<86>Dec 19 04:44:41 userdel[612663]: delete user 'rooter' <86>Dec 19 04:44:41 userdel[612663]: removed group 'rooter' owned by 'rooter' <86>Dec 19 04:44:41 userdel[612663]: removed shadow group 'rooter' owned by 'rooter' <86>Dec 19 04:44:41 groupadd[612674]: group added to /etc/group: name=rooter, GID=1841 <86>Dec 19 04:44:41 groupadd[612674]: group added to /etc/gshadow: name=rooter <86>Dec 19 04:44:41 groupadd[612674]: new group: name=rooter, GID=1841 <86>Dec 19 04:44:41 useradd[612683]: new user: name=rooter, UID=1841, GID=1841, home=/root, shell=/bin/bash, from=none <86>Dec 19 04:44:41 userdel[612697]: delete user 'builder' <86>Dec 19 04:44:41 userdel[612697]: removed group 'builder' owned by 'builder' <86>Dec 19 04:44:41 userdel[612697]: removed shadow group 'builder' owned by 'builder' <86>Dec 19 04:44:41 groupadd[612707]: group added to /etc/group: name=builder, GID=1842 <86>Dec 19 04:44:41 groupadd[612707]: group added to /etc/gshadow: name=builder <86>Dec 19 04:44:41 groupadd[612707]: new group: name=builder, GID=1842 <86>Dec 19 04:44:41 useradd[612716]: new user: name=builder, UID=1842, GID=1842, home=/usr/src, shell=/bin/bash, from=none <13>Dec 19 04:44:44 rpmi: libmpdec3-2.5.1-alt3 sisyphus+314490.500.5.1 1675432004 installed <13>Dec 19 04:44:44 rpmi: libgdbm-1.8.3-alt10 sisyphus+346222.200.3.2 1716468404 installed <13>Dec 19 04:44:45 rpmi: libexpat-2.5.0-alt1 sisyphus+346180.200.2.1 1716349835 installed <13>Dec 19 04:44:45 rpmi: libb2-0.98.1-alt1_1 sisyphus+291614.100.1.1 1638962877 installed <13>Dec 19 04:44:45 rpmi: libp11-kit-1:0.25.5-alt1 sisyphus+352553.100.1.1 1720622573 installed <13>Dec 19 04:44:45 rpmi: libtasn1-4.19.0-alt3 sisyphus+327816.100.1.1 1692802615 installed <13>Dec 19 04:44:45 rpmi: rpm-macros-alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Dec 19 04:44:45 rpmi: alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Dec 19 04:44:45 rpmi: ca-certificates-2024.12.10-alt1 sisyphus+364633.200.3.1 1733918603 installed <13>Dec 19 04:44:45 rpmi: ca-trust-0.2.0-alt1 sisyphus+344843.100.1.1 1712743326 installed <13>Dec 19 04:44:45 rpmi: p11-kit-trust-1:0.25.5-alt1 sisyphus+352553.100.1.1 1720622573 installed <13>Dec 19 04:44:45 rpmi: libcrypto3-3.1.7-alt2 sisyphus+359910.100.1.1 1729080439 installed <13>Dec 19 04:44:45 rpmi: libssl3-3.1.7-alt2 sisyphus+359910.100.1.1 1729080439 installed <13>Dec 19 04:44:45 rpmi: python3-3.12.8-alt1 sisyphus+364336.100.1.1 1733526854 installed <13>Dec 19 04:44:45 rpmi: python3-base-3.12.8-alt1 sisyphus+364336.100.1.1 1733526854 installed <13>Dec 19 04:44:45 rpmi: python3-module-py3dephell-0.3.1-alt1 sisyphus+365261.200.1.1 1734463433 installed <13>Dec 19 04:44:45 rpmi: tests-for-installed-python3-pkgs-0.1.26-alt2 sisyphus+365350.100.1.1 1734517486 installed <13>Dec 19 04:44:45 rpmi: rpm-build-python3-0.1.26-alt2 sisyphus+365350.100.1.1 1734517486 installed <13>Dec 19 04:44:47 rpmi: python3-module-more-itertools-10.5.0-alt1 sisyphus+357221.100.1.1 1725964420 installed <13>Dec 19 04:44:47 rpmi: python3-module-jaraco.functools-4.1.0-alt1 sisyphus+358564.100.1.1 1727528718 installed <13>Dec 19 04:44:47 rpmi: python3-module-wheel-0.45.1-alt1 sisyphus+363326.100.2.1 1732609968 installed <13>Dec 19 04:44:47 rpmi: python3-module-platformdirs-4.3.6-alt1 sisyphus+357787.200.1.1 1726664692 installed <13>Dec 19 04:44:47 rpmi: python3-module-packaging-24.2-alt1 sisyphus+362183.100.1.1 1731315992 installed <13>Dec 19 04:44:47 rpmi: python3-module-jaraco.context-6.0.1-alt1 sisyphus+357809.300.1.1 1726769204 installed <13>Dec 19 04:44:47 rpmi: python3-module-autocommand-2.2.2-alt1.1 sisyphus+339714.100.1.1 1706968174 installed <13>Dec 19 04:44:47 rpmi: python3-module-jaraco.text-4.0.0-alt1 sisyphus+353877.400.2.1 1722250727 installed <13>Dec 19 04:44:47 rpmi: python3-module-jaraco.collections-5.1.0-alt1 sisyphus+357809.200.1.1 1726769173 installed <13>Dec 19 04:44:47 rpmi: python3-module-pkg_resources-1:75.6.0-alt1 sisyphus+363072.100.1.1 1732185054 installed <13>Dec 19 04:44:47 rpmi: libsqlite3-3.47.1-alt1 sisyphus+365248.200.3.1 1734527620 installed <13>Dec 19 04:44:47 rpmi: libpython3-3.12.8-alt1 sisyphus+364336.100.1.1 1733526854 installed <13>Dec 19 04:44:47 rpmi: libpcre16-8.45-alt2 sisyphus+283722.100.1.2 1629848198 installed <13>Dec 19 04:44:47 rpmi: libpcre3-8.45-alt2 sisyphus+283722.100.1.2 1629848198 installed <13>Dec 19 04:44:47 rpmi: libreadline7-7.0.3-alt5 sisyphus+328858.200.1.1 1694010737 installed <13>Dec 19 04:44:47 rpmi: pcretest-8.45-alt2 sisyphus+283722.100.1.2 1629848198 installed <13>Dec 19 04:44:47 rpmi: libnl-common-3.11.0-alt1 sisyphus+363620.100.1.1 1732864957 installed <13>Dec 19 04:44:47 rpmi: libnl3-3.11.0-alt1 sisyphus+363620.100.1.1 1732864957 installed <13>Dec 19 04:44:47 rpmi: libncurses6-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486705 installed <13>Dec 19 04:44:47 rpmi: libtinfo-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486705 installed <13>Dec 19 04:44:47 rpmi: libncurses-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486705 installed <13>Dec 19 04:44:48 rpmi: python3-dev-3.12.8-alt1 sisyphus+364336.100.1.1 1733526854 installed <13>Dec 19 04:44:48 rpmi: liblz4-1:1.9.4-alt1 sisyphus+309416.100.1.1 1667412981 installed <13>Dec 19 04:44:48 rpmi: libsystemd-1:255.13-alt1 sisyphus+359453.100.2.1 1728651180 installed <13>Dec 19 04:44:48 rpmi: libdbus-1.14.10-alt1 sisyphus+327286.5700.14.1 1711487401 installed <13>Dec 19 04:44:48 rpmi: libpcap0.8-2:1.10.4-alt1 sisyphus+322910.100.5.1 1687282815 installed <13>Dec 19 04:44:48 rpmi: gcc-c++-common-1.4.28-alt1 sisyphus+348678.100.1.1 1716396142 installed <13>Dec 19 04:44:48 rpmi: libstdc++14-devel-14.2.1-alt1 sisyphus+360995.100.1.1 1730131018 installed <13>Dec 19 04:44:49 rpmi: gcc14-c++-14.2.1-alt1 sisyphus+360995.100.1.1 1730131018 installed <13>Dec 19 04:44:49 rpmi: libmnl-1.0.5-alt1 sisyphus+297929.100.1.1 1649216348 installed <13>Dec 19 04:44:49 rpmi: ethtool-1:6.11-alt1 sisyphus+359708.100.1.1 1728897100 installed <13>Dec 19 04:44:49 rpmi: gcc-c++-14-alt1 sisyphus+360995.300.1.1 1730139222 installed <13>Dec 19 04:44:49 rpmi: libpcap-devel-2:1.10.4-alt1 sisyphus+322910.100.5.1 1687282815 installed <13>Dec 19 04:44:49 rpmi: python3-module-setuptools-1:75.6.0-alt1 sisyphus+363072.100.1.1 1732185054 installed <13>Dec 19 04:44:49 rpmi: libnl-devel-3.11.0-alt1 sisyphus+363620.100.1.1 1732864957 installed <13>Dec 19 04:44:49 rpmi: libpcre-devel-8.45-alt2 sisyphus+283722.100.1.2 1629848198 installed <13>Dec 19 04:44:49 rpmi: libsqlite3-devel-3.47.1-alt1 sisyphus+365248.200.3.1 1734527620 installed <13>Dec 19 04:44:49 rpmi: zlib-devel-1.3.1-alt1 sisyphus+342532.100.1.1 1710232285 installed <13>Dec 19 04:44:49 rpmi: libssl-devel-3.1.7-alt2 sisyphus+359910.100.1.1 1729080439 installed Building target platforms: x86_64 Building for target x86_64 Wrote: /usr/src/in/nosrpm/aircrack-ng-1.7-alt3.nosrc.rpm (w1.gzdio) Installing aircrack-ng-1.7-alt3.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.23794 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf aircrack-ng-1.7 + echo 'Source #0 (aircrack-ng-1.7.tar):' Source #0 (aircrack-ng-1.7.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/aircrack-ng-1.7.tar + cd aircrack-ng-1.7 + /bin/chmod -c -Rf u+rwX,go-w . + echo 'Patch #0 (aircrack-ng-1.7-alt-build.patch):' Patch #0 (aircrack-ng-1.7-alt-build.patch): + /usr/bin/patch -p1 patching file .gear/aircrack-ng.spec patching file .gear/rules patching file .gear/tags/list patching file include/aircrack-ng/third-party/ethernet.h patching file include/aircrack-ng/third-party/ieee80211.h patching file include/aircrack-ng/third-party/if_llc.h patching file lib/radiotap/radiotap.h patching file scripts/Makefile.am patching file scripts/airdrop-ng/Makefile.am patching file scripts/airdrop-ng/setup.py patching file scripts/airgraph-ng/Makefile.am patching file scripts/airgraph-ng/setup.py patching file scripts/airmon-ng.linux patching file src/airventriloquist-ng/airventriloquist-ng.h + find . -name '*.py' + xargs sed -i -e '1s|^#!/usr/bin/env python$|#!/usr/bin/env python3|' -e '1s|^#!/usr/bin/python$|#!/usr/bin/python3|' + find scripts -type f + xargs sed -i -e '1s|^#!/usr/bin/env python$|#!/usr/bin/env python3|' -e '1s|^#!/usr/bin/python$|#!/usr/bin/python3|' + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.23794 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd aircrack-ng-1.7 + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + autoreconf -fisv autoreconf-default: export WARNINGS= autoreconf-default: Entering directory '.' autoreconf-default: configure.ac: not using Gettext autoreconf-default: running: aclocal --force -I build/m4/stubs -I build/m4 cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory autoreconf-default: configure.ac: tracing cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory autoreconf-default: running: libtoolize --force --install libtoolize-default: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. libtoolize-default: linking file './config.guess' libtoolize-default: linking file './config.sub' libtoolize-default: linking file './install-sh' libtoolize-default: linking file './ltmain.sh' libtoolize-default: putting macros in AC_CONFIG_MACRO_DIRS, 'build/m4/stubs'. libtoolize-default: linking file 'build/m4/stubs/libtool.m4' libtoolize-default: linking file 'build/m4/stubs/ltoptions.m4' libtoolize-default: linking file 'build/m4/stubs/ltsugar.m4' libtoolize-default: linking file 'build/m4/stubs/ltversion.m4' libtoolize-default: linking file 'build/m4/stubs/lt~obsolete.m4' autoreconf-default: configure.ac: not using Intltool autoreconf-default: configure.ac: not using Gtkdoc autoreconf-default: running: aclocal --force -I build/m4/stubs -I build/m4 cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory autoreconf-default: running: /usr/bin/autoconf-2.71 --force cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory configure.ac:100: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:100: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:100: the top level configure.ac:133: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:133: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... build/m4/libgcrypt.m4:30: AM_PATH_LIBGCRYPT is expanded from... build/m4/ax_lib_gcrypt.m4:50: AX_LIB_GCRYPT is expanded from... build/m4/aircrack_ng_crypto.m4:40: AIRCRACK_NG_CRYPTO is expanded from... configure.ac:133: the top level configure.ac:135: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:135: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... ./lib/autoconf/general.m4:1534: AC_ARG_ENABLE is expanded from... build/m4/aircrack_ng_libnl.m4:40: AIRCRACK_NG_LIBNL is expanded from... configure.ac:135: the top level configure.ac:144: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:144: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... ./lib/autoconf/general.m4:1534: AC_ARG_ENABLE is expanded from... build/m4/aircrack_ng_hwloc.m4:40: AIRCRACK_NG_HWLOC is expanded from... configure.ac:144: the top level configure.ac:161: warning: $as_echo is obsolete; use AS_ECHO(["message"]) instead lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... build/m4/ax_pthread.m4:88: AX_PTHREAD is expanded from... build/m4/aircrack_ng_pthread.m4:40: AIRCRACK_NG_PTHREAD is expanded from... configure.ac:161: the top level autoreconf-default: running: /usr/bin/autoheader-2.71 --force cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory autoreconf-default: running: automake --add-missing --force-missing configure.ac:86: installing './compile' configure.ac:70: installing './missing' Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' autoreconf-default: Leaving directory '.' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export FCFLAGS + '[' -n '' ']' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2 ' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' + ASFLAGS=' ' + export ASFLAGS + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + sort -u + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + configure_runstatedir_flags= + grep -qF runstatedir=DIR ./configure + configure_runstatedir_flags=--runstatedir=/var/run + ./configure --build=x86_64-alt-linux --host=x86_64-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/lib --localstatedir=/var/lib --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --runstatedir=/var/run --without-included-gettext --with-sqlite3 --with-experimental --with-ext-scripts configure: WARNING: unrecognized options: --without-included-gettext checking build system type... x86_64-alt-linux-gnu checking host system type... x86_64-alt-linux-gnu checking target system type... x86_64-alt-linux-gnu checking for a BSD-compatible install... /usr/bin/ginstall -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-alt-linux-gcc... x86_64-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether x86_64-alt-linux-gcc accepts -g... yes checking for x86_64-alt-linux-gcc option to enable C11 features... none needed checking whether x86_64-alt-linux-gcc understands -c and -o together... yes checking dependency style of x86_64-alt-linux-gcc... none checking for x86_64-alt-linux-g++... x86_64-alt-linux-g++ checking whether the compiler supports GNU C++... yes checking whether x86_64-alt-linux-g++ accepts -g... yes checking for x86_64-alt-linux-g++ option to enable C++11 features... none needed checking dependency style of x86_64-alt-linux-g++... none checking whether x86_64-alt-linux-g++ supports C++17 features with -std=gnu++17... yes checking dependency style of x86_64-alt-linux-gcc... none checking for x86_64-alt-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for an ANSI C-conforming const... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for locale.h... yes checking for stdio.h... (cached) yes checking for stdarg.h... yes checking for fcntl.h... yes checking for malloc.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/stat.h... (cached) yes checking for getopt.h... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking for dirent.h... yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by x86_64-alt-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-alt-linux-gnu file names to x86_64-alt-linux-gnu format... func_convert_file_noop checking how to convert x86_64-alt-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-alt-linux-file... no checking for file... file checking for x86_64-alt-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... (cached) pass_all checking for x86_64-alt-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alt-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-alt-linux-strip... no checking for strip... strip checking for x86_64-alt-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from x86_64-alt-linux-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-alt-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-alt-linux-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-alt-linux-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-alt-linux-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-alt-linux-gcc static flag -static works... no checking if x86_64-alt-linux-gcc supports -c -o file.o... yes checking if x86_64-alt-linux-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-alt-linux-gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... x86_64-alt-linux-g++ -std=gnu++17 -E checking for ld used by x86_64-alt-linux-g++ -std=gnu++17... /usr/bin/ld -m elf_x86_64 checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the x86_64-alt-linux-g++ -std=gnu++17 linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking for x86_64-alt-linux-g++ -std=gnu++17 option to produce PIC... -fPIC -DPIC checking if x86_64-alt-linux-g++ -std=gnu++17 PIC flag -fPIC -DPIC works... yes checking if x86_64-alt-linux-g++ -std=gnu++17 static flag -static works... no checking if x86_64-alt-linux-g++ -std=gnu++17 supports -c -o file.o... yes checking if x86_64-alt-linux-g++ -std=gnu++17 supports -c -o file.o... (cached) yes checking whether the x86_64-alt-linux-g++ -std=gnu++17 linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking Default static library search path... /usr/lib64/gcc/x86_64-alt-linux/14/ /usr/lib64/gcc/x86_64-alt-linux/14/../../../../x86_64-alt-linux/lib/x86_64-alt-linux/14/ /usr/lib64/gcc/x86_64-alt-linux/14/../../../../x86_64-alt-linux/lib/../lib64/ /usr/lib64/gcc/x86_64-alt-linux/14/../../../x86_64-alt-linux/14/ /usr/lib64/gcc/x86_64-alt-linux/14/../../../../lib64/ /lib/x86_64-alt-linux/14/ /lib/../lib64/ /usr/lib/x86_64-alt-linux/14/ /usr/lib/../lib64/ /usr/lib64/gcc/x86_64-alt-linux/14/../../../../x86_64-alt-linux/lib/ /usr/lib64/gcc/x86_64-alt-linux/14/../../../ /lib/ /usr/lib/ /opt/lib/x86_64-alt-linux /opt/lib /usr/local/lib/x86_64-alt-linux /usr/local/lib /usr/lib/x86_64-alt-linux /usr/lib /lib /opt/lib/x86_64-alt-linux /opt/lib checking for OPENSSL_init in -lcrypto... yes checking for openssl/crypto.h... yes checking whether compiling and linking against OpenSSL works... yes checking whether gcrypt is enabled... checking for OpenSSL or libgcrypt... OpenSSL checking for openssl/cmac.h... yes checking for ethtool... /sbin//ethtool checking for libnl-3.0 >= 3.2... yes checking for expect... no configure: WARNING: expect not found; cannot run some tests checking for python... /usr/bin/python3 checking for greadlink... no checking for readlink... readlink checking for Python requirement for ext-scripts... found; /usr/bin/python3 checking for hwloc... no checking pcap header directories... /usr/include/pcap checking for pcap.h... yes checking for pcap_open_live in -lpcap... yes checking for libpcre... yes checking for rfkill... no checking for SQLite3 header... found; /usr/include/sqlite3.h checking for sqlite3.h... yes checking for sqlite3_open in -lsqlite3... yes checking for SQLite3 library version >= 3.0.0... yes grep: warning: stray \ before " checking for zlib... yes checking for cmocka... no checking size of off_t... 8 checking for long file names... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for _LARGEFILE_SOURCE value needed for large files... no checking size of off_t... (cached) 8 checking size of off_t... 8 checking for long file names... (cached) yes checking for special C compiler options needed for large files... (cached) no checking for _FILE_OFFSET_BITS value needed for large files... (cached) no checking for _LARGEFILE_SOURCE value needed for large files... (cached) no checking size of off_t... (cached) 8 checking how to run the C preprocessor... x86_64-alt-linux-gcc -E checking whether x86_64-alt-linux-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_create in -lpthread... yes checking for pthread_setaffinity_np... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for dlopen in -ldl... yes checking for sin in -lm... yes checking for bsd/string.h... no checking for strlcpy in -lbsd... no checking for strlcpy... yes checking for strlcat... yes checking for posix_memalign... yes checking whether to build with code coverage support... no checking for C compiler vendor... gnu checking for C compiler version... 14.2.1 checking CFLAGS for maximum warnings... -Wall checking CXXFLAGS for maximum warnings... -Wall checking whether C compiler accepts -O3... yes checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -fcommon... yes checking whether C compiler accepts -Wstrict-overflow=2... yes checking whether C compiler accepts -fvisibility=hidden... yes checking for C++ compiler vendor... gnu checking for C++ compiler version... 14.2.1 checking CFLAGS for maximum warnings... (cached) -Wall checking CXXFLAGS for maximum warnings... (cached) -Wall checking whether C++ compiler accepts -O3... yes checking whether C++ compiler accepts -fvisibility=hidden... yes checking for C compiler vendor... (cached) gnu checking for C compiler version... (cached) 14.2.1 checking whether C compiler accepts -mavx2... yes checking whether C compiler accepts -mavx... yes checking whether C compiler accepts -msse2... yes checking whether C compiler accepts -mmmx... yes checking for C++ compiler vendor... (cached) gnu checking for C++ compiler version... (cached) 14.2.1 checking whether C++ compiler accepts -mavx2... yes checking whether C++ compiler accepts -mavx... yes checking whether C++ compiler accepts -msse2... yes checking whether C++ compiler accepts -mmmx... yes checking for malloc in -lduma... no checking for C compiler vendor... (cached) gnu checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating AC_VERSION config.status: creating include/aircrack-ng/version.h config.status: creating manpages/airbase-ng.8 config.status: creating manpages/aircrack-ng.1 config.status: creating manpages/airdecap-ng.1 config.status: creating manpages/airdecloak-ng.1 config.status: creating manpages/aireplay-ng.8 config.status: creating manpages/airmon-ng.8 config.status: creating manpages/airodump-ng.8 config.status: creating manpages/airodump-ng-oui-update.8 config.status: creating manpages/airolib-ng.1 config.status: creating manpages/airserv-ng.8 config.status: creating manpages/airtun-ng.8 config.status: creating manpages/airventriloquist-ng.8 config.status: creating manpages/besside-ng.8 config.status: creating manpages/besside-ng-crawler.1 config.status: creating manpages/buddy-ng.1 config.status: creating manpages/easside-ng.8 config.status: creating manpages/ivstools.1 config.status: creating manpages/kstats.1 config.status: creating manpages/Makefile config.status: creating manpages/makeivs-ng.1 config.status: creating manpages/packetforge-ng.1 config.status: creating manpages/tkiptun-ng.8 config.status: creating manpages/wesside-ng.8 config.status: creating manpages/wpaclean.1 config.status: creating scripts/Makefile config.status: creating scripts/airdrop-ng/Makefile config.status: creating scripts/airdrop-ng/doc/Makefile config.status: creating scripts/airgraph-ng/Makefile config.status: creating scripts/airgraph-ng/man/Makefile config.status: creating scripts/versuck-ng/Makefile config.status: creating test/test-env.sh config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --without-included-gettext aircrack-ng 1.7.0 Build Environment: Build Machine: x86_64-alt-linux-gnu Host Machine: x86_64-alt-linux-gnu Target Machine: x86_64-alt-linux-gnu Install Prefix: /usr Compiler Environment: C Compiler: x86_64-alt-linux-gcc C++ Compiler: x86_64-alt-linux-g++ -std=gnu++17 Python: /usr/bin/python3 CFLAGS: -pipe -frecord-gcc-switches -Wall -g -O2 CXXFLAGS: -pipe -frecord-gcc-switches -Wall -g -O2 CPPFLAGS: LDFLAGS: LIBS: -ldl -lm Optimized CFLAGS: -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden Optimized CXXFLAGS: -Wall -O3 -fvisibility=hidden Optimized CPPFLAGS: Optimized LDFLAGS: Optimized LIBS: Target Environment: OS: linux ASAN: no CPU L1 cache-line size: 64 LTO no Crypto Libraries: Crypto Engine: openssl Gcrypt: OpenSSL: -lssl -lcrypto Required Libraries: Ethtool: yes, found /sbin//ethtool Libnl: yes, found libnl-3.0 Optional Libraries: Airpcap: no Cmocka: no DUMA: no Hwloc: no Jemalloc: no Pcap: yes Pcre: yes Sqlite: yes Tcmalloc: no Zlib: yes Features: CMAC Support: yes Experimental Extra Scripts: yes Experimental Features: yes + make -j16 make --no-print-directory all-recursive Making all in manpages make[2]: Nothing to be done for 'all'. Making all in scripts Making all in airdrop-ng Making all in doc make[4]: Nothing to be done for 'all'. ( cd . && /usr/bin/python3 setup.py build \ --build-base /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build \ --verbose ) running build running build_py creating /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/lib/airdrop copying airdrop/__init__.py -> /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/lib/airdrop copying airdrop/libDumpParse.py -> /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/lib/airdrop copying airdrop/libOuiParse.py -> /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/lib/airdrop running build_scripts creating /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/scripts-3.12 copying and adjusting airdrop-ng -> /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/scripts-3.12 changing mode of /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/scripts-3.12/airdrop-ng from 644 to 755 Making all in versuck-ng make[3]: Nothing to be done for 'all'. cp "/usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airmon-ng.linux" "/usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airmon-ng" chmod +x "/usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airmon-ng" /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/cpu/libaircrack_la-trampoline_x86.lo `test -f 'lib/libac/cpu/trampoline_x86.c' || echo './'`lib/libac/cpu/trampoline_x86.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/cpu/trampoline_x86.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/cpu/libaircrack_la-cpuset_pthread.lo `test -f 'lib/libac/cpu/cpuset_pthread.c' || echo './'`lib/libac/cpu/cpuset_pthread.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/cpu/cpuset_pthread.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-cpuset_pthread.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-common.lo `test -f 'lib/osdep/common.c' || echo './'`lib/osdep/common.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/common.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-common.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/radiotap/radiotap.lo lib/radiotap/radiotap.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/radiotap/radiotap.c -fPIC -DPIC -o lib/radiotap/.libs/radiotap.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-linux_tap.lo `test -f 'lib/osdep/linux_tap.c' || echo './'`lib/osdep/linux_tap.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/linux_tap.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/adt/libaircrack_la-circular_buffer.lo `test -f 'lib/libac/adt/circular_buffer.c' || echo './'`lib/libac/adt/circular_buffer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/adt/circular_buffer.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/aircrack-ng -pthread -I/usr/include -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/aircrack-ng/aircrack_ng-session.o `test -f 'src/aircrack-ng/session.c' || echo './'`src/aircrack-ng/session.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-osdep.lo `test -f 'lib/osdep/osdep.c' || echo './'`lib/osdep/osdep.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/osdep.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-osdep.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/adt/libaircrack_la-circular_queue.lo `test -f 'lib/libac/adt/circular_queue.c' || echo './'`lib/libac/adt/circular_queue.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/adt/circular_queue.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_queue.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-file.lo `test -f 'lib/osdep/file.c' || echo './'`lib/osdep/file.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/file.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-file.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-network.lo `test -f 'lib/osdep/network.c' || echo './'`lib/osdep/network.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/network.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-network.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-mcs_index_rates.lo `test -f 'lib/libac/support/mcs_index_rates.c' || echo './'`lib/libac/support/mcs_index_rates.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/mcs_index_rates.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/adt/libaircrack_la-avl_tree.lo `test -f 'lib/libac/adt/avl_tree.c' || echo './'`lib/libac/adt/avl_tree.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/adt/avl_tree.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-avl_tree.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/utf8/libaircrack_la-verifyssid.lo `test -f 'lib/libac/utf8/verifyssid.c' || echo './'`lib/libac/utf8/verifyssid.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/utf8/verifyssid.c -fPIC -DPIC -o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo `test -f 'lib/ce-wep/uniqueiv.c' || echo './'`lib/ce-wep/uniqueiv.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wep/uniqueiv.c -fPIC -DPIC -o lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/tui/libaircrack_la-console.lo `test -f 'lib/libac/tui/console.c' || echo './'`lib/libac/tui/console.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/tui/console.c -fPIC -DPIC -o lib/libac/tui/.libs/libaircrack_la-console.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-crypto_engine_loader.lo `test -f 'lib/libac/support/crypto_engine_loader.c' || echo './'`lib/libac/support/crypto_engine_loader.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/crypto_engine_loader.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/cpu/libaircrack_la-simd_cpuid.lo `test -f 'lib/libac/cpu/simd_cpuid.c' || echo './'`lib/libac/cpu/simd_cpuid.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/cpu/simd_cpuid.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-fragments.lo `test -f 'lib/libac/support/fragments.c' || echo './'`lib/libac/support/fragments.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/fragments.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-fragments.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-common.lo `test -f 'lib/libac/support/common.c' || echo './'`lib/libac/support/common.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/common.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-common.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o `test -f 'src/besside-ng-crawler/besside-ng-crawler.c' || echo './'`src/besside-ng-crawler/besside-ng-crawler.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/makeivs-ng/makeivs_ng-makeivs-ng.o `test -f 'src/makeivs-ng/makeivs-ng.c' || echo './'`src/makeivs-ng/makeivs-ng.c x86_64-alt-linux-g++ -std=gnu++17 -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/aircrack-ng -Wall -O3 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/aircrack-ng/aircrack_ng-linecount.o `test -f 'src/aircrack-ng/linecount.cpp' || echo './'`src/aircrack-ng/linecount.cpp x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/packetforge-ng/packetforge_ng-packetforge-ng.o `test -f 'src/packetforge-ng/packetforge-ng.c' || echo './'`src/packetforge-ng/packetforge-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ptw/libptw_la-aircrack-ptw-lib.lo `test -f 'lib/ptw/aircrack-ptw-lib.c' || echo './'`lib/ptw/aircrack-ptw-lib.