<86>Sep 8 02:12:12 userdel[3820699]: delete user 'rooter' <86>Sep 8 02:12:12 userdel[3820699]: removed group 'rooter' owned by 'rooter' <86>Sep 8 02:12:12 userdel[3820699]: removed shadow group 'rooter' owned by 'rooter' <86>Sep 8 02:12:12 groupadd[3820800]: group added to /etc/group: name=rooter, GID=1862 <86>Sep 8 02:12:12 groupadd[3820800]: group added to /etc/gshadow: name=rooter <86>Sep 8 02:12:12 groupadd[3820800]: new group: name=rooter, GID=1862 <86>Sep 8 02:12:12 useradd[3820860]: new user: name=rooter, UID=1862, GID=1862, home=/root, shell=/bin/bash, from=none <86>Sep 8 02:12:12 userdel[3820956]: delete user 'builder' <86>Sep 8 02:12:12 userdel[3820956]: removed group 'builder' owned by 'builder' <86>Sep 8 02:12:12 userdel[3820956]: removed shadow group 'builder' owned by 'builder' <86>Sep 8 02:12:12 groupadd[3821023]: group added to /etc/group: name=builder, GID=1863 <86>Sep 8 02:12:12 groupadd[3821023]: group added to /etc/gshadow: name=builder <86>Sep 8 02:12:12 groupadd[3821023]: new group: name=builder, GID=1863 <86>Sep 8 02:12:12 useradd[3821051]: new user: name=builder, UID=1863, GID=1863, home=/usr/src, shell=/bin/bash, from=none <13>Sep 8 02:12:15 rpmi: libmpdec3-2.5.1-alt3 sisyphus+314490.500.5.1 1675432004 installed <13>Sep 8 02:12:15 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626058413 installed <13>Sep 8 02:12:15 rpmi: libexpat-2.5.0-alt1 sisyphus+309227.100.1.1 1667075764 installed <13>Sep 8 02:12:15 rpmi: libb2-0.98.1-alt1_1 sisyphus+291614.100.1.1 1638962877 installed <13>Sep 8 02:12:15 rpmi: libp11-kit-1:0.24.1-alt2 sisyphus+324666.100.1.1 1689083439 installed <13>Sep 8 02:12:15 rpmi: libtasn1-4.19.0-alt3 sisyphus+327816.100.1.1 1692802615 installed <13>Sep 8 02:12:15 rpmi: rpm-macros-alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Sep 8 02:12:15 rpmi: alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Sep 8 02:12:15 rpmi: ca-certificates-2023.07.31-alt1 sisyphus+326137.200.1.1 1690809798 installed <13>Sep 8 02:12:15 rpmi: ca-trust-0.1.4-alt1 sisyphus+308690.100.1.1 1666182992 installed <13>Sep 8 02:12:15 rpmi: p11-kit-trust-1:0.24.1-alt2 sisyphus+324666.100.1.1 1689083439 installed <13>Sep 8 02:12:15 rpmi: libcrypto3-3.1.2-alt1 sisyphus+326244.100.1.1 1690906741 installed <13>Sep 8 02:12:15 rpmi: libssl3-3.1.2-alt1 sisyphus+326244.100.1.1 1690906741 installed <13>Sep 8 02:12:15 rpmi: python3-3.11.4-alt3 sisyphus+328191.1000.5.1 1693610531 installed <13>Sep 8 02:12:16 rpmi: python3-base-3.11.4-alt3 sisyphus+328191.1000.5.1 1693610531 installed <13>Sep 8 02:12:16 rpmi: python3-module-py3dephell-0.1.0-alt2 sisyphus+328191.600.5.1 1693609196 installed <13>Sep 8 02:12:16 rpmi: tests-for-installed-python3-pkgs-0.1.24-alt1 sisyphus+328191.700.5.1 1693609218 installed <13>Sep 8 02:12:16 rpmi: rpm-build-python3-0.1.24-alt1 sisyphus+328191.700.5.1 1693609218 installed <13>Sep 8 02:12:17 rpmi: libsqlite3-3.42.0-alt1 sisyphus+321513.100.1.1 1684602997 installed <13>Sep 8 02:12:17 rpmi: libpcre16-8.45-alt2 sisyphus+283722.100.1.2 1629848198 installed <13>Sep 8 02:12:17 rpmi: pcretest-8.45-alt2 sisyphus+283722.100.1.2 1629848198 installed <13>Sep 8 02:12:17 rpmi: libnl3-3.7.0-alt1 sisyphus+307975.100.1.1 1665071443 installed <13>Sep 8 02:12:17 rpmi: libnl3-utils-3.7.0-alt1 sisyphus+307975.100.1.1 1665071443 installed <13>Sep 8 02:12:17 rpmi: liblz4-1:1.9.4-alt1 sisyphus+309416.100.1.1 1667412981 installed <13>Sep 8 02:12:17 rpmi: libsystemd-1:253.8-alt1 sisyphus+326901.100.1.1 1691693037 installed <13>Sep 8 02:12:17 rpmi: libdbus-1.14.10-alt1 sisyphus+328676.100.1.1 1693833777 installed <13>Sep 8 02:12:17 rpmi: libpcap0.8-2:1.10.4-alt1 sisyphus+322910.100.5.1 1687282815 installed <13>Sep 8 02:12:17 rpmi: gcc-c++-common-1.4.27-alt1 sisyphus+278099.1300.1.1 1626028636 installed <13>Sep 8 02:12:18 rpmi: libstdc++13-devel-13.2.1-alt2 sisyphus+327572.100.1.1 1692472816 installed <13>Sep 8 02:12:18 rpmi: gcc13-c++-13.2.1-alt2 sisyphus+327572.100.1.1 1692472816 installed <13>Sep 8 02:12:18 rpmi: libmnl-1.0.5-alt1 sisyphus+297929.100.1.1 1649216348 installed <13>Sep 8 02:12:18 rpmi: ethtool-1:6.4-alt1 sisyphus+324783.100.1.1 1689239899 installed <13>Sep 8 02:12:18 rpmi: gcc-c++-13-alt1 sisyphus+323337.300.1.1 1687267966 installed <13>Sep 8 02:12:18 rpmi: libpcap-devel-2:1.10.4-alt1 sisyphus+322910.100.5.1 1687282815 installed <13>Sep 8 02:12:18 rpmi: libnl-devel-3.7.0-alt1 sisyphus+307975.100.1.1 1665071443 installed <13>Sep 8 02:12:18 rpmi: libpcre-devel-8.45-alt2 sisyphus+283722.100.1.2 1629848198 installed <13>Sep 8 02:12:18 rpmi: libsqlite3-devel-3.42.0-alt1 sisyphus+321513.100.1.1 1684602997 installed <13>Sep 8 02:12:18 rpmi: zlib-devel-1.2.13-alt1 sisyphus+309409.200.2.1 1667402043 installed <13>Sep 8 02:12:18 rpmi: libssl-devel-3.1.2-alt1 sisyphus+326244.100.1.1 1690906741 installed Building target platforms: x86_64 Building for target x86_64 Wrote: /usr/src/in/nosrpm/aircrack-ng-1.7-alt2.nosrc.rpm (w1.gzdio) Installing aircrack-ng-1.7-alt2.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.90749 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf aircrack-ng-1.7 + echo 'Source #0 (aircrack-ng-1.7.tar):' Source #0 (aircrack-ng-1.7.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/aircrack-ng-1.7.tar + cd aircrack-ng-1.7 + /bin/chmod -c -Rf u+rwX,go-w . + echo 'Patch #0 (aircrack-ng-1.7-alt-build.patch):' Patch #0 (aircrack-ng-1.7-alt-build.patch): + /usr/bin/patch -p1 patching file .gear/aircrack-ng.spec patching file .gear/rules patching file .gear/tags/list patching file include/aircrack-ng/third-party/ethernet.h patching file include/aircrack-ng/third-party/ieee80211.h patching file include/aircrack-ng/third-party/if_llc.h patching file lib/radiotap/radiotap.h patching file scripts/Makefile.am patching file scripts/airdrop-ng/Makefile.am patching file scripts/airgraph-ng/Makefile.am patching file scripts/airmon-ng.linux patching file src/airventriloquist-ng/airventriloquist-ng.h + find . -name '*.py' + xargs sed -i -e '1s|^#!/usr/bin/env python$|#!/usr/bin/env python3|' -e '1s|^#!/usr/bin/python$|#!/usr/bin/python3|' + find scripts -type f + xargs sed -i -e '1s|^#!/usr/bin/env python$|#!/usr/bin/env python3|' -e '1s|^#!/usr/bin/python$|#!/usr/bin/python3|' + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.90749 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd aircrack-ng-1.7 + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + autoreconf -fisv autoreconf-default: export WARNINGS= autoreconf-default: Entering directory '.' autoreconf-default: configure.ac: not using Gettext autoreconf-default: running: aclocal --force -I build/m4/stubs -I build/m4 cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory autoreconf-default: configure.ac: tracing cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory autoreconf-default: running: libtoolize --force --install libtoolize-default: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. libtoolize-default: linking file './config.guess' libtoolize-default: linking file './config.sub' libtoolize-default: linking file './install-sh' libtoolize-default: linking file './ltmain.sh' libtoolize-default: putting macros in AC_CONFIG_MACRO_DIRS, 'build/m4/stubs'. libtoolize-default: linking file 'build/m4/stubs/libtool.m4' libtoolize-default: linking file 'build/m4/stubs/ltoptions.m4' libtoolize-default: linking file 'build/m4/stubs/ltsugar.m4' libtoolize-default: linking file 'build/m4/stubs/ltversion.m4' libtoolize-default: linking file 'build/m4/stubs/lt~obsolete.m4' autoreconf-default: configure.ac: not using Intltool autoreconf-default: configure.ac: not using Gtkdoc autoreconf-default: running: aclocal --force -I build/m4/stubs -I build/m4 cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory autoreconf-default: running: /usr/bin/autoconf-2.71 --force cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory configure.ac:100: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:100: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:100: the top level configure.ac:133: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:133: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... build/m4/libgcrypt.m4:30: AM_PATH_LIBGCRYPT is expanded from... build/m4/ax_lib_gcrypt.m4:50: AX_LIB_GCRYPT is expanded from... build/m4/aircrack_ng_crypto.m4:40: AIRCRACK_NG_CRYPTO is expanded from... configure.ac:133: the top level configure.ac:135: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:135: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... ./lib/autoconf/general.m4:1534: AC_ARG_ENABLE is expanded from... build/m4/aircrack_ng_libnl.m4:40: AIRCRACK_NG_LIBNL is expanded from... configure.ac:135: the top level configure.ac:144: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:144: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... ./lib/autoconf/general.m4:1534: AC_ARG_ENABLE is expanded from... build/m4/aircrack_ng_hwloc.m4:40: AIRCRACK_NG_HWLOC is expanded from... configure.ac:144: the top level configure.ac:161: warning: $as_echo is obsolete; use AS_ECHO(["message"]) instead lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... build/m4/ax_pthread.m4:88: AX_PTHREAD is expanded from... build/m4/aircrack_ng_pthread.m4:40: AIRCRACK_NG_PTHREAD is expanded from... configure.ac:161: the top level autoreconf-default: running: /usr/bin/autoheader-2.71 --force cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory autoreconf-default: running: automake --add-missing --force-missing configure.ac:86: installing './compile' configure.ac:70: installing './missing' Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' autoreconf-default: Leaving directory '.' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export FCFLAGS + '[' -n '' ']' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2 ' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' + ASFLAGS=' ' + export ASFLAGS + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + sort -u + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + configure_runstatedir_flags= + grep -qF runstatedir=DIR ./configure + configure_runstatedir_flags=--runstatedir=/var/run + ./configure --build=x86_64-alt-linux --host=x86_64-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/lib --localstatedir=/var/lib --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --runstatedir=/var/run --without-included-gettext --with-sqlite3 --with-experimental --with-ext-scripts configure: WARNING: unrecognized options: --without-included-gettext checking build system type... x86_64-alt-linux-gnu checking host system type... x86_64-alt-linux-gnu checking target system type... x86_64-alt-linux-gnu checking for a BSD-compatible install... /bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-alt-linux-gcc... x86_64-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether x86_64-alt-linux-gcc accepts -g... yes checking for x86_64-alt-linux-gcc option to enable C11 features... none needed checking whether x86_64-alt-linux-gcc understands -c and -o together... yes checking dependency style of x86_64-alt-linux-gcc... none checking for x86_64-alt-linux-g++... x86_64-alt-linux-g++ checking whether the compiler supports GNU C++... yes checking whether x86_64-alt-linux-g++ accepts -g... yes checking for x86_64-alt-linux-g++ option to enable C++11 features... none needed checking dependency style of x86_64-alt-linux-g++... none checking whether x86_64-alt-linux-g++ supports C++17 features with -std=gnu++17... yes checking dependency style of x86_64-alt-linux-gcc... none checking for x86_64-alt-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for an ANSI C-conforming const... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for locale.h... yes checking for stdio.h... (cached) yes checking for stdarg.h... yes checking for fcntl.h... yes checking for malloc.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/stat.h... (cached) yes checking for getopt.h... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking for dirent.h... yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by x86_64-alt-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-alt-linux-gnu file names to x86_64-alt-linux-gnu format... func_convert_file_noop checking how to convert x86_64-alt-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-alt-linux-file... no checking for file... file checking for x86_64-alt-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... (cached) pass_all checking for x86_64-alt-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alt-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-alt-linux-strip... no checking for strip... strip checking for x86_64-alt-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from x86_64-alt-linux-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-alt-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-alt-linux-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-alt-linux-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-alt-linux-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-alt-linux-gcc static flag -static works... no checking if x86_64-alt-linux-gcc supports -c -o file.o... yes checking if x86_64-alt-linux-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-alt-linux-gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... x86_64-alt-linux-g++ -std=gnu++17 -E checking for ld used by x86_64-alt-linux-g++ -std=gnu++17... /usr/bin/ld -m elf_x86_64 checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the x86_64-alt-linux-g++ -std=gnu++17 linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking for x86_64-alt-linux-g++ -std=gnu++17 option to produce PIC... -fPIC -DPIC checking if x86_64-alt-linux-g++ -std=gnu++17 PIC flag -fPIC -DPIC works... yes checking if x86_64-alt-linux-g++ -std=gnu++17 static flag -static works... no checking if x86_64-alt-linux-g++ -std=gnu++17 supports -c -o file.o... yes checking if x86_64-alt-linux-g++ -std=gnu++17 supports -c -o file.o... (cached) yes checking whether the x86_64-alt-linux-g++ -std=gnu++17 linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking Default static library search path... /usr/lib64/gcc/x86_64-alt-linux/13/ /usr/lib64/gcc/x86_64-alt-linux/13/../../../../x86_64-alt-linux/lib/x86_64-alt-linux/13/ /usr/lib64/gcc/x86_64-alt-linux/13/../../../../x86_64-alt-linux/lib/../lib64/ /usr/lib64/gcc/x86_64-alt-linux/13/../../../x86_64-alt-linux/13/ /usr/lib64/gcc/x86_64-alt-linux/13/../../../../lib64/ /lib/x86_64-alt-linux/13/ /lib/../lib64/ /usr/lib/x86_64-alt-linux/13/ /usr/lib/../lib64/ /usr/lib64/gcc/x86_64-alt-linux/13/../../../../x86_64-alt-linux/lib/ /usr/lib64/gcc/x86_64-alt-linux/13/../../../ /lib/ /usr/lib/ /opt/lib/x86_64-alt-linux /opt/lib /usr/local/lib/x86_64-alt-linux /usr/local/lib /usr/lib/x86_64-alt-linux /usr/lib /lib /opt/lib/x86_64-alt-linux /opt/lib checking for OPENSSL_init in -lcrypto... yes checking for openssl/crypto.h... yes checking whether compiling and linking against OpenSSL works... yes checking whether gcrypt is enabled... checking for OpenSSL or libgcrypt... OpenSSL checking for openssl/cmac.h... yes checking for ethtool... /usr/sbin//ethtool checking for libnl-3.0 >= 3.2... yes checking for expect... no configure: WARNING: expect not found; cannot run some tests checking for python... /usr/bin/python3 checking for greadlink... no checking for readlink... readlink checking for Python requirement for ext-scripts... found; /usr/bin/python3 checking for hwloc... no checking pcap header directories... /usr/include/pcap checking for pcap.h... yes checking for pcap_open_live in -lpcap... yes checking for libpcre... yes checking for rfkill... no checking for SQLite3 header... found; /usr/include/sqlite3.h checking for sqlite3.h... yes checking for sqlite3_open in -lsqlite3... yes checking for SQLite3 library version >= 3.0.0... yes checking for zlib... yes checking for cmocka... no checking size of off_t... 8 checking for long file names... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for _LARGEFILE_SOURCE value needed for large files... no checking size of off_t... (cached) 8 checking size of off_t... 8 checking for long file names... (cached) yes checking for special C compiler options needed for large files... (cached) no checking for _FILE_OFFSET_BITS value needed for large files... (cached) no checking for _LARGEFILE_SOURCE value needed for large files... (cached) no checking size of off_t... (cached) 8 checking how to run the C preprocessor... x86_64-alt-linux-gcc -E checking whether x86_64-alt-linux-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_create in -lpthread... yes checking for pthread_setaffinity_np... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for dlopen in -ldl... yes checking for sin in -lm... yes checking for bsd/string.h... no checking for strlcpy in -lbsd... no checking for strlcpy... yes checking for strlcat... yes checking for posix_memalign... yes checking whether to build with code coverage support... no checking for C compiler vendor... gnu checking for C compiler version... 13.2.1 checking CFLAGS for maximum warnings... -Wall checking CXXFLAGS for maximum warnings... -Wall checking whether C compiler accepts -O3... yes checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -fcommon... yes checking whether C compiler accepts -Wstrict-overflow=2... yes checking whether C compiler accepts -fvisibility=hidden... yes checking for C++ compiler vendor... gnu checking for C++ compiler version... 13.2.1 checking CFLAGS for maximum warnings... (cached) -Wall checking CXXFLAGS for maximum warnings... (cached) -Wall checking whether C++ compiler accepts -O3... yes checking whether C++ compiler accepts -fvisibility=hidden... yes checking for C compiler vendor... (cached) gnu checking for C compiler version... (cached) 13.2.1 checking whether C compiler accepts -mavx2... yes checking whether C compiler accepts -mavx... yes checking whether C compiler accepts -msse2... yes checking whether C compiler accepts -mmmx... yes checking for C++ compiler vendor... (cached) gnu checking for C++ compiler version... (cached) 13.2.1 checking whether C++ compiler accepts -mavx2... yes checking whether C++ compiler accepts -mavx... yes checking whether C++ compiler accepts -msse2... yes checking whether C++ compiler accepts -mmmx... yes checking for malloc in -lduma... no checking for C compiler vendor... (cached) gnu checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating AC_VERSION config.status: creating include/aircrack-ng/version.h config.status: creating manpages/airbase-ng.8 config.status: creating manpages/aircrack-ng.1 config.status: creating manpages/airdecap-ng.1 config.status: creating manpages/airdecloak-ng.1 config.status: creating manpages/aireplay-ng.8 config.status: creating manpages/airmon-ng.8 config.status: creating manpages/airodump-ng.8 config.status: creating manpages/airodump-ng-oui-update.8 config.status: creating manpages/airolib-ng.1 config.status: creating manpages/airserv-ng.8 config.status: creating manpages/airtun-ng.8 config.status: creating manpages/airventriloquist-ng.8 config.status: creating manpages/besside-ng.8 config.status: creating manpages/besside-ng-crawler.1 config.status: creating manpages/buddy-ng.1 config.status: creating manpages/easside-ng.8 config.status: creating manpages/ivstools.1 config.status: creating manpages/kstats.1 config.status: creating manpages/Makefile config.status: creating manpages/makeivs-ng.1 config.status: creating manpages/packetforge-ng.1 config.status: creating manpages/tkiptun-ng.8 config.status: creating manpages/wesside-ng.8 config.status: creating manpages/wpaclean.1 config.status: creating scripts/Makefile config.status: creating scripts/airdrop-ng/Makefile config.status: creating scripts/airdrop-ng/doc/Makefile config.status: creating scripts/airgraph-ng/Makefile config.status: creating scripts/airgraph-ng/man/Makefile config.status: creating scripts/versuck-ng/Makefile config.status: creating test/test-env.sh config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --without-included-gettext aircrack-ng 1.7.0 Build Environment: Build Machine: x86_64-alt-linux-gnu Host Machine: x86_64-alt-linux-gnu Target Machine: x86_64-alt-linux-gnu Install Prefix: /usr Compiler Environment: C Compiler: x86_64-alt-linux-gcc C++ Compiler: x86_64-alt-linux-g++ -std=gnu++17 Python: /usr/bin/python3 CFLAGS: -pipe -frecord-gcc-switches -Wall -g -O2 CXXFLAGS: -pipe -frecord-gcc-switches -Wall -g -O2 CPPFLAGS: LDFLAGS: LIBS: -ldl -lm Optimized CFLAGS: -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden Optimized CXXFLAGS: -Wall -O3 -fvisibility=hidden Optimized CPPFLAGS: Optimized LDFLAGS: Optimized LIBS: Target Environment: OS: linux ASAN: no CPU L1 cache-line size: 64 LTO no Crypto Libraries: Crypto Engine: openssl Gcrypt: OpenSSL: -lssl -lcrypto Required Libraries: Ethtool: yes, found /usr/sbin//ethtool Libnl: yes, found libnl-3.0 Optional Libraries: Airpcap: no Cmocka: no DUMA: no Hwloc: no Jemalloc: no Pcap: yes Pcre: yes Sqlite: yes Tcmalloc: no Zlib: yes Features: CMAC Support: yes Experimental Extra Scripts: yes Experimental Features: yes + make -j16 make --no-print-directory all-recursive Making all in manpages make[2]: Nothing to be done for 'all'. Making all in scripts Making all in airdrop-ng Making all in doc make[4]: Nothing to be done for 'all'. ( cd . && /usr/bin/python3 setup.py build \ --build-base /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build \ --verbose ) /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/setup.py:4: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import setup /usr/lib64/python3.11/distutils/dist.py:274: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) running build running build_py creating /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build creating /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/lib creating /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/lib/airdrop copying airdrop/libOuiParse.py -> /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/lib/airdrop copying airdrop/libDumpParse.py -> /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/lib/airdrop copying airdrop/__init__.py -> /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/lib/airdrop running build_scripts creating /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/scripts-3.11 copying and adjusting airdrop-ng -> /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/scripts-3.11 changing mode of /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build/scripts-3.11/airdrop-ng from 644 to 755 Making all in versuck-ng make[3]: Nothing to be done for 'all'. cp "/usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airmon-ng.linux" "/usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airmon-ng" chmod +x "/usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airmon-ng" /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/cpu/libaircrack_la-trampoline_x86.lo `test -f 'lib/libac/cpu/trampoline_x86.c' || echo './'`lib/libac/cpu/trampoline_x86.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/cpu/trampoline_x86.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/cpu/libaircrack_la-cpuset_pthread.lo `test -f 'lib/libac/cpu/cpuset_pthread.c' || echo './'`lib/libac/cpu/cpuset_pthread.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/cpu/cpuset_pthread.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-cpuset_pthread.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-common.lo `test -f 'lib/osdep/common.c' || echo './'`lib/osdep/common.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/common.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-common.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/aircrack-ng -pthread -I/usr/include -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/aircrack-ng/aircrack_ng-session.o `test -f 'src/aircrack-ng/session.c' || echo './'`src/aircrack-ng/session.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/radiotap/radiotap.lo lib/radiotap/radiotap.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/radiotap/radiotap.c -fPIC -DPIC -o lib/radiotap/.libs/radiotap.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-linux_tap.lo `test -f 'lib/osdep/linux_tap.c' || echo './'`lib/osdep/linux_tap.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/linux_tap.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/adt/libaircrack_la-circular_queue.lo `test -f 'lib/libac/adt/circular_queue.c' || echo './'`lib/libac/adt/circular_queue.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/adt/circular_queue.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_queue.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-osdep.lo `test -f 'lib/osdep/osdep.c' || echo './'`lib/osdep/osdep.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/osdep.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-osdep.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-file.lo `test -f 'lib/osdep/file.c' || echo './'`lib/osdep/file.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/file.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-file.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/adt/libaircrack_la-circular_buffer.lo `test -f 'lib/libac/adt/circular_buffer.c' || echo './'`lib/libac/adt/circular_buffer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/adt/circular_buffer.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/adt/libaircrack_la-avl_tree.lo `test -f 'lib/libac/adt/avl_tree.c' || echo './'`lib/libac/adt/avl_tree.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/adt/avl_tree.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-avl_tree.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-mcs_index_rates.lo `test -f 'lib/libac/support/mcs_index_rates.c' || echo './'`lib/libac/support/mcs_index_rates.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/mcs_index_rates.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-network.lo `test -f 'lib/osdep/network.c' || echo './'`lib/osdep/network.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/network.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-network.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo `test -f 'lib/ce-wep/uniqueiv.c' || echo './'`lib/ce-wep/uniqueiv.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wep/uniqueiv.c -fPIC -DPIC -o lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-crypto_engine_loader.lo `test -f 'lib/libac/support/crypto_engine_loader.c' || echo './'`lib/libac/support/crypto_engine_loader.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/crypto_engine_loader.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-fragments.lo `test -f 'lib/libac/support/fragments.c' || echo './'`lib/libac/support/fragments.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/fragments.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-fragments.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/cpu/libaircrack_la-simd_cpuid.lo `test -f 'lib/libac/cpu/simd_cpuid.c' || echo './'`lib/libac/cpu/simd_cpuid.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/cpu/simd_cpuid.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/tui/libaircrack_la-console.lo `test -f 'lib/libac/tui/console.c' || echo './'`lib/libac/tui/console.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/tui/console.c -fPIC -DPIC -o lib/libac/tui/.libs/libaircrack_la-console.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/utf8/libaircrack_la-verifyssid.lo `test -f 'lib/libac/utf8/verifyssid.c' || echo './'`lib/libac/utf8/verifyssid.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/utf8/verifyssid.c -fPIC -DPIC -o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-common.lo `test -f 'lib/libac/support/common.c' || echo './'`lib/libac/support/common.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/common.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-common.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/packetforge-ng/packetforge_ng-packetforge-ng.o `test -f 'src/packetforge-ng/packetforge-ng.c' || echo './'`src/packetforge-ng/packetforge-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ptw/libptw_la-aircrack-ptw-lib.lo `test -f 'lib/ptw/aircrack-ptw-lib.c' || echo './'`lib/ptw/aircrack-ptw-lib.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ptw/aircrack-ptw-lib.c -fPIC -DPIC -o lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o `test -f 'src/besside-ng-crawler/besside-ng-crawler.c' || echo './'`src/besside-ng-crawler/besside-ng-crawler.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airdecap-ng/airdecap_ng-airdecap-ng.o `test -f 'src/airdecap-ng/airdecap-ng.c' || echo './'`src/airdecap-ng/airdecap-ng.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/kstats/kstats-kstats.o `test -f 'src/kstats/kstats.c' || echo './'`src/kstats/kstats.c x86_64-alt-linux-g++ -std=gnu++17 -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/aircrack-ng -Wall -O3 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/aircrack-ng/aircrack_ng-linecount.o `test -f 'src/aircrack-ng/linecount.cpp' || echo './'`src/aircrack-ng/linecount.cpp /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/crypto/libaccrypto_la-crypto.lo `test -f 'lib/crypto/crypto.c' || echo './'`lib/crypto/crypto.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/crypto/crypto.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-crypto.o lib/crypto/crypto.c: In function 'encrypt_wep': lib/crypto/crypto.c:87:9: warning: 'RC4_set_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 87 | RC4_set_key(&S, keylen, key); | ^~~~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:47, from lib/crypto/crypto.c:47: /usr/include/openssl/rc4.