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ptw/aircrack-ptw-lib.c -fPIC -DPIC -o lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/kstats/kstats-kstats.o `test -f 'src/kstats/kstats.c' || echo './'`src/kstats/kstats.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airdecap-ng/airdecap_ng-airdecap-ng.o `test -f 'src/airdecap-ng/airdecap-ng.c' || echo './'`src/airdecap-ng/airdecap-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/crypto/libaccrypto_la-crypto.lo `test -f 'lib/crypto/crypto.c' || echo './'`lib/crypto/crypto.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/crypto/crypto.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-crypto.o lib/crypto/crypto.c: In function 'encrypt_wep': lib/crypto/crypto.c:87:9: warning: 'RC4_set_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 87 | RC4_set_key(&S, keylen, key); | ^~~~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:47, from lib/crypto/crypto.c:47: /usr/include/openssl/rc4.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void RC4_set_key(RC4_KEY *key, int len, | ^~~~~~~~~~~ lib/crypto/crypto.c:88:9: warning: 'RC4' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 88 | RC4(&S, (size_t) len, data, data); | ^~~ /usr/include/openssl/rc4.h:37:28: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 void RC4(RC4_KEY *key, size_t len, | ^~~ lib/crypto/crypto.c: In function 'calc_pmk': lib/crypto/crypto.c:132:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 132 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/crypto/crypto.c:133:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 133 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:137:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 137 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/crypto/crypto.c:138:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 138 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:155:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 155 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:156:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 156 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:159:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 159 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:160:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 160 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:178:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 178 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:179:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 179 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:182:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 182 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:183:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 183 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c: In function 'calc_mic': lib/crypto/crypto.c:245:9: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 245 | ctx = HMAC_CTX_new(); | ^~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:45: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/crypto/crypto.c:246:9: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 246 | HMAC_Init_ex(ctx, pmk, 32, EVP_sha1(), NULL); | ^~~~~~~~~~~~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ lib/crypto/crypto.c:250:17: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | HMAC_Init_ex(ctx, 0, 0, 0, 0); | ^~~~~~~~~~~~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ lib/crypto/crypto.c:251:17: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 251 | HMAC_Update(ctx, pke, 100); | ^~~~~~~~~~~ /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ lib/crypto/crypto.c:252:17: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | HMAC_Final(ctx, ptk + i * 20, NULL); | ^~~~~~~~~~ /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ lib/crypto/crypto.c:254:9: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 254 | HMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ lib/crypto/crypto.c: In function 'encrypt_ccmp': lib/crypto/crypto.c:1397:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1397 | AES_set_encrypt_key(TK1, 128, &aes_ctx); | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:49: /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ lib/crypto/crypto.c:1398:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1398 | AES_encrypt(B0, MIC, &aes_ctx); // X_1 := E( K, B_0 ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1400:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1400 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1402:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1402 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1410:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1410 | AES_encrypt(B0, B, &aes_ctx); // S_0 := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1424:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1424 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1431:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1431 | AES_encrypt(B0, B, &aes_ctx); // S_i := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c: In function 'decrypt_ccmp': lib/crypto/crypto.c:1531:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1531 | AES_set_encrypt_key(TK1, 128, &aes_ctx); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ lib/crypto/crypto.c:1532:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1532 | AES_encrypt(B0, MIC, &aes_ctx); // X_1 := E( K, B_0 ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1534:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1534 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1536:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1536 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1544:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1544 | AES_encrypt(B0, B, &aes_ctx); // S_0 := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1560:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1560 | AES_encrypt(B0, B, &aes_ctx); // S_i := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1566:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1566 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/cowpatty/libcowpatty_la-cowpatty.lo `test -f 'lib/cowpatty/cowpatty.c' || echo './'`lib/cowpatty/cowpatty.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/cowpatty/cowpatty.c -fPIC -DPIC -o lib/cowpatty/.libs/libcowpatty_la-cowpatty.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/easside-ng -pthread -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/buddy-ng/buddy_ng-buddy-ng.o `test -f 'src/buddy-ng/buddy-ng.c' || echo './'`src/buddy-ng/buddy-ng.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/wpaclean/wpaclean-wpaclean.o `test -f 'src/wpaclean/wpaclean.c' || echo './'`src/wpaclean/wpaclean.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/ivstools/ivstools-ivstools.o `test -f 'src/ivstools/ivstools.c' || echo './'`src/ivstools/ivstools.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/airdecloak-ng -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o `test -f 'src/airdecloak-ng/airdecloak-ng.c' || echo './'`src/airdecloak-ng/airdecloak-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-linux.lo `test -f 'lib/osdep/linux.c' || echo './'`lib/osdep/linux.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/linux.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airolib-ng/airolib_ng-airolib-ng.o `test -f 'src/airolib-ng/airolib-ng.c' || echo './'`src/airolib-ng/airolib-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-communications.lo `test -f 'lib/libac/support/communications.c' || echo './'`lib/libac/support/communications.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/communications.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-communications.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airserv-ng/airserv_ng-airserv-ng.o `test -f 'src/airserv-ng/airserv-ng.c' || echo './'`src/airserv-ng/airserv-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/airodump-ng -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airodump-ng/airodump_ng-dump_write.o `test -f 'src/airodump-ng/dump_write.c' || echo './'`src/airodump-ng/dump_write.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airtun-ng/airtun_ng-airtun-ng.o `test -f 'src/airtun-ng/airtun-ng.c' || echo './'`src/airtun-ng/airtun-ng.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/airventriloquist-ng -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o `test -f 'src/airventriloquist-ng/airventriloquist-ng.c' || echo './'`src/airventriloquist-ng/airventriloquist-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/wesside-ng/wesside_ng-wesside-ng.o `test -f 'src/wesside-ng/wesside-ng.c' || echo './'`src/wesside-ng/wesside-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/easside-ng -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/easside-ng/easside_ng-easside-ng.o `test -f 'src/easside-ng/easside-ng.c' || echo './'`src/easside-ng/easside-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/besside-ng/besside_ng-besside-ng.o `test -f 'src/besside-ng/besside-ng.c' || echo './'`src/besside-ng/besside-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -no-undefined -o libradiotap.la lib/radiotap/radiotap.lo -ldl -lm libtool: link: ar cr .libs/libradiotap.a lib/radiotap/.libs/radiotap.o libtool: link: ranlib .libs/libradiotap.a libtool: link: ( cd ".libs" && rm -f "libradiotap.la" && ln -s "../libradiotap.la" "libradiotap.la" ) x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o `test -f 'src/tkiptun-ng/tkiptun-ng.c' || echo './'`src/tkiptun-ng/tkiptun-ng.c /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o libaircrack-ce-wep.la lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaircrack-ce-wep.a lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o libtool: link: ranlib .libs/libaircrack-ce-wep.a libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wep.la" && ln -s "../libaircrack-ce-wep.la" "libaircrack-ce-wep.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o libptw.la lib/ptw/libptw_la-aircrack-ptw-lib.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cr .libs/libptw.a lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o libtool: link: ranlib .libs/libptw.a libtool: link: ( cd ".libs" && rm -f "libptw.la" && ln -s "../libptw.la" "libptw.la" ) /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airbase-ng/airbase_ng-airbase-ng.o `test -f 'src/airbase-ng/airbase-ng.c' || echo './'`src/airbase-ng/airbase-ng.c /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o libcowpatty.la lib/cowpatty/libcowpatty_la-cowpatty.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cr .libs/libcowpatty.a lib/cowpatty/.libs/libcowpatty_la-cowpatty.o libtool: link: ranlib .libs/libcowpatty.a libtool: link: ( cd ".libs" && rm -f "libcowpatty.la" && ln -s "../libcowpatty.la" "libcowpatty.la" ) /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-osdep.la -rpath /usr/lib64 lib/osdep/libaircrack_osdep_la-osdep.lo lib/osdep/libaircrack_osdep_la-network.lo lib/osdep/libaircrack_osdep_la-file.lo lib/osdep/libaircrack_osdep_la-linux.lo lib/osdep/libaircrack_osdep_la-linux_tap.lo lib/osdep/libaircrack_osdep_la-common.lo -lnl-3 -lnl-genl-3 libradiotap.la -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/osdep/.libs/libaircrack_osdep_la-osdep.o lib/osdep/.libs/libaircrack_osdep_la-network.o lib/osdep/.libs/libaircrack_osdep_la-file.o lib/osdep/.libs/libaircrack_osdep_la-linux.o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o lib/osdep/.libs/libaircrack_osdep_la-common.o -Wl,--whole-archive ./.libs/libradiotap.a -Wl,--no-whole-archive -lnl-3 -lnl-genl-3 -ldl -lm -O3 -g -O2 -Wl,-soname -Wl,libaircrack-osdep-1.7.0.so -o .libs/libaircrack-osdep-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so" && ln -s "libaircrack-osdep-1.7.0.so" "libaircrack-osdep.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-osdep.la" && ln -s "../libaircrack-osdep.la" "libaircrack-osdep.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcre -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o libaccrypto.la lib/crypto/libaccrypto_la-crypto.lo -lpcre libaircrack-osdep.la -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaccrypto.a lib/crypto/.libs/libaccrypto_la-crypto.o libtool: link: ranlib .libs/libaccrypto.a libtool: link: ( cd ".libs" && rm -f "libaccrypto.la" && ln -s "../libaccrypto.la" "libaccrypto.la" ) /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o libaircrack.la lib/libac/adt/libaircrack_la-avl_tree.lo lib/libac/adt/libaircrack_la-circular_buffer.lo lib/libac/adt/libaircrack_la-circular_queue.lo lib/libac/cpu/libaircrack_la-simd_cpuid.lo lib/libac/support/libaircrack_la-fragments.lo lib/libac/support/libaircrack_la-common.lo lib/libac/support/libaircrack_la-communications.lo lib/libac/support/libaircrack_la-crypto_engine_loader.lo lib/libac/support/libaircrack_la-mcs_index_rates.lo lib/libac/tui/libaircrack_la-console.lo lib/libac/utf8/libaircrack_la-verifyssid.lo lib/libac/cpu/libaircrack_la-trampoline_x86.lo lib/libac/cpu/libaircrack_la-cpuset_pthread.lo -lpthread -lssl -lcrypto -lz libaircrack-osdep.la -lpcre -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaircrack.a lib/libac/adt/.libs/libaircrack_la-avl_tree.o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o lib/libac/adt/.libs/libaircrack_la-circular_queue.o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o lib/libac/support/.libs/libaircrack_la-fragments.o lib/libac/support/.libs/libaircrack_la-common.o lib/libac/support/.libs/libaircrack_la-communications.o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o lib/libac/tui/.libs/libaircrack_la-console.o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o lib/libac/cpu/.libs/libaircrack_la-cpuset_pthread.o libtool: link: ranlib .libs/libaircrack.a libtool: link: ( cd ".libs" && rm -f "libaircrack.la" && ln -s "../libaircrack.la" "libaircrack.la" ) /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lssl -lcrypto -lz -lpcap libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/pcap -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpcap ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o wpaclean src/wpaclean/wpaclean-wpaclean.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/wpaclean src/wpaclean/wpaclean-wpaclean.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.7/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.7.0.so -o .libs/libaircrack-ce-wpa-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa.so" && ln -s "libaircrack-ce-wpa-1.7.0.so" "libaircrack-ce-wpa.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa.la" && ln -s "../libaircrack-ce-wpa.la" "libaircrack-ce-wpa.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o libaccrypto.la -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o ivstools src/ivstools/ivstools-ivstools.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/ivstools src/ivstools/ivstools-ivstools.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -lpthread -lssl -lcrypto -lz -L/usr/lib -lsqlite3 libaccrypto.la libaircrack-ce-wep.la libcowpatty.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -L/usr/lib -lsqlite3 ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libcowpatty.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o easside-ng src/easside-ng/easside_ng-easside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/easside-ng src/easside-ng/easside_ng-easside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/aircrack-ng -pthread -I/usr/include -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/aircrack-ng/aircrack_ng-aircrack-ng.o `test -f 'src/aircrack-ng/aircrack-ng.c' || echo './'`src/aircrack-ng/aircrack-ng.c /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.7/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx2 -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.so" && ln -s "libaircrack-ce-wpa-x86-avx2-1.7.0.so" "libaircrack-ce-wpa-x86-avx2.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.la" && ln -s "../libaircrack-ce-wpa-x86-avx2.la" "libaircrack-ce-wpa-x86-avx2.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.7/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.so" && ln -s "libaircrack-ce-wpa-x86-avx-1.7.0.so" "libaircrack-ce-wpa-x86-avx.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.la" && ln -s "../libaircrack-ce-wpa-x86-avx.la" "libaircrack-ce-wpa-x86-avx.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.7/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -msse2 -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.so" && ln -s "libaircrack-ce-wpa-x86-sse2-1.7.0.so" "libaircrack-ce-wpa-x86-sse2.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.la" && ln -s "../libaircrack-ce-wpa-x86-sse2.la" "libaircrack-ce-wpa-x86-sse2.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o besside-ng src/besside-ng/besside_ng-besside-ng.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/besside-ng src/besside-ng/besside_ng-besside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -std=gnu++17 -Wall -O3 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -rdynamic -o aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o libaccrypto.la libaircrack.la libaircrack-ce-wep.la -L/usr/lib -lsqlite3 libptw.la -lpthread -lssl -lcrypto -lz -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-g++ -std=gnu++17 -Wall -O3 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -rdynamic -o .libs/aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre ./.libs/libaircrack-ce-wep.a -L/usr/lib -lsqlite3 ./.libs/libptw.a -lpthread -lz -lssl -lcrypto -ldl -lm -pthread x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/aireplay-ng/aireplay_ng-aireplay-ng.o `test -f 'src/aireplay-ng/aireplay-ng.c' || echo './'`src/aireplay-ng/aireplay-ng.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/airodump-ng -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airodump-ng/airodump_ng-airodump-ng.o `test -f 'src/airodump-ng/airodump-ng.c' || echo './'`src/airodump-ng/airodump-ng.c /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.97253 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/aircrack-ng-buildroot + : + /bin/rm -rf -- /usr/src/tmp/aircrack-ng-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/usr/bin:/bin:/usr/local/bin:/usr/games + cd aircrack-ng-1.7 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/aircrack-ng-buildroot make: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.7' Making install in manpages make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 aircrack-ng.1 airdecap-ng.1 packetforge-ng.1 ivstools.1 kstats.1 makeivs-ng.1 airdecloak-ng.1 besside-ng-crawler.1 wpaclean.1 airolib-ng.1 buddy-ng.1 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 airodump-ng-oui-update.8 airmon-ng.8 airbase-ng.8 aireplay-ng.8 airodump-ng.8 airserv-ng.8 airtun-ng.8 airventriloquist-ng.8 besside-ng.8 easside-ng.8 tkiptun-ng.8 wesside-ng.8 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man8' Making install in scripts Making install in airdrop-ng Making install in doc make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/doc/aircrack-ng' /usr/libexec/rpm-build/install -p -m 644 Apple.sample.txt dropRules.conf.example '/usr/src/tmp/aircrack-ng-buildroot/usr/share/doc/aircrack-ng' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 airdrop-ng.1 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' ( cd . && /usr/bin/python3 setup.py build \ --build-base /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build \ --verbose ) running build running build_py copying airdrop/__init__.py -> /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/lib/airdrop copying airdrop/libDumpParse.py -> /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/lib/airdrop copying airdrop/libOuiParse.py -> /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/lib/airdrop running build_scripts ( cd . && /usr/bin/mkdir -p /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/aircrack-ng && \ /usr/bin/python3 ./setup.py install \ --prefix /usr/src/tmp/aircrack-ng-buildroot/usr \ --verbose ) running install /usr/lib64/python3/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() /usr/lib64/python3/site-packages/setuptools/_distutils/cmd.py:66: EasyInstallDeprecationWarning: easy_install command is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` and ``easy_install``. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://github.com/pypa/setuptools/issues/917 for details. ******************************************************************************** !! self.initialize_options() Checking .pth file support in /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/ /usr/bin/python3 -E -c pass TEST FAILED: /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/ does NOT support .pth files bad install directory or PYTHONPATH You are attempting to install a package to a directory that is not on PYTHONPATH and which Python does not read ".pth" files from. The installation directory you specified (via --install-dir, --prefix, or the distutils default setting) was: /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/ and your PYTHONPATH environment variable currently contains: '' Here are some of your options for correcting the problem: * You can choose a different installation directory, i.e., one that is on PYTHONPATH or supports .pth files * You can add the installation directory to the PYTHONPATH environment variable. (It must then also be on PYTHONPATH whenever you run Python and want to use the package(s) you are installing.) * You can set up the installation directory to support ".pth" files by using one of the approaches described here: https://setuptools.pypa.io/en/latest/deprecated/easy_install.html#custom-installation-locations Please make the appropriate changes for your system and try again. running bdist_egg running egg_info creating airdrop_ng.egg-info writing airdrop_ng.egg-info/PKG-INFO writing dependency_links to airdrop_ng.egg-info/dependency_links.txt writing top-level names to airdrop_ng.egg-info/top_level.txt writing manifest file 'airdrop_ng.egg-info/SOURCES.txt' reading manifest file 'airdrop_ng.egg-info/SOURCES.txt' writing manifest file 'airdrop_ng.egg-info/SOURCES.txt' installing library code to build/bdist.linux-x86_64/egg running install_lib running build_py copying airdrop/__init__.py -> build/lib/airdrop copying airdrop/libDumpParse.py -> build/lib/airdrop copying airdrop/libOuiParse.py -> build/lib/airdrop creating build/bdist.linux-x86_64/egg creating build/bdist.linux-x86_64/egg/airdrop copying build/lib/airdrop/__init__.py -> build/bdist.linux-x86_64/egg/airdrop copying build/lib/airdrop/libDumpParse.py -> build/bdist.linux-x86_64/egg/airdrop copying build/lib/airdrop/libOuiParse.py -> build/bdist.linux-x86_64/egg/airdrop byte-compiling build/bdist.linux-x86_64/egg/airdrop/__init__.py to __init__.cpython-312.pyc byte-compiling build/bdist.linux-x86_64/egg/airdrop/libDumpParse.py to libDumpParse.cpython-312.pyc byte-compiling build/bdist.linux-x86_64/egg/airdrop/libOuiParse.py to libOuiParse.cpython-312.pyc creating build/bdist.linux-x86_64/egg/EGG-INFO installing scripts to build/bdist.linux-x86_64/egg/EGG-INFO/scripts running install_scripts running build_scripts creating build/bdist.linux-x86_64/egg/EGG-INFO/scripts copying build/scripts-3.12/airdrop-ng -> build/bdist.linux-x86_64/egg/EGG-INFO/scripts changing mode of build/bdist.linux-x86_64/egg/EGG-INFO/scripts/airdrop-ng to 755 copying airdrop_ng.egg-info/PKG-INFO -> build/bdist.linux-x86_64/egg/EGG-INFO copying airdrop_ng.egg-info/SOURCES.txt -> build/bdist.linux-x86_64/egg/EGG-INFO copying airdrop_ng.egg-info/dependency_links.txt -> build/bdist.linux-x86_64/egg/EGG-INFO copying airdrop_ng.egg-info/top_level.txt -> build/bdist.linux-x86_64/egg/EGG-INFO zip_safe flag not set; analyzing archive contents... airdrop.__pycache__.__init__.cpython-312: module references __file__ airdrop.__pycache__.libOuiParse.cpython-312: module references __file__ creating dist creating 'dist/airdrop_ng-1.1-py3.12.egg' and adding 'build/bdist.linux-x86_64/egg' to it removing 'build/bdist.linux-x86_64/egg' (and everything under it) Processing airdrop_ng-1.1-py3.12.egg creating /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop_ng-1.1-py3.12.egg Extracting airdrop_ng-1.1-py3.12.egg to /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages airdrop-ng:331: SyntaxWarning: invalid escape sequence '\-' check = '([a-fA-F0-9]{2}[:|\-]?){6}' Installing airdrop-ng script to /usr/src/tmp/aircrack-ng-buildroot/usr/bin Installed /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop_ng-1.1-py3.12.egg Processing dependencies for airdrop-ng==1.1 Finished processing dependencies for airdrop-ng==1.1 make[4]: Nothing to be done for 'install-data-am'. Making install in versuck-ng /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' /usr/libexec/rpm-build/install -p versuck-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 versuck-ng.1 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' /usr/libexec/rpm-build/install -p airodump-ng-oui-update airmon-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' make[3]: Nothing to be done for 'install-data-am'. /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/lib64' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p libaircrack-osdep.la libaircrack-ce-wpa.la libaircrack-ce-wpa-x86-avx2.la libaircrack-ce-wpa-x86-avx.la libaircrack-ce-wpa-x86-sse2.la '/usr/src/tmp/aircrack-ng-buildroot/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-osdep-1.7.0.so /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-osdep-1.7.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-osdep-1.7.0.so libaircrack-osdep.so || { rm -f libaircrack-osdep.so && ln -s libaircrack-osdep-1.7.0.so libaircrack-osdep.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-osdep.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-osdep.la libtool: warning: relinking 'libaircrack-ce-wpa.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.7; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.7.0.so -o .libs/libaircrack-ce-wpa-1.7.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-1.7.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-1.7.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-ce-wpa-1.7.0.so libaircrack-ce-wpa.so || { rm -f libaircrack-ce-wpa.so && ln -s libaircrack-ce-wpa-1.7.0.so libaircrack-ce-wpa.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx2.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.7; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx2 -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-avx2-1.7.0.so libaircrack-ce-wpa-x86-avx2.so || { rm -f libaircrack-ce-wpa-x86-avx2.so && ln -s libaircrack-ce-wpa-x86-avx2-1.7.0.so libaircrack-ce-wpa-x86-avx2.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx2.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx2.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.7; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx-1.7.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-avx-1.7.0.so libaircrack-ce-wpa-x86-avx.so || { rm -f libaircrack-ce-wpa-x86-avx.so && ln -s libaircrack-ce-wpa-x86-avx-1.7.0.so libaircrack-ce-wpa-x86-avx.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-sse2.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.7; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -msse2 -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-sse2-1.7.0.so libaircrack-ce-wpa-x86-sse2.so || { rm -f libaircrack-ce-wpa-x86-sse2.so && ln -s libaircrack-ce-wpa-x86-sse2-1.7.0.so libaircrack-ce-wpa-x86-sse2.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-sse2.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-sse2.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p aircrack-ng airdecap-ng packetforge-ng ivstools kstats makeivs-ng airdecloak-ng besside-ng-crawler wpaclean airolib-ng buddy-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/aircrack-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/aircrack-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airdecap-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdecap-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/packetforge-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/packetforge-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/ivstools /usr/src/tmp/aircrack-ng-buildroot/usr/bin/ivstools libtool: install: /usr/libexec/rpm-build/install -p kstats /usr/src/tmp/aircrack-ng-buildroot/usr/bin/kstats libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/makeivs-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/makeivs-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airdecloak-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdecloak-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/besside-ng-crawler /usr/src/tmp/aircrack-ng-buildroot/usr/bin/besside-ng-crawler libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/wpaclean /usr/src/tmp/aircrack-ng-buildroot/usr/bin/wpaclean libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airolib-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airolib-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/buddy-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/buddy-ng /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p airbase-ng aireplay-ng airodump-ng airserv-ng airtun-ng airventriloquist-ng besside-ng easside-ng tkiptun-ng wesside-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airbase-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airbase-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/aireplay-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/aireplay-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airodump-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airodump-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airserv-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airserv-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airtun-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airtun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airventriloquist-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airventriloquist-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/besside-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/besside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/easside-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/easside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/tkiptun-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/tkiptun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/wesside-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/wesside-ng /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/../' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/osdep' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/osdep/byteorder.h include/aircrack-ng/osdep/channel.h include/aircrack-ng/osdep/common.h include/aircrack-ng/osdep/network.h include/aircrack-ng/osdep/osdep.h include/aircrack-ng/osdep/packed.