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void RC4_set_key(RC4_KEY *key, int len, | ^~~~~~~~~~~ lib/crypto/crypto.c:88:9: warning: 'RC4' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 88 | RC4(&S, (size_t) len, data, data); | ^~~ /usr/include/openssl/rc4.h:37:28: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 void RC4(RC4_KEY *key, size_t len, | ^~~ lib/crypto/crypto.c: In function 'calc_pmk': lib/crypto/crypto.c:132:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 132 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/crypto/crypto.c:133:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 133 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:137:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 137 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/crypto/crypto.c:138:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 138 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:155:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 155 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:156:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 156 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:159:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 159 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:160:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 160 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:178:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 178 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:179:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 179 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:182:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 182 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:183:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 183 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c: In function 'calc_mic': lib/crypto/crypto.c:245:9: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 245 | ctx = HMAC_CTX_new(); | ^~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:45: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/crypto/crypto.c:246:9: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 246 | HMAC_Init_ex(ctx, pmk, 32, EVP_sha1(), NULL); | ^~~~~~~~~~~~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ lib/crypto/crypto.c:250:17: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | HMAC_Init_ex(ctx, 0, 0, 0, 0); | ^~~~~~~~~~~~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ lib/crypto/crypto.c:251:17: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 251 | HMAC_Update(ctx, pke, 100); | ^~~~~~~~~~~ /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ lib/crypto/crypto.c:252:17: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | HMAC_Final(ctx, ptk + i * 20, NULL); | ^~~~~~~~~~ /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ lib/crypto/crypto.c:254:9: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 254 | HMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ lib/crypto/crypto.c: In function 'encrypt_ccmp': lib/crypto/crypto.c:1397:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1397 | AES_set_encrypt_key(TK1, 128, &aes_ctx); | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:49: /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ lib/crypto/crypto.c:1398:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1398 | AES_encrypt(B0, MIC, &aes_ctx); // X_1 := E( K, B_0 ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1400:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1400 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1402:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1402 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1410:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1410 | AES_encrypt(B0, B, &aes_ctx); // S_0 := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1424:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1424 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1431:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1431 | AES_encrypt(B0, B, &aes_ctx); // S_i := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c: In function 'decrypt_ccmp': lib/crypto/crypto.c:1531:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1531 | AES_set_encrypt_key(TK1, 128, &aes_ctx); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ lib/crypto/crypto.c:1532:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1532 | AES_encrypt(B0, MIC, &aes_ctx); // X_1 := E( K, B_0 ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1534:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1534 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1536:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1536 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1544:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1544 | AES_encrypt(B0, B, &aes_ctx); // S_0 := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1560:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1560 | AES_encrypt(B0, B, &aes_ctx); // S_i := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1566:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1566 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/easside-ng -pthread -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/buddy-ng/buddy_ng-buddy-ng.o `test -f 'src/buddy-ng/buddy-ng.c' || echo './'`src/buddy-ng/buddy-ng.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/makeivs-ng/makeivs_ng-makeivs-ng.o `test -f 'src/makeivs-ng/makeivs-ng.c' || echo './'`src/makeivs-ng/makeivs-ng.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/ivstools/ivstools-ivstools.o `test -f 'src/ivstools/ivstools.c' || echo './'`src/ivstools/ivstools.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-linux.lo `test -f 'lib/osdep/linux.c' || echo './'`lib/osdep/linux.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/linux.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/wpaclean/wpaclean-wpaclean.o `test -f 'src/wpaclean/wpaclean.c' || echo './'`src/wpaclean/wpaclean.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-communications.lo `test -f 'lib/libac/support/communications.c' || echo './'`lib/libac/support/communications.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/communications.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-communications.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airserv-ng/airserv_ng-airserv-ng.o `test -f 'src/airserv-ng/airserv-ng.c' || echo './'`src/airserv-ng/airserv-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/cowpatty/libcowpatty_la-cowpatty.lo `test -f 'lib/cowpatty/cowpatty.c' || echo './'`lib/cowpatty/cowpatty.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/cowpatty/cowpatty.c -fPIC -DPIC -o lib/cowpatty/.libs/libcowpatty_la-cowpatty.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airolib-ng/airolib_ng-airolib-ng.o `test -f 'src/airolib-ng/airolib-ng.c' || echo './'`src/airolib-ng/airolib-ng.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/airdecloak-ng -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o `test -f 'src/airdecloak-ng/airdecloak-ng.c' || echo './'`src/airdecloak-ng/airdecloak-ng.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airtun-ng/airtun_ng-airtun-ng.o `test -f 'src/airtun-ng/airtun-ng.c' || echo './'`src/airtun-ng/airtun-ng.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/airodump-ng -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airodump-ng/airodump_ng-dump_write.o `test -f 'src/airodump-ng/dump_write.c' || echo './'`src/airodump-ng/dump_write.c x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/airventriloquist-ng -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o `test -f 'src/airventriloquist-ng/airventriloquist-ng.c' || echo './'`src/airventriloquist-ng/airventriloquist-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/wesside-ng/wesside_ng-wesside-ng.o `test -f 'src/wesside-ng/wesside-ng.c' || echo './'`src/wesside-ng/wesside-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/easside-ng -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/easside-ng/easside_ng-easside-ng.o `test -f 'src/easside-ng/easside-ng.c' || echo './'`src/easside-ng/easside-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/besside-ng/besside_ng-besside-ng.o `test -f 'src/besside-ng/besside-ng.c' || echo './'`src/besside-ng/besside-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o `test -f 'src/tkiptun-ng/tkiptun-ng.c' || echo './'`src/tkiptun-ng/tkiptun-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airbase-ng/airbase_ng-airbase-ng.o `test -f 'src/airbase-ng/airbase-ng.c' || echo './'`src/airbase-ng/airbase-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -no-undefined -o libradiotap.la lib/radiotap/radiotap.lo -ldl -lm libtool: link: ar cr .libs/libradiotap.a lib/radiotap/.libs/radiotap.o libtool: link: ranlib .libs/libradiotap.a libtool: link: ( cd ".libs" && rm -f "libradiotap.la" && ln -s "../libradiotap.la" "libradiotap.la" ) /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/aircrack-ng -pthread -I/usr/include -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/aircrack-ng/aircrack_ng-aircrack-ng.o `test -f 'src/aircrack-ng/aircrack-ng.c' || echo './'`src/aircrack-ng/aircrack-ng.c /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o libaircrack-ce-wep.la lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaircrack-ce-wep.a lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o libtool: link: ranlib .libs/libaircrack-ce-wep.a libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wep.la" && ln -s "../libaircrack-ce-wep.la" "libaircrack-ce-wep.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o libptw.la lib/ptw/libptw_la-aircrack-ptw-lib.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cr .libs/libptw.a lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o libtool: link: ranlib .libs/libptw.a libtool: link: ( cd ".libs" && rm -f "libptw.la" && ln -s "../libptw.la" "libptw.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o libcowpatty.la lib/cowpatty/libcowpatty_la-cowpatty.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cr .libs/libcowpatty.a lib/cowpatty/.libs/libcowpatty_la-cowpatty.o libtool: link: ranlib .libs/libcowpatty.a libtool: link: ( cd ".libs" && rm -f "libcowpatty.la" && ln -s "../libcowpatty.la" "libcowpatty.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /usr/src/RPM/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-osdep.la -rpath /usr/lib64 lib/osdep/libaircrack_osdep_la-osdep.lo lib/osdep/libaircrack_osdep_la-network.lo lib/osdep/libaircrack_osdep_la-file.lo lib/osdep/libaircrack_osdep_la-linux.lo lib/osdep/libaircrack_osdep_la-linux_tap.lo lib/osdep/libaircrack_osdep_la-common.lo -lnl-3 -lnl-genl-3 libradiotap.la -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/osdep/.libs/libaircrack_osdep_la-osdep.o lib/osdep/.libs/libaircrack_osdep_la-network.o lib/osdep/.libs/libaircrack_osdep_la-file.o lib/osdep/.libs/libaircrack_osdep_la-linux.o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o lib/osdep/.libs/libaircrack_osdep_la-common.o -Wl,--whole-archive ./.libs/libradiotap.a -Wl,--no-whole-archive -lnl-3 -lnl-genl-3 -ldl -lm -O3 -g -O2 -Wl,-soname -Wl,libaircrack-osdep-1.7.0.so -o .libs/libaircrack-osdep-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so" && ln -s "libaircrack-osdep-1.7.0.so" "libaircrack-osdep.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-osdep.la" && ln -s "../libaircrack-osdep.la" "libaircrack-osdep.la" ) /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcre -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o libaccrypto.la lib/crypto/libaccrypto_la-crypto.lo -lpcre libaircrack-osdep.la -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaccrypto.a lib/crypto/.libs/libaccrypto_la-crypto.o libtool: link: ranlib .libs/libaccrypto.a libtool: link: ( cd ".libs" && rm -f "libaccrypto.la" && ln -s "../libaccrypto.la" "libaccrypto.la" ) /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o libaircrack.la lib/libac/adt/libaircrack_la-avl_tree.lo lib/libac/adt/libaircrack_la-circular_buffer.lo lib/libac/adt/libaircrack_la-circular_queue.lo lib/libac/cpu/libaircrack_la-simd_cpuid.lo lib/libac/support/libaircrack_la-fragments.lo lib/libac/support/libaircrack_la-common.lo lib/libac/support/libaircrack_la-communications.lo lib/libac/support/libaircrack_la-crypto_engine_loader.lo lib/libac/support/libaircrack_la-mcs_index_rates.lo lib/libac/tui/libaircrack_la-console.lo lib/libac/utf8/libaircrack_la-verifyssid.lo lib/libac/cpu/libaircrack_la-trampoline_x86.lo lib/libac/cpu/libaircrack_la-cpuset_pthread.lo -lpthread -lssl -lcrypto -lz libaircrack-osdep.la -lpcre -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaircrack.a lib/libac/adt/.libs/libaircrack_la-avl_tree.o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o lib/libac/adt/.libs/libaircrack_la-circular_queue.o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o lib/libac/support/.libs/libaircrack_la-fragments.o lib/libac/support/.libs/libaircrack_la-common.o lib/libac/support/.libs/libaircrack_la-communications.o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o lib/libac/tui/.libs/libaircrack_la-console.o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o lib/libac/cpu/.libs/libaircrack_la-cpuset_pthread.o libtool: link: ranlib .libs/libaircrack.a libtool: link: ( cd ".libs" && rm -f "libaircrack.la" && ln -s "../libaircrack.la" "libaircrack.la" ) /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o wpaclean src/wpaclean/wpaclean-wpaclean.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/wpaclean src/wpaclean/wpaclean-wpaclean.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lssl -lcrypto -lz -lpcap libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/pcap -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpcap ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.7/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -msse2 -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.so" && ln -s "libaircrack-ce-wpa-x86-sse2-1.7.0.so" "libaircrack-ce-wpa-x86-sse2.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.la" && ln -s "../libaircrack-ce-wpa-x86-sse2.la" "libaircrack-ce-wpa-x86-sse2.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.7/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.7.0.so -o .libs/libaircrack-ce-wpa-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa.so" && ln -s "libaircrack-ce-wpa-1.7.0.so" "libaircrack-ce-wpa.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa.la" && ln -s "../libaircrack-ce-wpa.la" "libaircrack-ce-wpa.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.7/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx2 -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.so" && ln -s "libaircrack-ce-wpa-x86-avx2-1.7.0.so" "libaircrack-ce-wpa-x86-avx2.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.la" && ln -s "../libaircrack-ce-wpa-x86-avx2.la" "libaircrack-ce-wpa-x86-avx2.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o libaccrypto.la -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o ivstools src/ivstools/ivstools-ivstools.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/ivstools src/ivstools/ivstools-ivstools.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/src/airodump-ng -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airodump-ng/airodump_ng-airodump-ng.o `test -f 'src/airodump-ng/airodump-ng.c' || echo './'`src/airodump-ng/airodump-ng.c /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -lpthread -lssl -lcrypto -lz -L/usr/lib -lsqlite3 libaccrypto.la libaircrack-ce-wep.la libcowpatty.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -L/usr/lib -lsqlite3 ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libcowpatty.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o easside-ng src/easside-ng/easside_ng-easside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/easside-ng src/easside-ng/easside_ng-easside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -std=gnu++17 -Wall -O3 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -rdynamic -o aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o libaccrypto.la libaircrack.la libaircrack-ce-wep.la -L/usr/lib -lsqlite3 libptw.la -lpthread -lssl -lcrypto -lz -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-g++ -std=gnu++17 -Wall -O3 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -rdynamic -o .libs/aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre ./.libs/libaircrack-ce-wep.a -L/usr/lib -lsqlite3 ./.libs/libptw.a -lpthread -lz -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.7/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.so" && ln -s "libaircrack-ce-wpa-x86-avx-1.7.0.so" "libaircrack-ce-wpa-x86-avx.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.la" && ln -s "../libaircrack-ce-wpa-x86-avx.la" "libaircrack-ce-wpa-x86-avx.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o besside-ng src/besside-ng/besside_ng-besside-ng.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/besside-ng src/besside-ng/besside_ng-besside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.7 -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/include -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/aireplay-ng/aireplay_ng-aireplay-ng.o `test -f 'src/aireplay-ng/aireplay-ng.c' || echo './'`src/aireplay-ng/aireplay-ng.c /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.53540 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/aircrack-ng-buildroot + : + /bin/rm -rf -- /usr/src/tmp/aircrack-ng-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/bin:/usr/bin:/usr/X11R6/bin:/usr/games + cd aircrack-ng-1.7 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/aircrack-ng-buildroot make: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.7' Making install in manpages make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 aircrack-ng.1 airdecap-ng.1 packetforge-ng.1 ivstools.1 kstats.1 makeivs-ng.1 airdecloak-ng.1 besside-ng-crawler.1 wpaclean.1 airolib-ng.1 buddy-ng.1 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 airodump-ng-oui-update.8 airmon-ng.8 airbase-ng.8 aireplay-ng.8 airodump-ng.8 airserv-ng.8 airtun-ng.8 airventriloquist-ng.8 besside-ng.8 easside-ng.8 tkiptun-ng.8 wesside-ng.8 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man8' Making install in scripts Making install in airdrop-ng Making install in doc make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/doc/aircrack-ng' /usr/libexec/rpm-build/install -p -m 644 Apple.sample.txt dropRules.conf.example '/usr/src/tmp/aircrack-ng-buildroot/usr/share/doc/aircrack-ng' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 airdrop-ng.1 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' ( cd . && /usr/bin/python3 setup.py build \ --build-base /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/build \ --verbose ) /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/setup.py:4: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import setup /usr/lib64/python3.11/distutils/dist.py:274: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) running build running build_py running build_scripts ( cd . && /bin/mkdir -p /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/aircrack-ng && \ /usr/bin/python3 ./setup.py install \ --prefix /usr/src/tmp/aircrack-ng-buildroot/usr \ --verbose ) /usr/src/RPM/BUILD/aircrack-ng-1.7/scripts/airdrop-ng/./setup.py:4: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives from distutils.core import setup /usr/lib64/python3.11/distutils/dist.py:274: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) running install running build running build_py running build_scripts running install_lib creating /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop copying build/lib/airdrop/__init__.py -> /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop copying build/lib/airdrop/libDumpParse.py -> /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop copying build/lib/airdrop/libOuiParse.py -> /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop byte-compiling /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/__init__.py to __init__.cpython-311.pyc byte-compiling /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libDumpParse.py to libDumpParse.cpython-311.pyc byte-compiling /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libOuiParse.py to libOuiParse.cpython-311.pyc running install_scripts creating /usr/src/tmp/aircrack-ng-buildroot/usr/bin copying build/scripts-3.11/airdrop-ng -> /usr/src/tmp/aircrack-ng-buildroot/usr/bin changing mode of /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng to 755 running install_egg_info Writing /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop_ng-1.1-py3.11.egg-info make[4]: Nothing to be done for 'install-data-am'. Making install in versuck-ng /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' /usr/libexec/rpm-build/install -p versuck-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 versuck-ng.1 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' /usr/libexec/rpm-build/install -p airodump-ng-oui-update airmon-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' make[3]: Nothing to be done for 'install-data-am'. /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/lib64' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p libaircrack-osdep.la libaircrack-ce-wpa.la libaircrack-ce-wpa-x86-avx2.la libaircrack-ce-wpa-x86-avx.la libaircrack-ce-wpa-x86-sse2.la '/usr/src/tmp/aircrack-ng-buildroot/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-osdep-1.7.0.so /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-osdep-1.7.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-osdep-1.7.0.so libaircrack-osdep.so || { rm -f libaircrack-osdep.so && ln -s libaircrack-osdep-1.7.0.so libaircrack-osdep.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-osdep.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-osdep.la libtool: warning: relinking 'libaircrack-ce-wpa.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.7; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.7.0.so -o .libs/libaircrack-ce-wpa-1.7.