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/osdep' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wpa' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/ce-wpa/wpapsk.h include/aircrack-ng/ce-wpa/arch.h include/aircrack-ng/ce-wpa/simd-intrinsics-load-flags.h include/aircrack-ng/ce-wpa/misc.h include/aircrack-ng/ce-wpa/simd-intrinsics.h include/aircrack-ng/ce-wpa/pseudo_intrinsics.h include/aircrack-ng/ce-wpa/memory.h include/aircrack-ng/ce-wpa/aligned.h include/aircrack-ng/ce-wpa/johnswap.h include/aircrack-ng/ce-wpa/jcommon.h include/aircrack-ng/ce-wpa/crypto_engine.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wpa' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/aircrack-ng.h include/aircrack-ng/compat.h include/aircrack-ng/defs.h include/aircrack-ng/version.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/tui' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/tui/console.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/tui' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cpu' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/cpu/cpuset.h include/aircrack-ng/cpu/simd_cpuid.h include/aircrack-ng/cpu/trampoline.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cpu' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wep' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/ce-wep/uniqueiv.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wep' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/adt' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/adt/avl_tree.h include/aircrack-ng/adt/circular_buffer.h include/aircrack-ng/adt/circular_queue.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/adt' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/third-party' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/third-party/ieee80211.h include/aircrack-ng/third-party/if_arp.h include/aircrack-ng/third-party/eapol.h include/aircrack-ng/third-party/ethernet.h include/aircrack-ng/third-party/if_llc.h include/aircrack-ng/third-party/hashcat.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/third-party' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cowpatty' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/cowpatty/cowpatty.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cowpatty' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ptw' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/ptw/aircrack-ptw-lib.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ptw' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/utf8' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/utf8/verifyssid.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/utf8' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/support' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/support/common.h include/aircrack-ng/support/communications.h include/aircrack-ng/support/crypto_engine_loader.h include/aircrack-ng/support/fragments.h include/aircrack-ng/support/mcs_index_rates.h include/aircrack-ng/support/pcap_local.h include/aircrack-ng/support/station.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/support' /usr/bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/crypto' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/crypto/crctable.h include/aircrack-ng/crypto/crypto.h include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h include/aircrack-ng/crypto/sha1-git.h include/aircrack-ng/crypto/sha1-sse2.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/crypto' make: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.7' + mkdir -pv /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages mkdir: created directory '/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3' mkdir: created directory '/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages' + mv /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/aircrack-ng /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop_ng-1.1-py3.12.egg /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/ + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/aircrack-ng-buildroot (auto) removed './usr/lib64/libaircrack-osdep.la' removed './usr/lib64/libaircrack-ce-wpa.la' removed './usr/lib64/libaircrack-ce-wpa-x86-avx2.la' removed './usr/lib64/libaircrack-ce-wpa-x86-avx.la' removed './usr/lib64/libaircrack-ce-wpa-x86-sse2.la' mode of './usr/lib64/libaircrack-osdep-1.7.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libaircrack-ce-wpa-1.7.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/aircrack-ng-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) Checking contents of files in /usr/src/tmp/aircrack-ng-buildroot/ (default) Compressing files in /usr/src/tmp/aircrack-ng-buildroot (auto) Adjusting library links in /usr/src/tmp/aircrack-ng-buildroot ./usr/lib: (from :0) ./usr/lib64: (from :0) libaircrack-ce-wpa-x86-sse2-1.7.0.so -> libaircrack-ce-wpa-x86-sse2-1.7.0.so libaircrack-ce-wpa-x86-avx-1.7.0.so -> libaircrack-ce-wpa-x86-avx-1.7.0.so libaircrack-ce-wpa-x86-avx2-1.7.0.so -> libaircrack-ce-wpa-x86-avx2-1.7.0.so libaircrack-ce-wpa-1.7.0.so -> libaircrack-ce-wpa-1.7.0.so libaircrack-osdep-1.7.0.so -> libaircrack-osdep-1.7.0.so Verifying ELF objects in /usr/src/tmp/aircrack-ng-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) Splitting links to aliased files under /{,s}bin in /usr/src/tmp/aircrack-ng-buildroot Bytecompiling python3 modules in /usr/src/tmp/aircrack-ng-buildroot using /usr/bin/python3 unlink /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/__init__.cpython-312.pyc unlink /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libDumpParse.cpython-312.pyc unlink /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libOuiParse.cpython-312.pyc compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__init__.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libDumpParse.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libOuiParse.py Bytecompiling python3 modules with optimization in /usr/src/tmp/aircrack-ng-buildroot using /usr/bin/python3 -O compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__init__.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libDumpParse.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libOuiParse.py Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/aircrack-ng-buildroot using /usr/bin/python3 -OO compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__init__.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libDumpParse.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libOuiParse.py Hardlinking identical .pyc and .opt-?.pyc files './usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/__init__.cpython-312.pyc' './usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libDumpParse.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libDumpParse.cpython-312.pyc' './usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libOuiParse.cpython-312.opt-1.pyc' => './usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libOuiParse.cpython-312.pyc' Processing files: aircrack-ng-1.7-alt3 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.uYmakP find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-1.7.0.so: 18 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so: 18 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so: 18 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so: 18 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-osdep-1.7.0.so: 37 symbols, 16 bpp Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.PNrJSp find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) py3prov: detected potential module:airdrop_ng-1.1-py3.12.egg py3prov: detected potential module:airdrop_ng-1.1-py3.12.egg :331: SyntaxWarning: invalid escape sequence '\-' py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: "pkg_resources" lines:[[[[4]]]]: Ignore for REQ:slight py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/bin/versuck-ng: skipping "sys" lines:[12] py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/EGG-INFO/scripts/airdrop-ng: skipping "sys" lines:[11] py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/EGG-INFO/scripts/airdrop-ng: skipping "time" lines:[11, 18] py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/EGG-INFO/scripts/airdrop-ng: "airdrop" lines:[19, 20] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/EGG-INFO/scripts/airdrop-ng: "PyLorcon2" lines:[[23]]: Ignore for REQ:slight py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__init__.py: skipping "sys" lines:[2] py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libDumpParse.py: skipping "sys" lines:[5] py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libOuiParse.py: "airdrop" lines:[28] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libOuiParse.py: "pdb" lines:[[166]]: Ignore for REQ:slight shebang.req.files: executable script /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libDumpParse.py is not executable shebang.req.files: executable script /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libOuiParse.py is not executable shell.req: /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airmon-ng: invalid command: -v shell.req: /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airmon-ng: lsmod indexed by: /sbin/lsmod -> /sbin/lsmod, /bin/lsmod -> /bin/lsmod, /usr/sbin/lsmod -> kmod shell.req: /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airmon-ng: lsmod -> /sbin/lsmod -> /sbin/lsmod (ambiguous, via contents_index_bin) shell.req: /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airmon-ng: modinfo indexed by: /sbin/modinfo -> /sbin/modinfo, /usr/sbin/modinfo -> kmod shell.req: /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airmon-ng: modinfo -> /sbin/modinfo -> /sbin/modinfo (ambiguous, via contents_index_bin) shell.req: /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airmon-ng: modprobe indexed by: /sbin/modprobe -> /sbin/modprobe, /usr/sbin/modprobe -> kmod shell.req: /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airmon-ng: modprobe -> /sbin/modprobe -> /sbin/modprobe (ambiguous, via contents_index_bin) shell.req: /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airmon-ng: print not found (skip) find-requires: FINDPACKAGE-COMMANDS: awk basename cat cut dmesg dmidecode ethtool grep head id ifconfig ip iw iwconfig ls lsb_release lscpu lsmod lspci lsusb mkdir modinfo modprobe mountpoint mv print ps python3 readlink rfkill rm sed seq sleep sort uname wc Provides: libaircrack-ce-wpa-1.7.0.so()(64bit) = set:idnAEx4CK3sUYJimHFpXM7g1eqzTTsPVPeHQgG7, libaircrack-ce-wpa-x86-avx-1.7.0.so()(64bit) = set:idnAEx4CK3sUYJimHFpXM7g1eqzTTsPVPeHQgG7, libaircrack-ce-wpa-x86-avx2-1.7.0.so()(64bit) = set:idnAEx4CK3sUYJimHFpXM7g1eqzTTsPVPeHQgG7, libaircrack-ce-wpa-x86-sse2-1.7.0.so()(64bit) = set:idnAEx4CK3sUYJimHFpXM7g1eqzTTsPVPeHQgG7, libaircrack-osdep-1.7.0.so()(64bit) = set:jdb00ta8pZHqnVwamizcgEwUyDe8ZIFYm2KZr2IlRyMvF1cmH1OTBUpzgjIoR6qJBEY33mFdMynMyG6 Requires: iw, rfkill, ethtool, /bin/sh, /lib64/ld-linux-x86-64.so.2, /sbin/lsmod, /sbin/modinfo, /sbin/modprobe, /usr/bin/env, /usr/bin/python3, /usr/lib64/python3/site-packages, coreutils, dmidecode, gawk, grep, iproute2, libc.so.6()(64bit) >= set:pnCE0ZdiC7, libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.15)(64bit), libc.so.6(GLIBC_2.17)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.2)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.33)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.38)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.7)(64bit), libc.so.6(GLIBC_2.8)(64bit), libcrypto.so.3()(64bit) >= set:qlXVZ3vyjKeeRRWHiZwXAZgxQsES0ikHDeutcoyHcmTzF1az0FlUdpZoOuCFNBgzetNP39HkLkskXKXYMfl, libcrypto.so.3(OPENSSL_3.0.0)(64bit), libgcc_s.so.1(GCC_3.0)(64bit), libm.so.6(GLIBC_2.2.5)(64bit), libm.so.6(GLIBC_2.38)(64bit), libnl-3.so.200()(64bit) >= set:mjuqhEkBDWGZi5l0JmIsrZA0, libnl-3.so.200(libnl_3)(64bit), libnl-genl-3.so.200()(64bit) >= set:jgZz1PQerKunSVJUb, libnl-genl-3.so.200(libnl_3)(64bit), libpcap.so.0.8()(64bit) >= set:kgzkKuzzxOeZd5LN7LlyejZpEE70, libpcre.so.3()(64bit) >= set:igW8KBZGd4, libsqlite3.so.0()(64bit) >= set:ojugKjYiZ6YEHDSgprFzbXZ3CIk5FDAD5NCmMU9xmpzRubz1cBcF8DgpfubuZbFNBXZDYlk3, libstdc++.so.6(CXXABI_1.3)(64bit), libstdc++.so.6(CXXABI_1.3.9)(64bit), libstdc++.so.6(GLIBCXX_3.4)(64bit), libstdc++.so.6(GLIBCXX_3.4.32)(64bit), libz.so.1()(64bit) >= set:kj91i, lsb-release, net-tools, pciutils, procps, python3, python3(binascii) < 0, python3(optparse) < 0, python3(os) < 0, python3(pdb) < 0, python3(random) < 0, python3(re) < 0, rtld(GNU_HASH), sed, sysvinit-utils, usbutils, util-linux, wireless-tools Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.1zZ4V0 Creating aircrack-ng-debuginfo package Processing files: aircrack-ng-devel-1.7-alt3 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.R5XeYZ find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.danufv find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h:26:10: fatal error: gcrypt.h: No such file or directory 26 | #include | ^~~~~~~~~~ compilation terminated. cpp.req: /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h: cpp failed, trying c++ mode /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h:26:10: fatal error: gcrypt.h: No such file or directory 26 | #include | ^~~~~~~~~~ compilation terminated. cpp.req: WARNING: /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h: cpp failed Requires: libssl-devel Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.6etEnA Processing files: aircrack-ng-debuginfo-1.7-alt3 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.zclRAF find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.wp89Iv find-requires: running scripts (debuginfo) Provides: debug64(libaircrack-ce-wpa-1.7.0.so), debug64(libaircrack-ce-wpa-x86-avx-1.7.0.so), debug64(libaircrack-ce-wpa-x86-avx2-1.7.0.so), debug64(libaircrack-ce-wpa-x86-sse2-1.7.0.so), debug64(libaircrack-osdep-1.7.0.so) Requires: aircrack-ng = 1.7-alt3, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libc.so.6), debug64(libcrypto.so.3), debug64(libgcc_s.so.1), debug64(libm.so.6), debug64(libnl-3.so.200), debug64(libnl-genl-3.so.200), debug64(libpcap.so.0.8), debug64(libpcre.so.3), debug64(libsqlite3.so.0), debug64(libstdc++.so.6), debug64(libz.so.1) Adding to aircrack-ng-debuginfo a strict dependency on aircrack-ng Wrote: /usr/src/RPM/RPMS/x86_64/aircrack-ng-1.7-alt3.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/aircrack-ng-devel-1.7-alt3.