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-1.7.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-1.7.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-ce-wpa-1.7.0.so libaircrack-ce-wpa.so || { rm -f libaircrack-ce-wpa.so && ln -s libaircrack-ce-wpa-1.7.0.so libaircrack-ce-wpa.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx2.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.7; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx2 -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-avx2-1.7.0.so libaircrack-ce-wpa-x86-avx2.so || { rm -f libaircrack-ce-wpa-x86-avx2.so && ln -s libaircrack-ce-wpa-x86-avx2-1.7.0.so libaircrack-ce-wpa-x86-avx2.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx2.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx2.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.7; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx-1.7.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-avx-1.7.0.so libaircrack-ce-wpa-x86-avx.so || { rm -f libaircrack-ce-wpa-x86-avx.so && ln -s libaircrack-ce-wpa-x86-avx-1.7.0.so libaircrack-ce-wpa-x86-avx.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-sse2.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.7; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.7.0 -no-undefined -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -msse2 -O3 -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-sse2-1.7.0.so libaircrack-ce-wpa-x86-sse2.so || { rm -f libaircrack-ce-wpa-x86-sse2.so && ln -s libaircrack-ce-wpa-x86-sse2-1.7.0.so libaircrack-ce-wpa-x86-sse2.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-sse2.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-sse2.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p aircrack-ng airdecap-ng packetforge-ng ivstools kstats makeivs-ng airdecloak-ng besside-ng-crawler wpaclean airolib-ng buddy-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/aircrack-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/aircrack-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airdecap-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdecap-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/packetforge-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/packetforge-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/ivstools /usr/src/tmp/aircrack-ng-buildroot/usr/bin/ivstools libtool: install: /usr/libexec/rpm-build/install -p kstats /usr/src/tmp/aircrack-ng-buildroot/usr/bin/kstats libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/makeivs-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/makeivs-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airdecloak-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdecloak-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/besside-ng-crawler /usr/src/tmp/aircrack-ng-buildroot/usr/bin/besside-ng-crawler libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/wpaclean /usr/src/tmp/aircrack-ng-buildroot/usr/bin/wpaclean libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airolib-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airolib-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/buddy-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/buddy-ng /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p airbase-ng aireplay-ng airodump-ng airserv-ng airtun-ng airventriloquist-ng besside-ng easside-ng tkiptun-ng wesside-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airbase-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airbase-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/aireplay-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/aireplay-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airodump-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airodump-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airserv-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airserv-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airtun-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airtun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airventriloquist-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airventriloquist-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/besside-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/besside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/easside-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/easside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/tkiptun-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/tkiptun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/wesside-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/wesside-ng /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/../' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/osdep' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/osdep/byteorder.h include/aircrack-ng/osdep/channel.h include/aircrack-ng/osdep/common.h include/aircrack-ng/osdep/network.h include/aircrack-ng/osdep/osdep.h include/aircrack-ng/osdep/packed.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/osdep' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wpa' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/ce-wpa/wpapsk.h include/aircrack-ng/ce-wpa/arch.h include/aircrack-ng/ce-wpa/simd-intrinsics-load-flags.h include/aircrack-ng/ce-wpa/misc.h include/aircrack-ng/ce-wpa/simd-intrinsics.h include/aircrack-ng/ce-wpa/pseudo_intrinsics.h include/aircrack-ng/ce-wpa/memory.h include/aircrack-ng/ce-wpa/aligned.h include/aircrack-ng/ce-wpa/johnswap.h include/aircrack-ng/ce-wpa/jcommon.h include/aircrack-ng/ce-wpa/crypto_engine.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wpa' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/aircrack-ng.h include/aircrack-ng/compat.h include/aircrack-ng/defs.h include/aircrack-ng/version.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/tui' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/tui/console.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/tui' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cpu' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/cpu/cpuset.h include/aircrack-ng/cpu/simd_cpuid.h include/aircrack-ng/cpu/trampoline.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cpu' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wep' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/ce-wep/uniqueiv.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wep' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/adt' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/adt/avl_tree.h include/aircrack-ng/adt/circular_buffer.h include/aircrack-ng/adt/circular_queue.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/adt' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/third-party' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/third-party/ieee80211.h include/aircrack-ng/third-party/if_arp.h include/aircrack-ng/third-party/eapol.h include/aircrack-ng/third-party/ethernet.h include/aircrack-ng/third-party/if_llc.h include/aircrack-ng/third-party/hashcat.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/third-party' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cowpatty' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/cowpatty/cowpatty.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cowpatty' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ptw' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/ptw/aircrack-ptw-lib.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ptw' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/utf8' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/utf8/verifyssid.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/utf8' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/support' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/support/common.h include/aircrack-ng/support/communications.h include/aircrack-ng/support/crypto_engine_loader.h include/aircrack-ng/support/fragments.h include/aircrack-ng/support/mcs_index_rates.h include/aircrack-ng/support/pcap_local.h include/aircrack-ng/support/station.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/support' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/crypto' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/crypto/crctable.h include/aircrack-ng/crypto/crypto.h include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h include/aircrack-ng/crypto/sha1-git.h include/aircrack-ng/crypto/sha1-sse2.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/crypto' make: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.7' + mkdir -pv /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages mkdir: created directory '/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3' mkdir: created directory '/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages' + mv /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/aircrack-ng /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop_ng-1.1-py3.11.egg-info /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/ + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/aircrack-ng-buildroot (auto) removed './usr/lib64/libaircrack-ce-wpa-x86-sse2.la' removed './usr/lib64/libaircrack-ce-wpa-x86-avx.la' removed './usr/lib64/libaircrack-ce-wpa-x86-avx2.la' removed './usr/lib64/libaircrack-ce-wpa.la' removed './usr/lib64/libaircrack-osdep.la' mode of './usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libaircrack-ce-wpa-1.7.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libaircrack-osdep-1.7.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/aircrack-ng-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) Checking contents of files in /usr/src/tmp/aircrack-ng-buildroot/ (default) Compressing files in /usr/src/tmp/aircrack-ng-buildroot (auto) Adjusting library links in /usr/src/tmp/aircrack-ng-buildroot ./usr/lib64: (from :0) libaircrack-osdep-1.7.0.so -> libaircrack-osdep-1.7.0.so libaircrack-ce-wpa-1.7.0.so -> libaircrack-ce-wpa-1.7.0.so libaircrack-ce-wpa-x86-avx2-1.7.0.so -> libaircrack-ce-wpa-x86-avx2-1.7.0.so libaircrack-ce-wpa-x86-avx-1.7.0.so -> libaircrack-ce-wpa-x86-avx-1.7.0.so libaircrack-ce-wpa-x86-sse2-1.7.0.so -> libaircrack-ce-wpa-x86-sse2-1.7.0.so ./usr/lib: (from :0) Verifying ELF objects in /usr/src/tmp/aircrack-ng-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) Bytecompiling python3 modules in /usr/src/tmp/aircrack-ng-buildroot using /usr/bin/python3 unlink /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-311.pyc unlink /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-311.pyc unlink /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-311.pyc compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__init__.