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/aircrack-ng-debuginfo-1.7-alt3.x86_64.rpm (w2.lzdio) 48.19user 25.65system 0:35.13elapsed 210%CPU (0avgtext+0avgdata 142260maxresident)k 0inputs+0outputs (0major+5355127minor)pagefaults 0swaps 4.22user 2.96system 0:49.66elapsed 14%CPU (0avgtext+0avgdata 137232maxresident)k 432inputs+0outputs (0major+317729minor)pagefaults 0swaps --- aircrack-ng-1.7-alt3.x86_64.rpm.repo 2024-04-17 12:53:47.000000000 +0000 +++ aircrack-ng-1.7-alt3.x86_64.rpm.hasher 2024-12-19 04:45:27.610555923 +0000 @@ -92,2 +92,5 @@ Requires: /lib64/ld-linux-x86-64.so.2 +Requires: /sbin/lsmod +Requires: /sbin/modinfo +Requires: /sbin/modprobe Requires: /usr/bin/env @@ -100,3 +103,2 @@ Requires: iproute2 -Requires: kmod Requires: libc.so.6()(64bit) >= set:pnCE0ZdiC7 @@ -157,24 +159,24 @@ Provides: aircrack-ng = 1.7-alt3:sisyphus+342669.1400.4.1 -File: /usr/bin/aircrack-ng 100755 root:root 3d2c4e6f2a007949825bbbcede11c2bc -File: /usr/bin/airdecap-ng 100755 root:root 27046a045c2414d29c84c252fbf90de1 -File: /usr/bin/airdecloak-ng 100755 root:root bd4ac52322bd153290a5e47c5045454e +File: /usr/bin/aircrack-ng 100755 root:root 2182d4d710af79f8d8e7083ba49ad9b7 +File: /usr/bin/airdecap-ng 100755 root:root ae0c28612dbcbc0bd631905c71ddd400 +File: /usr/bin/airdecloak-ng 100755 root:root d8a8615cd7099645833da428fbc3564b File: /usr/bin/airdrop-ng 100755 root:root 5fb7ef24d26d5dca9e7f8afb76ff093a -File: /usr/bin/airolib-ng 100755 root:root 9788eae54f942d63cf361b3f273454af -File: /usr/bin/besside-ng-crawler 100755 root:root 58499b45721a51df78f12f3c00be1b0a -File: /usr/bin/buddy-ng 100755 root:root 1f8ab13a58902d4016daf2c275f130dd -File: /usr/bin/ivstools 100755 root:root c165f03b0b22fb7d21cc35eae36ce9d7 -File: /usr/bin/kstats 100755 root:root a1040ba7ea2af429072bf8edc2fafa10 -File: /usr/bin/makeivs-ng 100755 root:root 7d259ee3e3659f292693d8a7caa723ea -File: /usr/bin/packetforge-ng 100755 root:root 2e5252c21dd4e7ce760b1b7977bbde8a +File: /usr/bin/airolib-ng 100755 root:root f3e0ccfeef3a01c3bcc337a0b05a320f +File: /usr/bin/besside-ng-crawler 100755 root:root ba355c56fbcec51fc055aace7bad727c +File: /usr/bin/buddy-ng 100755 root:root 99b76d833973b2377d7bce886c0c6d56 +File: /usr/bin/ivstools 100755 root:root 983c8593b9d2b38884cc2154aff5f286 +File: /usr/bin/kstats 100755 root:root 9f92b07f146440d64d19c7b7ff65ab76 +File: /usr/bin/makeivs-ng 100755 root:root b4da70647a4efc17ebef23085021f64d +File: /usr/bin/packetforge-ng 100755 root:root 7f230cbe217e970675aa191073405794 File: /usr/bin/versuck-ng 100755 root:root 2a25b9945a186dd4eb04dd1d50b91b84 -File: /usr/bin/wpaclean 100755 root:root 62bdfc1f0d3e2e87748d606002a66c97 -File: /usr/lib64/libaircrack-ce-wpa-1.7.0.so 100644 root:root 241121018eceef314fbcb2f908a03bb3 -File: /usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so 100644 root:root 1903480b8375512d75674558a5af10e5 +File: /usr/bin/wpaclean 100755 root:root ba144f7fa68e961c61f8f7dd372109ed +File: /usr/lib64/libaircrack-ce-wpa-1.7.0.so 100644 root:root cc5544c83e4f00b2442da5ab8764a70c +File: /usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so 100644 root:root 0660dcdb279431eacb20d89e6f23686b File: /usr/lib64/libaircrack-ce-wpa-x86-avx.so 120777 root:root libaircrack-ce-wpa-x86-avx-1.7.0.so -File: /usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so 100644 root:root e9090173e1ef7b4733d2634ce255ee3c +File: /usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so 100644 root:root 244c45dde31c50e8d0d9e668e376ca02 File: /usr/lib64/libaircrack-ce-wpa-x86-avx2.so 120777 root:root libaircrack-ce-wpa-x86-avx2-1.7.0.so -File: /usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so 100644 root:root 4ecb655da85590ac092882d4c8d37088 +File: /usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so 100644 root:root 1d52d53af410202c911d60a17d46cb48 File: /usr/lib64/libaircrack-ce-wpa-x86-sse2.so 120777 root:root libaircrack-ce-wpa-x86-sse2-1.7.0.so File: /usr/lib64/libaircrack-ce-wpa.so 120777 root:root libaircrack-ce-wpa-1.7.0.so -File: /usr/lib64/libaircrack-osdep-1.7.0.so 100644 root:root 7986a8fd94c13af973c48304017b2bee +File: /usr/lib64/libaircrack-osdep-1.7.0.so 100644 root:root f0786b5bb28b729463aaf076325f0209 File: /usr/lib64/libaircrack-osdep.so 120777 root:root libaircrack-osdep-1.7.0.so @@ -193,25 +195,25 @@ File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__ 40755 root:root -File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/__init__.cpython-312.opt-1.pyc 100644 root:root 65ca2211a6c78c5f26e106f2bd3eb486 -File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/__init__.cpython-312.opt-2.pyc 100644 root:root 9dc286b159d0ab22ff201146fa5789d8 -File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/__init__.cpython-312.pyc 100644 root:root 65ca2211a6c78c5f26e106f2bd3eb486 -File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libDumpParse.cpython-312.opt-1.pyc 100644 root:root c8dcf11137daf8ccb4580e5ce753c47d -File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libDumpParse.cpython-312.opt-2.pyc 100644 root:root cc44015e9d47d9e4607b3bfef414bdbb -File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libDumpParse.cpython-312.pyc 100644 root:root c8dcf11137daf8ccb4580e5ce753c47d -File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libOuiParse.cpython-312.opt-1.pyc 100644 root:root 9a6ea432d9cfa1ebe52703ae399835bf -File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libOuiParse.cpython-312.opt-2.pyc 100644 root:root b2e2b1775def0f2dc85bfd717e4d1c0f -File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libOuiParse.cpython-312.pyc 100644 root:root 9a6ea432d9cfa1ebe52703ae399835bf +File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/__init__.cpython-312.opt-1.pyc 100644 root:root c4a68dbf825a6e1d2653b7049d603793 +File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/__init__.cpython-312.opt-2.pyc 100644 root:root aaf5c7aa3b26c51f15d663efe8f28e4d +File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/__init__.cpython-312.pyc 100644 root:root c4a68dbf825a6e1d2653b7049d603793 +File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libDumpParse.cpython-312.opt-1.pyc 100644 root:root fb35b6010aa31e0f896f9f18f32c915b +File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libDumpParse.cpython-312.opt-2.pyc 100644 root:root d994a3ae171eccd39a59490af296e721 +File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libDumpParse.cpython-312.pyc 100644 root:root fb35b6010aa31e0f896f9f18f32c915b +File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libOuiParse.cpython-312.opt-1.pyc 100644 root:root 77c50c3ce8f87d61affa22e8b271dff8 +File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libOuiParse.cpython-312.opt-2.pyc 100644 root:root 6ff983cc9293c611d60dddddf37a47ab +File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/__pycache__/libOuiParse.cpython-312.pyc 100644 root:root 77c50c3ce8f87d61affa22e8b271dff8 File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libDumpParse.py 100644 root:root deece7934ab38a92e544e2b1a3ae8ca5 File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.12.egg/airdrop/libOuiParse.py 100644 root:root ee77308126193abe552e29a9ee6833d3 -File: /usr/sbin/airbase-ng 100755 root:root d048a09387b9c7eedb598268274bcd83 -File: /usr/sbin/aireplay-ng 100755 root:root 6d49a246bc3aa17266c28fc0f1d0bad2 +File: /usr/sbin/airbase-ng 100755 root:root 9fa64338d3757bdc346d940d244e6dce +File: /usr/sbin/aireplay-ng 100755 root:root 419d46c066c8a22cdfbe2277b213b221 File: /usr/sbin/airmon-ng 100755 root:root 5a6905cf55d2c09e64d3d14e9094054f -File: /usr/sbin/airodump-ng 100755 root:root 66e19ed0a39c7b89299be4dca253b3ae +File: /usr/sbin/airodump-ng 100755 root:root 70054baf2a98a478ee6fb0d25ca2adeb File: /usr/sbin/airodump-ng-oui-update 100755 root:root c526eb2e3b398dc39fd7b7e001d8b3a1 -File: /usr/sbin/airserv-ng 100755 root:root 1e471cefba4dc74ad4d755b91d11de5b -File: /usr/sbin/airtun-ng 100755 root:root 5e0d602d29afc12f84d501506b3f9ea7 -File: /usr/sbin/airventriloquist-ng 100755 root:root e8bd5f10495413f15af8a64b920f3f68 -File: /usr/sbin/besside-ng 100755 root:root b813b2c7402bd2338689ebe6299843e2 -File: /usr/sbin/easside-ng 100755 root:root 7429f8a84df40b9f40220626fa63876d -File: /usr/sbin/tkiptun-ng 100755 root:root b859c1cd21768c6f400d807c121cbb9e -File: /usr/sbin/wesside-ng 100755 root:root fcb8463c7998b8bb6c6f0e1f7ae9c6d3 +File: /usr/sbin/airserv-ng 100755 root:root 08841fa27ff0bf75e5ade36d096aef5e +File: /usr/sbin/airtun-ng 100755 root:root b5aceae400cbb67608e905c546279650 +File: /usr/sbin/airventriloquist-ng 100755 root:root f8867c63da49ffa89685a7dc1fe1476d +File: /usr/sbin/besside-ng 100755 root:root fb18d1c61e871f8ea9e0d23eadd89ce7 +File: /usr/sbin/easside-ng 100755 root:root 124991e630c471738ba18d06144b5b75 +File: /usr/sbin/tkiptun-ng 100755 root:root 04ae31e137204eda7d1a4012b6621e67 +File: /usr/sbin/wesside-ng 100755 root:root 6ddeeeb355c7c4d9931d26f02f6585e5 File: /usr/share/doc/aircrack-ng 40755 root:root @@ -244,2 +246,2 @@ File: /usr/share/man/man8/wesside-ng.8.xz 100644 root:root 2a49396e54b84bdd141b2b84f8f17ee8 -RPMIdentity: a77f35bcaca2e491924dcc1faa15692d22acf5d06050f3d499f81d23e95e0f6340cda9a0905bd8a28bd33c800458d821bfcc7ee14e4cb4af95eb4da829661373 +RPMIdentity: f66b5202868d3b337850d2b16b067dcb578b1c29f635e817f2954623161c257cedabc88f12221ab6078825f593ca524d122bee84177a1b67591dd2c8da1eedac --- aircrack-ng-debuginfo-1.7-alt3.x86_64.rpm.repo 2024-04-17 12:53:47.000000000 +0000 +++ aircrack-ng-debuginfo-1.7-alt3.x86_64.rpm.hasher 2024-12-19 04:45:27.693557388 +0000 @@ -1,78 +1,78 @@ -/usr/lib/debug/.build-id/00 40755 root:root -/usr/lib/debug/.build-id/00/ac4e84af8ce5c8937a6af76bff4cb27ca4954a 120777 root:root ../../../../bin/besside-ng-crawler -/usr/lib/debug/.build-id/00/ac4e84af8ce5c8937a6af76bff4cb27ca4954a.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug -/usr/lib/debug/.build-id/08 40755 root:root -/usr/lib/debug/.build-id/08/708e58adc91569779b4cc5be6b71b2d3b2da3e 120777 root:root ../../../../sbin/airventriloquist-ng -/usr/lib/debug/.build-id/08/708e58adc91569779b4cc5be6b71b2d3b2da3e.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug -/usr/lib/debug/.build-id/14 40755 root:root -/usr/lib/debug/.build-id/14/08eb72a042fdb2770ed3e50288f425bae29fc6 120777 root:root ../../../../sbin/tkiptun-ng -/usr/lib/debug/.build-id/14/08eb72a042fdb2770ed3e50288f425bae29fc6.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug -/usr/lib/debug/.build-id/16 40755 root:root -/usr/lib/debug/.build-id/16/c9fe91ca15e0636fddb70b115aa70c20263ab8 120777 root:root ../../../../bin/buddy-ng -/usr/lib/debug/.build-id/16/c9fe91ca15e0636fddb70b115aa70c20263ab8.debug 120777 root:root ../../usr/bin/buddy-ng.debug -/usr/lib/debug/.build-id/1b 40755 root:root -/usr/lib/debug/.build-id/1b/21152703e2f11f36f7cb3b02ecf7a47c9e770d 120777 root:root ../../../../sbin/wesside-ng -/usr/lib/debug/.build-id/1b/21152703e2f11f36f7cb3b02ecf7a47c9e770d.debug 120777 root:root ../../usr/sbin/wesside-ng.debug -/usr/lib/debug/.build-id/24 40755 root:root -/usr/lib/debug/.build-id/24/780631de979f1b469e696ea7cf92b7a1754040 120777 root:root ../../../../sbin/aireplay-ng -/usr/lib/debug/.build-id/24/780631de979f1b469e696ea7cf92b7a1754040.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug -/usr/lib/debug/.build-id/24/895e672b67406d0975e8ce735f109ff4dbaa96 120777 root:root ../../../../bin/makeivs-ng -/usr/lib/debug/.build-id/24/895e672b67406d0975e8ce735f109ff4dbaa96.debug 120777 root:root ../../usr/bin/makeivs-ng.debug -/usr/lib/debug/.build-id/2a 40755 root:root -/usr/lib/debug/.build-id/2a/58407dae595a3a2fa19c8b63e1b47ba96da53b 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so -/usr/lib/debug/.build-id/2a/58407dae595a3a2fa19c8b63e1b47ba96da53b.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug -/usr/lib/debug/.build-id/3d 40755 root:root -/usr/lib/debug/.build-id/3d/c2263134c6c86ec4c4cbd9bed074d8ccb79271 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so -/usr/lib/debug/.build-id/3d/c2263134c6c86ec4c4cbd9bed074d8ccb79271.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so.debug -/usr/lib/debug/.build-id/43 40755 root:root -/usr/lib/debug/.build-id/43/807fb27b7d48bb211a5f69719eb1acaca27e59 120777 root:root ../../../../lib64/libaircrack-osdep-1.7.0.so -/usr/lib/debug/.build-id/43/807fb27b7d48bb211a5f69719eb1acaca27e59.debug 120777 root:root ../../usr/lib64/libaircrack-osdep-1.7.0.so.debug -/usr/lib/debug/.build-id/45 40755 root:root -/usr/lib/debug/.build-id/45/77bfc156da8c038d4fbdff47788712b9628ca0 120777 root:root ../../../../bin/airolib-ng -/usr/lib/debug/.build-id/45/77bfc156da8c038d4fbdff47788712b9628ca0.debug 120777 root:root ../../usr/bin/airolib-ng.debug -/usr/lib/debug/.build-id/4b 40755 root:root -/usr/lib/debug/.build-id/4b/a8c6541acc004762d3299f0c7d6bb0511cc401 120777 root:root ../../../../bin/airdecap-ng -/usr/lib/debug/.build-id/4b/a8c6541acc004762d3299f0c7d6bb0511cc401.debug 120777 root:root ../../usr/bin/airdecap-ng.debug -/usr/lib/debug/.build-id/4c 40755 root:root -/usr/lib/debug/.build-id/4c/486072b7bd5fad0362df64d92d04dba14c6cda 120777 root:root ../../../../bin/wpaclean -/usr/lib/debug/.build-id/4c/486072b7bd5fad0362df64d92d04dba14c6cda.debug 120777 root:root ../../usr/bin/wpaclean.debug -/usr/lib/debug/.build-id/51 40755 root:root -/usr/lib/debug/.build-id/51/87ef2d68acd80cb1ca5133eba17985ef2b3fad 120777 root:root ../../../../sbin/airodump-ng -/usr/lib/debug/.build-id/51/87ef2d68acd80cb1ca5133eba17985ef2b3fad.debug 120777 root:root ../../usr/sbin/airodump-ng.debug -/usr/lib/debug/.build-id/52 40755 root:root -/usr/lib/debug/.build-id/52/9b091c794a65d844fb0956bec031fcc2c38109 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so -/usr/lib/debug/.build-id/52/9b091c794a65d844fb0956bec031fcc2c38109.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug -/usr/lib/debug/.build-id/5a 40755 root:root -/usr/lib/debug/.build-id/5a/68122cbd1b4e7997184a6bcfd2ea19943644f2 120777 root:root ../../../../bin/ivstools -/usr/lib/debug/.build-id/5a/68122cbd1b4e7997184a6bcfd2ea19943644f2.debug 120777 root:root ../../usr/bin/ivstools.debug -/usr/lib/debug/.build-id/68 40755 root:root -/usr/lib/debug/.build-id/68/7c617ed4f387f01fd9aaa7491d0cde24470eb4 120777 root:root ../../../../sbin/airbase-ng -/usr/lib/debug/.build-id/68/7c617ed4f387f01fd9aaa7491d0cde24470eb4.debug 120777 root:root ../../usr/sbin/airbase-ng.debug +/usr/lib/debug/.build-id/10 40755 root:root +/usr/lib/debug/.build-id/10/8674ff6a5832a437ea7c3eacdaeeb1fe315e04 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so +/usr/lib/debug/.build-id/10/8674ff6a5832a437ea7c3eacdaeeb1fe315e04.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug +/usr/lib/debug/.build-id/11 40755 root:root +/usr/lib/debug/.build-id/11/0415da3da877eb9accce6314bfde64a91701a9 120777 root:root ../../../../sbin/besside-ng +/usr/lib/debug/.build-id/11/0415da3da877eb9accce6314bfde64a91701a9.debug 120777 root:root ../../usr/sbin/besside-ng.debug +/usr/lib/debug/.build-id/30 40755 root:root +/usr/lib/debug/.build-id/30/ab0c13cba4d16fa8805366deb7279f67fb5fc0 120777 root:root ../../../../bin/aircrack-ng +/usr/lib/debug/.build-id/30/ab0c13cba4d16fa8805366deb7279f67fb5fc0.debug 120777 root:root ../../usr/bin/aircrack-ng.debug +/usr/lib/debug/.build-id/31 40755 root:root +/usr/lib/debug/.build-id/31/ae5cb1053dbd70c61c4bde4793ef3556017220 120777 root:root ../../../../bin/airolib-ng +/usr/lib/debug/.build-id/31/ae5cb1053dbd70c61c4bde4793ef3556017220.debug 120777 root:root ../../usr/bin/airolib-ng.debug +/usr/lib/debug/.build-id/55 40755 root:root +/usr/lib/debug/.build-id/55/702a69a880be363c3a1f98e16e07a7e1f860fb 120777 root:root ../../../../bin/makeivs-ng +/usr/lib/debug/.build-id/55/702a69a880be363c3a1f98e16e07a7e1f860fb.debug 120777 root:root ../../usr/bin/makeivs-ng.debug +/usr/lib/debug/.build-id/6a 40755 root:root +/usr/lib/debug/.build-id/6a/cfce0ceb585d3299e9bbfa76bca0369f02e4dd 120777 root:root ../../../../lib64/libaircrack-osdep-1.7.0.so +/usr/lib/debug/.build-id/6a/cfce0ceb585d3299e9bbfa76bca0369f02e4dd.debug 120777 root:root ../../usr/lib64/libaircrack-osdep-1.7.0.so.debug +/usr/lib/debug/.build-id/6b 40755 root:root +/usr/lib/debug/.build-id/6b/78bbe37df343ddd516f630f5d19b6b2252db9f 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so +/usr/lib/debug/.build-id/6b/78bbe37df343ddd516f630f5d19b6b2252db9f.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug /usr/lib/debug/.build-id/6d 40755 root:root -/usr/lib/debug/.build-id/6d/f7d367b000bb1e0d0eca79a281791f8e10e865 120777 root:root ../../../../lib64/libaircrack-ce-wpa-1.7.0.so -/usr/lib/debug/.build-id/6d/f7d367b000bb1e0d0eca79a281791f8e10e865.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-1.7.0.so.debug -/usr/lib/debug/.build-id/74 40755 root:root -/usr/lib/debug/.build-id/74/152ffaa7d0b30531563d5a426ff1f7377895da 120777 root:root ../../../../sbin/besside-ng -/usr/lib/debug/.build-id/74/152ffaa7d0b30531563d5a426ff1f7377895da.debug 120777 root:root ../../usr/sbin/besside-ng.debug -/usr/lib/debug/.build-id/82 40755 root:root -/usr/lib/debug/.build-id/82/61c59bf2e99d266fb9f1d3396c196fa7f72a5d 120777 root:root ../../../../bin/kstats -/usr/lib/debug/.build-id/82/61c59bf2e99d266fb9f1d3396c196fa7f72a5d.debug 120777 root:root ../../usr/bin/kstats.debug -/usr/lib/debug/.build-id/9f 40755 root:root -/usr/lib/debug/.build-id/9f/35ef204a3f18b5fa918cdf1e8fe02329630baa 120777 root:root ../../../../bin/aircrack-ng -/usr/lib/debug/.build-id/9f/35ef204a3f18b5fa918cdf1e8fe02329630baa.debug 120777 root:root ../../usr/bin/aircrack-ng.debug -/usr/lib/debug/.build-id/a2 40755 root:root -/usr/lib/debug/.build-id/a2/519aa450321d57dde8a2012f45487b787a0d7f 120777 root:root ../../../../bin/airdecloak-ng -/usr/lib/debug/.build-id/a2/519aa450321d57dde8a2012f45487b787a0d7f.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug -/usr/lib/debug/.build-id/ad 40755 root:root -/usr/lib/debug/.build-id/ad/109d86f99670cc74221cff88e4dccf71c95e88 120777 root:root ../../../../sbin/airtun-ng -/usr/lib/debug/.build-id/ad/109d86f99670cc74221cff88e4dccf71c95e88.debug 120777 root:root ../../usr/sbin/airtun-ng.debug -/usr/lib/debug/.build-id/e5 40755 root:root -/usr/lib/debug/.build-id/e5/710464d8b96f999c90284e37b86f2ceb5600df 120777 root:root ../../../../bin/packetforge-ng -/usr/lib/debug/.build-id/e5/710464d8b96f999c90284e37b86f2ceb5600df.debug 120777 root:root ../../usr/bin/packetforge-ng.debug -/usr/lib/debug/.build-id/e6 40755 root:root -/usr/lib/debug/.build-id/e6/672b2b07ffc9933ae21a5a9def5644a21665b3 120777 root:root ../../../../sbin/easside-ng -/usr/lib/debug/.build-id/e6/672b2b07ffc9933ae21a5a9def5644a21665b3.debug 120777 root:root ../../usr/sbin/easside-ng.debug -/usr/lib/debug/.build-id/ea 40755 root:root -/usr/lib/debug/.build-id/ea/5ff96a3bc087306ae0d7720fc841773d4557ab 120777 root:root ../../../../sbin/airserv-ng -/usr/lib/debug/.build-id/ea/5ff96a3bc087306ae0d7720fc841773d4557ab.debug 120777 root:root ../../usr/sbin/airserv-ng.debug +/usr/lib/debug/.build-id/6d/ecef817a3ca29cb1451058c71584b111be5bde 120777 root:root ../../../../sbin/airventriloquist-ng +/usr/lib/debug/.build-id/6d/ecef817a3ca29cb1451058c71584b111be5bde.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug +/usr/lib/debug/.build-id/6e 40755 root:root +/usr/lib/debug/.build-id/6e/cc9fc0b36556183305c80e4b2789d576e9bb56 120777 root:root ../../../../bin/airdecloak-ng +/usr/lib/debug/.build-id/6e/cc9fc0b36556183305c80e4b2789d576e9bb56.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug +/usr/lib/debug/.build-id/70 40755 root:root +/usr/lib/debug/.build-id/70/643a3cdafad4809a7bd197358bc24805585bb7 120777 root:root ../../../../bin/packetforge-ng +/usr/lib/debug/.build-id/70/643a3cdafad4809a7bd197358bc24805585bb7.debug 120777 root:root ../../usr/bin/packetforge-ng.debug +/usr/lib/debug/.build-id/7b 40755 root:root +/usr/lib/debug/.build-id/7b/832d2a9696c71907c4d2e3bca596fc17f70e04 120777 root:root ../../../../bin/kstats +/usr/lib/debug/.build-id/7b/832d2a9696c71907c4d2e3bca596fc17f70e04.debug 120777 root:root ../../usr/bin/kstats.debug +/usr/lib/debug/.build-id/81 40755 root:root +/usr/lib/debug/.build-id/81/b2d8310e45c80fc30836e359908e9ea0de87c2 120777 root:root ../../../../sbin/airbase-ng +/usr/lib/debug/.build-id/81/b2d8310e45c80fc30836e359908e9ea0de87c2.debug 120777 root:root ../../usr/sbin/airbase-ng.debug +/usr/lib/debug/.build-id/85 40755 root:root +/usr/lib/debug/.build-id/85/8cd5dc570063aa2077c48e353c056a4928889e 120777 root:root ../../../../sbin/wesside-ng +/usr/lib/debug/.build-id/85/8cd5dc570063aa2077c48e353c056a4928889e.debug 120777 root:root ../../usr/sbin/wesside-ng.debug +/usr/lib/debug/.build-id/87 40755 root:root +/usr/lib/debug/.build-id/87/b92e39797658a0d4cab216d013835e1256af3d 120777 root:root ../../../../bin/airdecap-ng +/usr/lib/debug/.build-id/87/b92e39797658a0d4cab216d013835e1256af3d.debug 120777 root:root ../../usr/bin/airdecap-ng.debug +/usr/lib/debug/.build-id/97 40755 root:root +/usr/lib/debug/.build-id/97/075754c80a81dda772a6b4d2e6c1f9c912f469 120777 root:root ../../../../sbin/airserv-ng +/usr/lib/debug/.build-id/97/075754c80a81dda772a6b4d2e6c1f9c912f469.debug 120777 root:root ../../usr/sbin/airserv-ng.debug +/usr/lib/debug/.build-id/a1 40755 root:root +/usr/lib/debug/.build-id/a1/3cc71921a835fd2be3bae6de8675c11a420008 120777 root:root ../../../../sbin/airtun-ng +/usr/lib/debug/.build-id/a1/3cc71921a835fd2be3bae6de8675c11a420008.debug 120777 root:root ../../usr/sbin/airtun-ng.debug +/usr/lib/debug/.build-id/a4 40755 root:root +/usr/lib/debug/.build-id/a4/8c09bb19dee109a0b6a5192ea14929f9406b22 120777 root:root ../../../../sbin/easside-ng +/usr/lib/debug/.build-id/a4/8c09bb19dee109a0b6a5192ea14929f9406b22.debug 120777 root:root ../../usr/sbin/easside-ng.debug +/usr/lib/debug/.build-id/a6 40755 root:root +/usr/lib/debug/.build-id/a6/52618728eea6d94e139b12f5103b2f3f4f4fe6 120777 root:root ../../../../sbin/tkiptun-ng +/usr/lib/debug/.build-id/a6/52618728eea6d94e139b12f5103b2f3f4f4fe6.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug +/usr/lib/debug/.build-id/c1 40755 root:root +/usr/lib/debug/.build-id/c1/328c648001580abb31d10e16e58e47e5faef60 120777 root:root ../../../../bin/besside-ng-crawler +/usr/lib/debug/.build-id/c1/328c648001580abb31d10e16e58e47e5faef60.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug +/usr/lib/debug/.build-id/c1/98127624470cb73257a7d46c8d7eb096f54f38 120777 root:root ../../../../bin/wpaclean +/usr/lib/debug/.build-id/c1/98127624470cb73257a7d46c8d7eb096f54f38.debug 120777 root:root ../../usr/bin/wpaclean.debug +/usr/lib/debug/.build-id/c8 40755 root:root +/usr/lib/debug/.build-id/c8/4216a54c20c4f5948b23ac6e29c44c6a5d5066 120777 root:root ../../../../lib64/libaircrack-ce-wpa-1.7.0.so +/usr/lib/debug/.build-id/c8/4216a54c20c4f5948b23ac6e29c44c6a5d5066.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-1.7.0.so.debug +/usr/lib/debug/.build-id/cf 40755 root:root +/usr/lib/debug/.build-id/cf/dfc90b04e91fe02171871fbb4786a97debd84d 120777 root:root ../../../../bin/buddy-ng +/usr/lib/debug/.build-id/cf/dfc90b04e91fe02171871fbb4786a97debd84d.debug 120777 root:root ../../usr/bin/buddy-ng.debug +/usr/lib/debug/.build-id/d0 40755 root:root +/usr/lib/debug/.build-id/d0/484ef703e5c6bfa852314ef34df8ed9464eabd 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so +/usr/lib/debug/.build-id/d0/484ef703e5c6bfa852314ef34df8ed9464eabd.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so.debug +/usr/lib/debug/.build-id/e1 40755 root:root +/usr/lib/debug/.build-id/e1/05211fb6c782821c750874c87dd9439381e97c 120777 root:root ../../../../sbin/airodump-ng +/usr/lib/debug/.build-id/e1/05211fb6c782821c750874c87dd9439381e97c.debug 120777 root:root ../../usr/sbin/airodump-ng.debug +/usr/lib/debug/.build-id/f4 40755 root:root +/usr/lib/debug/.build-id/f4/467d6a398b8a199c3dad207b28aa4ecb8094b4 120777 root:root ../../../../bin/ivstools +/usr/lib/debug/.build-id/f4/467d6a398b8a199c3dad207b28aa4ecb8094b4.debug 120777 root:root ../../usr/bin/ivstools.debug +/usr/lib/debug/.build-id/fc 40755 root:root +/usr/lib/debug/.build-id/fc/978e0628a80bff4d4fca1488e188d7a20b9a5f 120777 root:root ../../../../sbin/aireplay-ng +/usr/lib/debug/.build-id/fc/978e0628a80bff4d4fca1488e188d7a20b9a5f.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug /usr/lib/debug/usr/bin/aircrack-ng.debug 100644 root:root @@ -280,110 +280,110 @@ Provides: aircrack-ng-debuginfo = 1.7-alt3:sisyphus+342669.1400.4.1 -File: /usr/lib/debug/.build-id/00 40755 root:root -File: /usr/lib/debug/.build-id/00/ac4e84af8ce5c8937a6af76bff4cb27ca4954a 120777 root:root ../../../../bin/besside-ng-crawler -File: /usr/lib/debug/.build-id/00/ac4e84af8ce5c8937a6af76bff4cb27ca4954a.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug -File: /usr/lib/debug/.build-id/08 40755 root:root -File: /usr/lib/debug/.build-id/08/708e58adc91569779b4cc5be6b71b2d3b2da3e 120777 root:root ../../../../sbin/airventriloquist-ng -File: /usr/lib/debug/.build-id/08/708e58adc91569779b4cc5be6b71b2d3b2da3e.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug -File: /usr/lib/debug/.build-id/14 40755 root:root -File: /usr/lib/debug/.build-id/14/08eb72a042fdb2770ed3e50288f425bae29fc6 120777 root:root ../../../../sbin/tkiptun-ng -File: /usr/lib/debug/.build-id/14/08eb72a042fdb2770ed3e50288f425bae29fc6.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug -File: /usr/lib/debug/.build-id/16 40755 root:root -File: /usr/lib/debug/.build-id/16/c9fe91ca15e0636fddb70b115aa70c20263ab8 120777 root:root ../../../../bin/buddy-ng -File: /usr/lib/debug/.build-id/16/c9fe91ca15e0636fddb70b115aa70c20263ab8.debug 120777 root:root ../../usr/bin/buddy-ng.debug -File: /usr/lib/debug/.build-id/1b 40755 root:root -File: /usr/lib/debug/.build-id/1b/21152703e2f11f36f7cb3b02ecf7a47c9e770d 120777 root:root ../../../../sbin/wesside-ng -File: /usr/lib/debug/.build-id/1b/21152703e2f11f36f7cb3b02ecf7a47c9e770d.debug 120777 root:root ../../usr/sbin/wesside-ng.debug -File: /usr/lib/debug/.build-id/24 40755 root:root -File: /usr/lib/debug/.build-id/24/780631de979f1b469e696ea7cf92b7a1754040 120777 root:root ../../../../sbin/aireplay-ng -File: /usr/lib/debug/.build-id/24/780631de979f1b469e696ea7cf92b7a1754040.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug -File: /usr/lib/debug/.build-id/24/895e672b67406d0975e8ce735f109ff4dbaa96 120777 root:root ../../../../bin/makeivs-ng -File: /usr/lib/debug/.build-id/24/895e672b67406d0975e8ce735f109ff4dbaa96.debug 120777 root:root ../../usr/bin/makeivs-ng.debug -File: /usr/lib/debug/.build-id/2a 40755 root:root -File: /usr/lib/debug/.build-id/2a/58407dae595a3a2fa19c8b63e1b47ba96da53b 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so -File: /usr/lib/debug/.build-id/2a/58407dae595a3a2fa19c8b63e1b47ba96da53b.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug -File: /usr/lib/debug/.build-id/3d 40755 root:root -File: /usr/lib/debug/.build-id/3d/c2263134c6c86ec4c4cbd9bed074d8ccb79271 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so -File: /usr/lib/debug/.build-id/3d/c2263134c6c86ec4c4cbd9bed074d8ccb79271.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so.debug -File: /usr/lib/debug/.build-id/43 40755 root:root -File: /usr/lib/debug/.build-id/43/807fb27b7d48bb211a5f69719eb1acaca27e59 120777 root:root ../../../../lib64/libaircrack-osdep-1.7.0.so -File: /usr/lib/debug/.build-id/43/807fb27b7d48bb211a5f69719eb1acaca27e59.debug 120777 root:root ../../usr/lib64/libaircrack-osdep-1.7.0.so.debug -File: /usr/lib/debug/.build-id/45 40755 root:root -File: /usr/lib/debug/.build-id/45/77bfc156da8c038d4fbdff47788712b9628ca0 120777 root:root ../../../../bin/airolib-ng -File: /usr/lib/debug/.build-id/45/77bfc156da8c038d4fbdff47788712b9628ca0.debug 120777 root:root ../../usr/bin/airolib-ng.debug -File: /usr/lib/debug/.build-id/4b 40755 root:root -File: /usr/lib/debug/.build-id/4b/a8c6541acc004762d3299f0c7d6bb0511cc401 120777 root:root ../../../../bin/airdecap-ng -File: /usr/lib/debug/.build-id/4b/a8c6541acc004762d3299f0c7d6bb0511cc401.debug 120777 root:root ../../usr/bin/airdecap-ng.debug -File: /usr/lib/debug/.build-id/4c 40755 root:root -File: /usr/lib/debug/.build-id/4c/486072b7bd5fad0362df64d92d04dba14c6cda 120777 root:root ../../../../bin/wpaclean -File: /usr/lib/debug/.build-id/4c/486072b7bd5fad0362df64d92d04dba14c6cda.debug 120777 root:root ../../usr/bin/wpaclean.debug -File: /usr/lib/debug/.build-id/51 40755 root:root -File: /usr/lib/debug/.build-id/51/87ef2d68acd80cb1ca5133eba17985ef2b3fad 120777 root:root ../../../../sbin/airodump-ng -File: /usr/lib/debug/.build-id/51/87ef2d68acd80cb1ca5133eba17985ef2b3fad.debug 120777 root:root ../../usr/sbin/airodump-ng.debug -File: /usr/lib/debug/.build-id/52 40755 root:root -File: /usr/lib/debug/.build-id/52/9b091c794a65d844fb0956bec031fcc2c38109 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so -File: /usr/lib/debug/.build-id/52/9b091c794a65d844fb0956bec031fcc2c38109.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug -File: /usr/lib/debug/.build-id/5a 40755 root:root -File: /usr/lib/debug/.build-id/5a/68122cbd1b4e7997184a6bcfd2ea19943644f2 120777 root:root ../../../../bin/ivstools -File: /usr/lib/debug/.build-id/5a/68122cbd1b4e7997184a6bcfd2ea19943644f2.debug 120777 root:root ../../usr/bin/ivstools.debug -File: /usr/lib/debug/.build-id/68 40755 root:root -File: /usr/lib/debug/.build-id/68/7c617ed4f387f01fd9aaa7491d0cde24470eb4 120777 root:root ../../../../sbin/airbase-ng -File: /usr/lib/debug/.build-id/68/7c617ed4f387f01fd9aaa7491d0cde24470eb4.debug 120777 root:root ../../usr/sbin/airbase-ng.debug +File: /usr/lib/debug/.build-id/10 40755 root:root +File: /usr/lib/debug/.build-id/10/8674ff6a5832a437ea7c3eacdaeeb1fe315e04 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so +File: /usr/lib/debug/.build-id/10/8674ff6a5832a437ea7c3eacdaeeb1fe315e04.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug +File: /usr/lib/debug/.build-id/11 40755 root:root +File: /usr/lib/debug/.build-id/11/0415da3da877eb9accce6314bfde64a91701a9 120777 root:root ../../../../sbin/besside-ng +File: /usr/lib/debug/.build-id/11/0415da3da877eb9accce6314bfde64a91701a9.debug 120777 root:root ../../usr/sbin/besside-ng.debug +File: /usr/lib/debug/.build-id/30 40755 root:root +File: /usr/lib/debug/.build-id/30/ab0c13cba4d16fa8805366deb7279f67fb5fc0 120777 root:root ../../../../bin/aircrack-ng +File: /usr/lib/debug/.build-id/30/ab0c13cba4d16fa8805366deb7279f67fb5fc0.debug 120777 root:root ../../usr/bin/aircrack-ng.debug +File: /usr/lib/debug/.build-id/31 40755 root:root +File: /usr/lib/debug/.build-id/31/ae5cb1053dbd70c61c4bde4793ef3556017220 120777 root:root ../../../../bin/airolib-ng +File: /usr/lib/debug/.build-id/31/ae5cb1053dbd70c61c4bde4793ef3556017220.debug 120777 root:root ../../usr/bin/airolib-ng.debug +File: /usr/lib/debug/.build-id/55 40755 root:root +File: /usr/lib/debug/.build-id/55/702a69a880be363c3a1f98e16e07a7e1f860fb 120777 root:root ../../../../bin/makeivs-ng +File: /usr/lib/debug/.build-id/55/702a69a880be363c3a1f98e16e07a7e1f860fb.debug 120777 root:root ../../usr/bin/makeivs-ng.debug +File: /usr/lib/debug/.build-id/6a 40755 root:root +File: /usr/lib/debug/.build-id/6a/cfce0ceb585d3299e9bbfa76bca0369f02e4dd 120777 root:root ../../../../lib64/libaircrack-osdep-1.7.0.so +File: /usr/lib/debug/.build-id/6a/cfce0ceb585d3299e9bbfa76bca0369f02e4dd.debug 120777 root:root ../../usr/lib64/libaircrack-osdep-1.7.0.so.debug +File: /usr/lib/debug/.build-id/6b 40755 root:root +File: /usr/lib/debug/.build-id/6b/78bbe37df343ddd516f630f5d19b6b2252db9f 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so +File: /usr/lib/debug/.build-id/6b/78bbe37df343ddd516f630f5d19b6b2252db9f.