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libDumpParse.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libOuiParse.py Bytecompiling python3 modules with optimization in /usr/src/tmp/aircrack-ng-buildroot using /usr/bin/python3 -O compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__init__.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libDumpParse.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libOuiParse.py Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/aircrack-ng-buildroot using /usr/bin/python3 -OO compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__init__.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libDumpParse.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libOuiParse.py Hardlinking identical .pyc and .opt-?.pyc files './usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-311.opt-1.pyc' => './usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-311.pyc' './usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-311.opt-1.pyc' => './usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-311.pyc' './usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-311.opt-1.pyc' => './usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-311.pyc' Processing files: aircrack-ng-1.7-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.rLhWbv find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-1.7.0.so: 18 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so: 18 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so: 18 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so: 18 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-osdep-1.7.0.so: 37 symbols, 16 bpp Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.NVJDEc find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) /usr/lib/rpm/python3.req.files: line 73: test: too many arguments py3prov: detected potential module:airdrop py3prov: detected potential module:airdrop py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: skipping "sys" lines:[11] py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: skipping "time" lines:[11, 18] py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: "airdrop" lines:[19, 20] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: "PyLorcon2" lines:[[23]]: Ignore for REQ:slight py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/bin/versuck-ng: skipping "sys" lines:[12] py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__init__.py: skipping "sys" lines:[2] py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libDumpParse.py: skipping "sys" lines:[5] py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libOuiParse.py: "airdrop" lines:[28] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libOuiParse.py: "pdb" lines:[[166]]: Ignore for REQ:slight shebang.req.files: executable script /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libDumpParse.py is not executable shebang.req.files: executable script /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libOuiParse.py is not executable shell.req: /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airmon-ng: print not found (skip) find-requires: FINDPACKAGE-COMMANDS: awk dmesg dmidecode grep ifconfig ip iw iwconfig ls lsb_release mkdir modinfo modprobe mountpoint mv print ps python3 rm sed sleep uname Provides: libaircrack-ce-wpa-1.7.0.so()(64bit) = set:idnAEx4CK3sUYJimHFpXM7g1eqzTTsPVPeHQgG7, libaircrack-ce-wpa-x86-avx-1.7.0.so()(64bit) = set:idnAEx4CK3sUYJimHFpXM7g1eqzTTsPVPeHQgG7, libaircrack-ce-wpa-x86-avx2-1.7.0.so()(64bit) = set:idnAEx4CK3sUYJimHFpXM7g1eqzTTsPVPeHQgG7, libaircrack-ce-wpa-x86-sse2-1.7.0.so()(64bit) = set:idnAEx4CK3sUYJimHFpXM7g1eqzTTsPVPeHQgG7, libaircrack-osdep-1.7.0.so()(64bit) = set:jdb00ta8pZHqnVwamizcgEwUyDe8ZIFYm2KZr2IlRyMvF1cmH1OTBUpzgjIoR6qJBEY33mFdMynMyG6, python3(airdrop), python3(airdrop.libDumpParse), python3(airdrop.libOuiParse) Requires: iw, rfkill, ethtool, /bin/sh, /lib64/ld-linux-x86-64.so.2, /usr/bin/env, /usr/bin/python3, /usr/lib64/python3/site-packages, coreutils, dmidecode, gawk, grep, iproute2, kmod, libc.so.6()(64bit) >= set:pnCE0ZdiC7, libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.15)(64bit), libc.so.6(GLIBC_2.17)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.2)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.33)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.38)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.7)(64bit), libc.so.6(GLIBC_2.8)(64bit), libcrypto.so.3()(64bit) >= set:qlXVZ3vyjKeeRRWHiZwXAZgxQsES0ikHDeutcoyHcmTzF1az0FlUdpZoOuCFNBgzetNP39HkLkskXKXYMfl, libcrypto.so.3(OPENSSL_3.0.0)(64bit), libgcc_s.so.1(GCC_3.0)(64bit), libm.so.6(GLIBC_2.2.5)(64bit), libm.so.6(GLIBC_2.38)(64bit), libnl-3.so.200()(64bit) >= set:mjuqhEkBDWGZi5l0JmIsrZA0, libnl-3.so.200(libnl_3)(64bit), libnl-genl-3.so.200()(64bit) >= set:jgZz1PQerKunSVJUb, libnl-genl-3.so.200(libnl_3)(64bit), libpcap.so.0.8()(64bit) >= set:kgzkKuzzxOeZd5LN7LlyejZpEE70, libpcre.so.3()(64bit) >= set:igW8KBZGd4, libsqlite3.so.0()(64bit) >= set:ojugKjYiZ6YEHDSgprFzbXZ3CIk5FDAD5NCmMU9xmpzRubz1cBcF8DgpfubuZbFNBXZDYlk3, libstdc++.so.6(CXXABI_1.3)(64bit), libstdc++.so.6(CXXABI_1.3.9)(64bit), libstdc++.so.6(GLIBCXX_3.4)(64bit), libstdc++.so.6(GLIBCXX_3.4.32)(64bit), libz.so.1()(64bit) >= set:kj91i, lsb-release, net-tools, procps, python3, python3(binascii) < 0, python3(optparse) < 0, python3(os) < 0, python3(pdb) < 0, python3(random) < 0, python3(re) < 0, rtld(GNU_HASH), sed, sysvinit-utils, util-linux, wireless-tools Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.X5XlCn Creating aircrack-ng-debuginfo package Processing files: aircrack-ng-devel-1.7-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.M82btt find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.biY8Co find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h:26:10: fatal error: gcrypt.h: No such file or directory 26 | #include | ^~~~~~~~~~ compilation terminated. cpp.req: /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h: cpp failed, trying c++ mode /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h:26:10: fatal error: gcrypt.h: No such file or directory 26 | #include | ^~~~~~~~~~ compilation terminated. cpp.req: WARNING: /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h: cpp failed Requires: libssl-devel Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.MxYOVW Processing files: aircrack-ng-debuginfo-1.7-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.awV5kg find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.it97ap find-requires: running scripts (debuginfo) Provides: debug64(libaircrack-ce-wpa-1.7.0.so), debug64(libaircrack-ce-wpa-x86-avx-1.7.0.so), debug64(libaircrack-ce-wpa-x86-avx2-1.7.0.so), debug64(libaircrack-ce-wpa-x86-sse2-1.7.0.so), debug64(libaircrack-osdep-1.7.0.so) Requires: aircrack-ng = 1.7-alt2, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libc.so.6), debug64(libcrypto.so.3), debug64(libgcc_s.so.1), debug64(libm.so.6), debug64(libnl-3.so.200), debug64(libnl-genl-3.so.200), debug64(libpcap.so.0.8), debug64(libpcre.so.3), debug64(libsqlite3.so.0), debug64(libstdc++.so.6), debug64(libz.so.1) Adding to aircrack-ng-debuginfo a strict dependency on aircrack-ng Wrote: /usr/src/RPM/RPMS/x86_64/aircrack-ng-1.7-alt2.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/aircrack-ng-devel-1.7-alt2.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/aircrack-ng-debuginfo-1.7-alt2.x86_64.rpm (w2.lzdio) 48.77user 14.74system 0:38.81elapsed 163%CPU (0avgtext+0avgdata 142192maxresident)k 0inputs+0outputs (0major+5321042minor)pagefaults 0swaps 4.22user 1.60system 0:49.58elapsed 11%CPU (0avgtext+0avgdata 126976maxresident)k 1888inputs+0outputs (0major+278689minor)pagefaults 0swaps --- aircrack-ng-1.7-alt2.x86_64.rpm.repo 2023-07-29 23:31:40.000000000 +0000 +++ aircrack-ng-1.7-alt2.x86_64.rpm.hasher 2023-09-08 02:12:59.666381469 +0000 @@ -95,3 +95,2 @@ Requires: rpmlib(SetVersions) -Requires: libc.so.6(ALT_2.24)(64bit) Requires: libc.so.6(GLIBC_2.14)(64bit) @@ -105,2 +104,3 @@ Requires: libc.so.6(GLIBC_2.34)(64bit) +Requires: libc.so.6(GLIBC_2.38)(64bit) Requires: libc.so.6(GLIBC_2.4)(64bit) @@ -112,2 +112,3 @@ Requires: libm.so.6(GLIBC_2.2.5)(64bit) +Requires: libm.so.6(GLIBC_2.38)(64bit) Requires: libnl-3.so.200()(64bit) >= set:mjuqhEkBDWGZi5l0JmIsrZA0 @@ -149,24 +150,24 @@ Provides: aircrack-ng = 1.7-alt2:sisyphus+326049.100.1.1 -File: /usr/bin/aircrack-ng 100755 root:root c5c9cd06d617f31d4a5e8241d432c5d9 -File: /usr/bin/airdecap-ng 100755 root:root d336bf4eaf1f9933086510785731942c -File: /usr/bin/airdecloak-ng 100755 root:root 10f2ecdf0f90f6926615c6d5ddafe34a +File: /usr/bin/aircrack-ng 100755 root:root 679d36d8ccdffb8d648f1850a2b0f9c1 +File: /usr/bin/airdecap-ng 100755 root:root 49e81f6fd0f94fd81c99d0459cf91199 +File: /usr/bin/airdecloak-ng 100755 root:root 13a9f009fcff600870efaba5b6e5abba File: /usr/bin/airdrop-ng 100755 root:root be2cf2dafa66dba08c9a846a1b68dae5 -File: /usr/bin/airolib-ng 100755 root:root 443ad68d67b4d6c38bceba5911c16915 -File: /usr/bin/besside-ng-crawler 100755 root:root 5c2de3f7a1d7d9f4534ba5ab540bba32 -File: /usr/bin/buddy-ng 100755 root:root 80e556db5329888cc8c9dbbba8b640c3 -File: /usr/bin/ivstools 100755 root:root d022bbd1eb16b58ab520233bc444edb6 -File: /usr/bin/kstats 100755 root:root 8204a0c4d252810e75b1bac5b40003f6 -File: /usr/bin/makeivs-ng 100755 root:root 18106966122551f3dc8a9ef6937c522d -File: /usr/bin/packetforge-ng 100755 root:root b3fa765f9ed5edc1affb28b341912524 +File: /usr/bin/airolib-ng 100755 root:root 3e9d20d5d4e9b855bcec917c334b44bf +File: /usr/bin/besside-ng-crawler 100755 root:root 88406d10cf5ed7926351cf8f45a2bbe7 +File: /usr/bin/buddy-ng 100755 root:root a54702b929b1599f1e51573752be75b1 +File: /usr/bin/ivstools 100755 root:root 05e47b0f222d6d351b1206ef4fb02d14 +File: /usr/bin/kstats 100755 root:root 9548e373b631e2c00f9e7f91d679f155 +File: /usr/bin/makeivs-ng 100755 root:root f853324bbec2f9a0fde068c0f2bc2caf +File: /usr/bin/packetforge-ng 