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug File: /usr/lib/debug/.build-id/6d 40755 root:root -File: /usr/lib/debug/.build-id/6d/f7d367b000bb1e0d0eca79a281791f8e10e865 120777 root:root ../../../../lib64/libaircrack-ce-wpa-1.7.0.so -File: /usr/lib/debug/.build-id/6d/f7d367b000bb1e0d0eca79a281791f8e10e865.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-1.7.0.so.debug -File: /usr/lib/debug/.build-id/74 40755 root:root -File: /usr/lib/debug/.build-id/74/152ffaa7d0b30531563d5a426ff1f7377895da 120777 root:root ../../../../sbin/besside-ng -File: /usr/lib/debug/.build-id/74/152ffaa7d0b30531563d5a426ff1f7377895da.debug 120777 root:root ../../usr/sbin/besside-ng.debug -File: /usr/lib/debug/.build-id/82 40755 root:root -File: /usr/lib/debug/.build-id/82/61c59bf2e99d266fb9f1d3396c196fa7f72a5d 120777 root:root ../../../../bin/kstats -File: /usr/lib/debug/.build-id/82/61c59bf2e99d266fb9f1d3396c196fa7f72a5d.debug 120777 root:root ../../usr/bin/kstats.debug -File: /usr/lib/debug/.build-id/9f 40755 root:root -File: /usr/lib/debug/.build-id/9f/35ef204a3f18b5fa918cdf1e8fe02329630baa 120777 root:root ../../../../bin/aircrack-ng -File: /usr/lib/debug/.build-id/9f/35ef204a3f18b5fa918cdf1e8fe02329630baa.debug 120777 root:root ../../usr/bin/aircrack-ng.debug -File: /usr/lib/debug/.build-id/a2 40755 root:root -File: /usr/lib/debug/.build-id/a2/519aa450321d57dde8a2012f45487b787a0d7f 120777 root:root ../../../../bin/airdecloak-ng -File: /usr/lib/debug/.build-id/a2/519aa450321d57dde8a2012f45487b787a0d7f.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug -File: /usr/lib/debug/.build-id/ad 40755 root:root -File: /usr/lib/debug/.build-id/ad/109d86f99670cc74221cff88e4dccf71c95e88 120777 root:root ../../../../sbin/airtun-ng -File: /usr/lib/debug/.build-id/ad/109d86f99670cc74221cff88e4dccf71c95e88.debug 120777 root:root ../../usr/sbin/airtun-ng.debug -File: /usr/lib/debug/.build-id/e5 40755 root:root -File: /usr/lib/debug/.build-id/e5/710464d8b96f999c90284e37b86f2ceb5600df 120777 root:root ../../../../bin/packetforge-ng -File: /usr/lib/debug/.build-id/e5/710464d8b96f999c90284e37b86f2ceb5600df.debug 120777 root:root ../../usr/bin/packetforge-ng.debug -File: /usr/lib/debug/.build-id/e6 40755 root:root -File: /usr/lib/debug/.build-id/e6/672b2b07ffc9933ae21a5a9def5644a21665b3 120777 root:root ../../../../sbin/easside-ng -File: /usr/lib/debug/.build-id/e6/672b2b07ffc9933ae21a5a9def5644a21665b3.debug 120777 root:root ../../usr/sbin/easside-ng.debug -File: /usr/lib/debug/.build-id/ea 40755 root:root -File: /usr/lib/debug/.build-id/ea/5ff96a3bc087306ae0d7720fc841773d4557ab 120777 root:root ../../../../sbin/airserv-ng -File: /usr/lib/debug/.build-id/ea/5ff96a3bc087306ae0d7720fc841773d4557ab.debug 120777 root:root ../../usr/sbin/airserv-ng.debug -File: /usr/lib/debug/usr/bin/aircrack-ng.debug 100644 root:root 6ebec27fbc35d5195595fe23964d420f -File: /usr/lib/debug/usr/bin/airdecap-ng.debug 100644 root:root deefdd6a4e70d3c18ff57aef3306edaa -File: /usr/lib/debug/usr/bin/airdecloak-ng.debug 100644 root:root 25bbd5b682c76a6f270c541bdb8adc56 -File: /usr/lib/debug/usr/bin/airolib-ng.debug 100644 root:root 0f27ae15ab5a9feff625f9675f8795bf -File: /usr/lib/debug/usr/bin/besside-ng-crawler.debug 100644 root:root 8c0c621d45a19c93f338d6755da73a4a -File: /usr/lib/debug/usr/bin/buddy-ng.debug 100644 root:root 20450e612d7abccd90f62bc63acc57a6 -File: /usr/lib/debug/usr/bin/ivstools.debug 100644 root:root 448e43ec1d8b2b5e9510e0232d1b8afd -File: /usr/lib/debug/usr/bin/kstats.debug 100644 root:root 2c34b8a6b2d6e9b267e9a2974c5e0975 -File: /usr/lib/debug/usr/bin/makeivs-ng.debug 100644 root:root 5937a0a6ffe900a9fcdcf2f77eb0650a -File: /usr/lib/debug/usr/bin/packetforge-ng.debug 100644 root:root 35193863379c9a032fe1ecdfb0fc65ce -File: /usr/lib/debug/usr/bin/wpaclean.debug 100644 root:root 48cbdc2fff800ffdee79aed17c3ec0e9 -File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-1.7.0.so.debug 100644 root:root 1a3e304834be2aef7e5a41769ed465e1 -File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so.debug 100644 root:root b4be36804a2cae169073d766ce2b1e7b +File: /usr/lib/debug/.build-id/6d/ecef817a3ca29cb1451058c71584b111be5bde 120777 root:root ../../../../sbin/airventriloquist-ng +File: /usr/lib/debug/.build-id/6d/ecef817a3ca29cb1451058c71584b111be5bde.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug +File: /usr/lib/debug/.build-id/6e 40755 root:root +File: /usr/lib/debug/.build-id/6e/cc9fc0b36556183305c80e4b2789d576e9bb56 120777 root:root ../../../../bin/airdecloak-ng +File: /usr/lib/debug/.build-id/6e/cc9fc0b36556183305c80e4b2789d576e9bb56.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug +File: /usr/lib/debug/.build-id/70 40755 root:root +File: /usr/lib/debug/.build-id/70/643a3cdafad4809a7bd197358bc24805585bb7 120777 root:root ../../../../bin/packetforge-ng +File: /usr/lib/debug/.build-id/70/643a3cdafad4809a7bd197358bc24805585bb7.debug 120777 root:root ../../usr/bin/packetforge-ng.debug +File: /usr/lib/debug/.build-id/7b 40755 root:root +File: /usr/lib/debug/.build-id/7b/832d2a9696c71907c4d2e3bca596fc17f70e04 120777 root:root ../../../../bin/kstats +File: /usr/lib/debug/.build-id/7b/832d2a9696c71907c4d2e3bca596fc17f70e04.debug 120777 root:root ../../usr/bin/kstats.debug +File: /usr/lib/debug/.build-id/81 40755 root:root +File: /usr/lib/debug/.build-id/81/b2d8310e45c80fc30836e359908e9ea0de87c2 120777 root:root ../../../../sbin/airbase-ng +File: /usr/lib/debug/.build-id/81/b2d8310e45c80fc30836e359908e9ea0de87c2.debug 120777 root:root ../../usr/sbin/airbase-ng.debug +File: /usr/lib/debug/.build-id/85 40755 root:root +File: /usr/lib/debug/.build-id/85/8cd5dc570063aa2077c48e353c056a4928889e 120777 root:root ../../../../sbin/wesside-ng +File: /usr/lib/debug/.build-id/85/8cd5dc570063aa2077c48e353c056a4928889e.debug 120777 root:root ../../usr/sbin/wesside-ng.debug +File: /usr/lib/debug/.build-id/87 40755 root:root +File: /usr/lib/debug/.build-id/87/b92e39797658a0d4cab216d013835e1256af3d 120777 root:root ../../../../bin/airdecap-ng +File: /usr/lib/debug/.build-id/87/b92e39797658a0d4cab216d013835e1256af3d.debug 120777 root:root ../../usr/bin/airdecap-ng.debug +File: /usr/lib/debug/.build-id/97 40755 root:root +File: /usr/lib/debug/.build-id/97/075754c80a81dda772a6b4d2e6c1f9c912f469 120777 root:root ../../../../sbin/airserv-ng +File: /usr/lib/debug/.build-id/97/075754c80a81dda772a6b4d2e6c1f9c912f469.debug 120777 root:root ../../usr/sbin/airserv-ng.debug +File: /usr/lib/debug/.build-id/a1 40755 root:root +File: /usr/lib/debug/.build-id/a1/3cc71921a835fd2be3bae6de8675c11a420008 120777 root:root ../../../../sbin/airtun-ng +File: /usr/lib/debug/.build-id/a1/3cc71921a835fd2be3bae6de8675c11a420008.debug 120777 root:root ../../usr/sbin/airtun-ng.debug +File: /usr/lib/debug/.build-id/a4 40755 root:root +File: /usr/lib/debug/.build-id/a4/8c09bb19dee109a0b6a5192ea14929f9406b22 120777 root:root ../../../../sbin/easside-ng +File: /usr/lib/debug/.build-id/a4/8c09bb19dee109a0b6a5192ea14929f9406b22.debug 120777 root:root ../../usr/sbin/easside-ng.debug +File: /usr/lib/debug/.build-id/a6 40755 root:root +File: /usr/lib/debug/.build-id/a6/52618728eea6d94e139b12f5103b2f3f4f4fe6 120777 root:root ../../../../sbin/tkiptun-ng +File: /usr/lib/debug/.build-id/a6/52618728eea6d94e139b12f5103b2f3f4f4fe6.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug +File: /usr/lib/debug/.build-id/c1 40755 root:root +File: /usr/lib/debug/.build-id/c1/328c648001580abb31d10e16e58e47e5faef60 120777 root:root ../../../../bin/besside-ng-crawler +File: /usr/lib/debug/.build-id/c1/328c648001580abb31d10e16e58e47e5faef60.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug +File: /usr/lib/debug/.build-id/c1/98127624470cb73257a7d46c8d7eb096f54f38 120777 root:root ../../../../bin/wpaclean +File: /usr/lib/debug/.build-id/c1/98127624470cb73257a7d46c8d7eb096f54f38.debug 120777 root:root ../../usr/bin/wpaclean.debug +File: /usr/lib/debug/.build-id/c8 40755 root:root +File: /usr/lib/debug/.build-id/c8/4216a54c20c4f5948b23ac6e29c44c6a5d5066 120777 root:root ../../../../lib64/libaircrack-ce-wpa-1.7.0.so +File: /usr/lib/debug/.build-id/c8/4216a54c20c4f5948b23ac6e29c44c6a5d5066.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-1.7.0.so.debug +File: /usr/lib/debug/.build-id/cf 40755 root:root +File: /usr/lib/debug/.build-id/cf/dfc90b04e91fe02171871fbb4786a97debd84d 120777 root:root ../../../../bin/buddy-ng +File: /usr/lib/debug/.build-id/cf/dfc90b04e91fe02171871fbb4786a97debd84d.debug 120777 root:root ../../usr/bin/buddy-ng.debug +File: /usr/lib/debug/.build-id/d0 40755 root:root +File: /usr/lib/debug/.build-id/d0/484ef703e5c6bfa852314ef34df8ed9464eabd 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so +File: /usr/lib/debug/.build-id/d0/484ef703e5c6bfa852314ef34df8ed9464eabd.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so.debug +File: /usr/lib/debug/.build-id/e1 40755 root:root +File: /usr/lib/debug/.build-id/e1/05211fb6c782821c750874c87dd9439381e97c 120777 root:root ../../../../sbin/airodump-ng +File: /usr/lib/debug/.build-id/e1/05211fb6c782821c750874c87dd9439381e97c.debug 120777 root:root ../../usr/sbin/airodump-ng.debug +File: /usr/lib/debug/.build-id/f4 40755 root:root +File: /usr/lib/debug/.build-id/f4/467d6a398b8a199c3dad207b28aa4ecb8094b4 120777 root:root ../../../../bin/ivstools +File: /usr/lib/debug/.build-id/f4/467d6a398b8a199c3dad207b28aa4ecb8094b4.debug 120777 root:root ../../usr/bin/ivstools.debug +File: /usr/lib/debug/.build-id/fc 40755 root:root +File: /usr/lib/debug/.build-id/fc/978e0628a80bff4d4fca1488e188d7a20b9a5f 120777 root:root ../../../../sbin/aireplay-ng +File: /usr/lib/debug/.build-id/fc/978e0628a80bff4d4fca1488e188d7a20b9a5f.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug +File: /usr/lib/debug/usr/bin/aircrack-ng.debug 100644 root:root 3e76e2dc4fe60c931e3a120baf95577e +File: /usr/lib/debug/usr/bin/airdecap-ng.debug 100644 root:root d13e5e34dfae27416ac1dba5e023f8bf +File: /usr/lib/debug/usr/bin/airdecloak-ng.debug 100644 root:root 556593df8e532172134c776f746250ca +File: /usr/lib/debug/usr/bin/airolib-ng.debug 100644 root:root c8ecbc3ecaf164e9a47456bb30aa933e +File: /usr/lib/debug/usr/bin/besside-ng-crawler.debug 100644 root:root 8c536edbf12840cb35063add265e59f4 +File: /usr/lib/debug/usr/bin/buddy-ng.debug 100644 root:root b221da9f560d3c519d6fd823db1801b6 +File: /usr/lib/debug/usr/bin/ivstools.debug 100644 root:root 3da67cfe4a492dbb55013b614dfa07c3 +File: /usr/lib/debug/usr/bin/kstats.debug 100644 root:root dc42ae9fc09533bcff003d2d5b42612d +File: /usr/lib/debug/usr/bin/makeivs-ng.debug 100644 root:root 5894fb2cf94af4ab323f52e1744c1a49 +File: /usr/lib/debug/usr/bin/packetforge-ng.debug 100644 root:root 7b9f02583aa561d11813bd3147427d49 +File: /usr/lib/debug/usr/bin/wpaclean.debug 100644 root:root b97e5cc9a1471046a4e42b74a4d68d70 +File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-1.7.0.so.debug 100644 root:root 55208ac8042c6eab331c566c6e00a261 +File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so.debug 100644 root:root 722cc3984f43f8ce50378d1fa042fce2 File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx.so.debug 120777 root:root libaircrack-ce-wpa-x86-avx-1.7.0.so.debug -File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug 100644 root:root f734df3dc80ee9282146505a6948e17a +File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug 100644 root:root 4cd25e2da505d0261d552357451cfee0 File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx2.so.debug 120777 root:root libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug -File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug 100644 root:root 7d799f56f11036f740ace90d0a8dcdb2 +File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug 100644 root:root d27a691bc0f4ade9410ae8d82547b02c File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-sse2.so.debug 120777 root:root libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa.so.debug 120777 root:root libaircrack-ce-wpa-1.7.0.so.debug -File: /usr/lib/debug/usr/lib64/libaircrack-osdep-1.7.0.so.debug 100644 root:root c6557b98f65fcc31f2cd91808003880f +File: /usr/lib/debug/usr/lib64/libaircrack-osdep-1.7.0.so.debug 100644 root:root 41c4aa449bb9c6b8ecadcd246dbeb3dc File: /usr/lib/debug/usr/lib64/libaircrack-osdep.so.debug 120777 root:root libaircrack-osdep-1.7.0.so.debug -File: /usr/lib/debug/usr/sbin/airbase-ng.debug 100644 root:root 5866d0c7110ef9c968994845032627ec -File: /usr/lib/debug/usr/sbin/aireplay-ng.debug 100644 root:root d871de9c5f5dac555ff0385e0c0cb3c6 -File: /usr/lib/debug/usr/sbin/airodump-ng.debug 100644 root:root 2c10426f3cfce3b684c9273137ecafbc -File: /usr/lib/debug/usr/sbin/airserv-ng.debug 100644 root:root fa9a49b15b5c22a47864b713a6aa542d -File: /usr/lib/debug/usr/sbin/airtun-ng.debug 100644 root:root 9237fc3ca240cdde15ceb5f47eb9ad62 -File: /usr/lib/debug/usr/sbin/airventriloquist-ng.debug 100644 root:root 3b8654880cdc00e0d7812df787d9ea2d -File: /usr/lib/debug/usr/sbin/besside-ng.debug 100644 root:root 5c22d940c834978a39acc272fd4c49eb -File: /usr/lib/debug/usr/sbin/easside-ng.debug 100644 root:root b266f6b910501d2e0a041f49551afad3 -File: /usr/lib/debug/usr/sbin/tkiptun-ng.debug 100644 root:root 428160294ed90c1a33cf13eff27623d7 -File: /usr/lib/debug/usr/sbin/wesside-ng.debug 100644 root:root d8dce37903c52bae89c756c1e620c355 +File: /usr/lib/debug/usr/sbin/airbase-ng.debug 100644 root:root 9cdaa6170e3e017a5eb83413f9ffe1da +File: /usr/lib/debug/usr/sbin/aireplay-ng.debug 100644 root:root db22a3d654df3e58a914de54d390d088 +File: /usr/lib/debug/usr/sbin/airodump-ng.debug 100644 root:root 244617409f766933571ded28035f071d +File: /usr/lib/debug/usr/sbin/airserv-ng.debug 100644 root:root eae6ebe9c5e6108983b21d72fbff4ea8 +File: /usr/lib/debug/usr/sbin/airtun-ng.debug 100644 root:root 8f6c2ae2dbd0c4a54f5d93781f4e0c56 +File: /usr/lib/debug/usr/sbin/airventriloquist-ng.debug 100644 root:root bd8b955b5b524eee310fad97dcd93595 +File: /usr/lib/debug/usr/sbin/besside-ng.debug 100644 root:root 7222ce4c578cab15f66bd13b26d068c4 +File: /usr/lib/debug/usr/sbin/easside-ng.debug 100644 root:root 607480c8c073e0849697423190bd2198 +File: /usr/lib/debug/usr/sbin/tkiptun-ng.debug 100644 root:root d76ab4ec3985ee441e89cd432a58116f +File: /usr/lib/debug/usr/sbin/wesside-ng.debug 100644 root:root f62ce57c7455f8ba3f7cbcd80d684190 File: /usr/src/debug/aircrack-ng-1.7 40755 root:root @@ -540,2 +540,2 @@ File: /usr/src/debug/aircrack-ng-1.7/src/wpaclean/wpaclean.c 100644 root:root 404cb02bc732dc155e40b489c09bb6f5 -RPMIdentity: c7d5c1e8854a63d9ec4cf56536881c9a3a0bb822c3106c7dc1fe408fc25965593b730b9d3e24ffa64e89d93b1aaa045b3ab36736aa2a5d80f7dd8290baf76032 +RPMIdentity: 5f9c446dcebbb9af1d1b7458d45ec356dae58f2c9f8071e6e3eec31ec4dc452ccc02d3942f931e2e88d74ac3c4f7604d6839faab48ec1a8cfdd29094e343d3b1