100755 root:root 68cffaed758553d7121e8621bb09901a File: /usr/bin/versuck-ng 100755 root:root 2a25b9945a186dd4eb04dd1d50b91b84 -File: /usr/bin/wpaclean 100755 root:root 00ff61df72693e364c3e13570b3725b2 -File: /usr/lib64/libaircrack-ce-wpa-1.7.0.so 100644 root:root a540290cee3fa57a2cff324c95a73f05 -File: /usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so 100644 root:root c53bd59f8836b1c4d103f5435dd05ea0 +File: /usr/bin/wpaclean 100755 root:root 1b7923707aed09ea3b9f8faa1a9baa15 +File: /usr/lib64/libaircrack-ce-wpa-1.7.0.so 100644 root:root 5414eb926794ad71ef4acc1f563b67ea +File: /usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so 100644 root:root 30983a7d2f355bfe8216d9f45cbe79eb File: /usr/lib64/libaircrack-ce-wpa-x86-avx.so 120777 root:root libaircrack-ce-wpa-x86-avx-1.7.0.so -File: /usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so 100644 root:root 24414f0c678c0d0b180fb7676c7154a2 +File: /usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so 100644 root:root a0f7a69be994fdfcd426f7a1c42ecfbf File: /usr/lib64/libaircrack-ce-wpa-x86-avx2.so 120777 root:root libaircrack-ce-wpa-x86-avx2-1.7.0.so -File: /usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so 100644 root:root 7c84c3a9493a08cf08745efb04c224d9 +File: /usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so 100644 root:root 61e20df0ae794cde4a9ce8dfbd19e0ce File: /usr/lib64/libaircrack-ce-wpa-x86-sse2.so 120777 root:root libaircrack-ce-wpa-x86-sse2-1.7.0.so File: /usr/lib64/libaircrack-ce-wpa.so 120777 root:root libaircrack-ce-wpa-1.7.0.so -File: /usr/lib64/libaircrack-osdep-1.7.0.so 100644 root:root b721f659321c7ef7023ed2553b3429b5 +File: /usr/lib64/libaircrack-osdep-1.7.0.so 100644 root:root 1d913fb4ba6047290db56fd6d0bacf59 File: /usr/lib64/libaircrack-osdep.so 120777 root:root libaircrack-osdep-1.7.0.so @@ -188,14 +189,14 @@ File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.11.egg-info 100644 root:root 905f0e18d54f9392b843aa6b6244e516 -File: /usr/sbin/airbase-ng 100755 root:root 79454b263ca22c4bbdab9783150060b7 -File: /usr/sbin/aireplay-ng 100755 root:root 6a56b6502d525ab4c36f73ed37b88bc0 +File: /usr/sbin/airbase-ng 100755 root:root cdb9b397e6ebef75b91e5b668a0f5573 +File: /usr/sbin/aireplay-ng 100755 root:root 7969cd5cd34b1995fd8c894f86899b2e File: /usr/sbin/airmon-ng 100755 root:root 5a6905cf55d2c09e64d3d14e9094054f -File: /usr/sbin/airodump-ng 100755 root:root e41331edff2bb8a4ea6d16c89b80e12b +File: /usr/sbin/airodump-ng 100755 root:root 1b8f4cbb77a84df4d184549fd226cd02 File: /usr/sbin/airodump-ng-oui-update 100755 root:root c526eb2e3b398dc39fd7b7e001d8b3a1 -File: /usr/sbin/airserv-ng 100755 root:root 0daac0e5a08fc2bb17ad2f886fabc24d -File: /usr/sbin/airtun-ng 100755 root:root cdcb34bff34540225dd397e4c59908ba -File: /usr/sbin/airventriloquist-ng 100755 root:root 1385b9885d2dfba92c085f81ee4e06b0 -File: /usr/sbin/besside-ng 100755 root:root 8a7cc57df31e75e28b647659318522d1 -File: /usr/sbin/easside-ng 100755 root:root 657474a1a047f2de4ab41afce68475d2 -File: /usr/sbin/tkiptun-ng 100755 root:root 952962b8440f5ddc697d863eb444eace -File: /usr/sbin/wesside-ng 100755 root:root 1c2ee804b0ec11ed16e96f0b010b235d +File: /usr/sbin/airserv-ng 100755 root:root 1134f2267419e73917f87690fcd237d3 +File: /usr/sbin/airtun-ng 100755 root:root 032dee880f6b96d34c2b3bfc2d556b8e +File: /usr/sbin/airventriloquist-ng 100755 root:root 1d4ec77424325ee396e795e4faa75a2a +File: /usr/sbin/besside-ng 100755 root:root 9701993626482fe3d61bab212c750908 +File: /usr/sbin/easside-ng 100755 root:root 746a162eb2a06937fb982bfdd735cc5c +File: /usr/sbin/tkiptun-ng 100755 root:root ac730ace30d622e694ec93c12ec9cf78 +File: /usr/sbin/wesside-ng 100755 root:root b44e794447faea318b1c562994db347e File: /usr/share/doc/aircrack-ng 40755 root:root @@ -228,2 +229,2 @@ File: /usr/share/man/man8/wesside-ng.8.xz 100644 root:root 2a49396e54b84bdd141b2b84f8f17ee8 -RPMIdentity: e1666a0811d455d5091b989a19158bbb2bb24362eba36819f9f68f1f1334ea496a591c985b55f9a77606a6a639ff1c7cf9db1c264427ccc78b52255c72bf1569 +RPMIdentity: c204962452521e35c1f45b483f80212394811dff7489aa25e8cf1a3cc4a02afb8fa34a679a07ca603b6a4a509967f896a4f430872dfe5d59ec78e908e0d8f147 --- aircrack-ng-debuginfo-1.7-alt2.x86_64.rpm.repo 2023-07-29 23:31:39.000000000 +0000 +++ aircrack-ng-debuginfo-1.7-alt2.x86_64.rpm.hasher 2023-09-08 02:12:59.759383223 +0000 @@ -1,78 +1,77 @@ -/usr/lib/debug/.build-id/0b 40755 root:root -/usr/lib/debug/.build-id/0b/aaa6b58537f5615c6c4621fdf784b2ecb137fd 120777 root:root ../../../../sbin/airodump-ng -/usr/lib/debug/.build-id/0b/aaa6b58537f5615c6c4621fdf784b2ecb137fd.debug 120777 root:root ../../usr/sbin/airodump-ng.debug -/usr/lib/debug/.build-id/20 40755 root:root -/usr/lib/debug/.build-id/20/e6387816c05ab7864bd652aedb30399a2d74c4 120777 root:root ../../../../sbin/tkiptun-ng -/usr/lib/debug/.build-id/20/e6387816c05ab7864bd652aedb30399a2d74c4.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug -/usr/lib/debug/.build-id/27 40755 root:root -/usr/lib/debug/.build-id/27/bb44dfdd9958adaa2e06ee9b2ec86f3ded7393 120777 root:root ../../../../bin/makeivs-ng -/usr/lib/debug/.build-id/27/bb44dfdd9958adaa2e06ee9b2ec86f3ded7393.debug 120777 root:root ../../usr/bin/makeivs-ng.debug -/usr/lib/debug/.build-id/30 40755 root:root -/usr/lib/debug/.build-id/30/e82e34cab095fbbddeb773197cfdac7f8e5297 120777 root:root ../../../../bin/ivstools -/usr/lib/debug/.build-id/30/e82e34cab095fbbddeb773197cfdac7f8e5297.debug 120777 root:root ../../usr/bin/ivstools.debug -/usr/lib/debug/.build-id/39 40755 root:root -/usr/lib/debug/.build-id/39/cbb89184bf08a3e28341b3e378c801e97f68b9 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so -/usr/lib/debug/.build-id/39/cbb89184bf08a3e28341b3e378c801e97f68b9.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug -/usr/lib/debug/.build-id/3a 40755 root:root -/usr/lib/debug/.build-id/3a/6acdd5b0bfe44f22443334e3af40e9060e2a3f 120777 root:root ../../../../sbin/easside-ng -/usr/lib/debug/.build-id/3a/6acdd5b0bfe44f22443334e3af40e9060e2a3f.debug 120777 root:root ../../usr/sbin/easside-ng.debug -/usr/lib/debug/.build-id/3f 40755 root:root -/usr/lib/debug/.build-id/3f/ac77cc2efc4bcd53b5189986bcf49c5e76b198 120777 root:root ../../../../sbin/wesside-ng -/usr/lib/debug/.build-id/3f/ac77cc2efc4bcd53b5189986bcf49c5e76b198.debug 120777 root:root ../../usr/sbin/wesside-ng.debug +/usr/lib/debug/.build-id/04 40755 root:root +/usr/lib/debug/.build-id/04/849e5f25533b0a61ea04160019c2c7ce62bf22 120777 root:root ../../../../bin/packetforge-ng +/usr/lib/debug/.build-id/04/849e5f25533b0a61ea04160019c2c7ce62bf22.debug 120777 root:root ../../usr/bin/packetforge-ng.debug +/usr/lib/debug/.build-id/04/c5b1e5ad777c3633229abf79b28dfa2cc9a066 120777 root:root ../../../../sbin/wesside-ng +/usr/lib/debug/.build-id/04/c5b1e5ad777c3633229abf79b28dfa2cc9a066.debug 120777 root:root ../../usr/sbin/wesside-ng.debug +/usr/lib/debug/.build-id/0f 40755 root:root +/usr/lib/debug/.build-id/0f/45ef53ea036442babb7300d525b33d7202bf0e 120777 root:root ../../../../bin/ivstools +/usr/lib/debug/.build-id/0f/45ef53ea036442babb7300d525b33d7202bf0e.debug 120777 root:root ../../usr/bin/ivstools.debug +/usr/lib/debug/.build-id/17 40755 root:root +/usr/lib/debug/.build-id/17/58a5ece4ca7699801fa51d1d0afa8f3d0ba770 120777 root:root ../../../../bin/aircrack-ng +/usr/lib/debug/.build-id/17/58a5ece4ca7699801fa51d1d0afa8f3d0ba770.debug 120777 root:root ../../usr/bin/aircrack-ng.debug +/usr/lib/debug/.build-id/36 40755 root:root +/usr/lib/debug/.build-id/36/85b0573ac740d9ab8b573f08c623d3014551c7 120777 root:root ../../../../bin/airdecap-ng +/usr/lib/debug/.build-id/36/85b0573ac740d9ab8b573f08c623d3014551c7.debug 120777 root:root ../../usr/bin/airdecap-ng.debug +/usr/lib/debug/.build-id/41 40755 root:root +/usr/lib/debug/.build-id/41/1fb7b9396a3db09c86e381a97cfc4b5659d88a 120777 root:root ../../../../sbin/airbase-ng +/usr/lib/debug/.build-id/41/1fb7b9396a3db09c86e381a97cfc4b5659d88a.debug 120777 root:root ../../usr/sbin/airbase-ng.debug /usr/lib/debug/.build-id/43 40755 root:root -/usr/lib/debug/.build-id/43/b2adf954d43110f832c31c8df160a2d80b9389 120777 root:root ../../../../bin/aircrack-ng -/usr/lib/debug/.build-id/43/b2adf954d43110f832c31c8df160a2d80b9389.debug 120777 root:root ../../usr/bin/aircrack-ng.debug -/usr/lib/debug/.build-id/4f 40755 root:root -/usr/lib/debug/.build-id/4f/c74db4246f31302094e3010226afd9e2775275 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so -/usr/lib/debug/.build-id/4f/c74db4246f31302094e3010226afd9e2775275.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so.debug +/usr/lib/debug/.build-id/43/0c8a70fabd5158490377f580fb438ed97a069e 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so +/usr/lib/debug/.build-id/43/0c8a70fabd5158490377f580fb438ed97a069e.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug +/usr/lib/debug/.build-id/4a 40755 root:root +/usr/lib/debug/.build-id/4a/45d4a72efcc9b556b2e01b6b31c086197e2519 120777 root:root ../../../../sbin/besside-ng +/usr/lib/debug/.build-id/4a/45d4a72efcc9b556b2e01b6b31c086197e2519.debug 120777 root:root ../../usr/sbin/besside-ng.debug /usr/lib/debug/.build-id/5a 40755 root:root -/usr/lib/debug/.build-id/5a/b5ec48d7a2656b69098a9a74379276fb61c2dc 120777 root:root ../../../../bin/airdecap-ng -/usr/lib/debug/.build-id/5a/b5ec48d7a2656b69098a9a74379276fb61c2dc.debug 120777 root:root ../../usr/bin/airdecap-ng.debug -/usr/lib/debug/.build-id/5a/de62db1794f0be63d1ecb8bf4806149b18f39f 120777 root:root ../../../../bin/besside-ng-crawler -/usr/lib/debug/.build-id/5a/de62db1794f0be63d1ecb8bf4806149b18f39f.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug +/usr/lib/debug/.build-id/5a/f0f71f77667ffbd981d6b30288b97c21f446b0 120777 root:root ../../../../bin/airdecloak-ng +/usr/lib/debug/.build-id/5a/f0f71f77667ffbd981d6b30288b97c21f446b0.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug /usr/lib/debug/.build-id/5c 40755 root:root -/usr/lib/debug/.build-id/5c/0e32907c88cf308ac3407419d0d092eb8275b0 120777 root:root ../../../../sbin/aireplay-ng -/usr/lib/debug/.build-id/5c/0e32907c88cf308ac3407419d0d092eb8275b0.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug -/usr/lib/debug/.build-id/70 40755 root:root -/usr/lib/debug/.build-id/70/a605cafe4aa211575ddcd19ef5752124dcf1d1 120777 root:root ../../../../bin/buddy-ng -/usr/lib/debug/.build-id/70/a605cafe4aa211575ddcd19ef5752124dcf1d1.debug 120777 root:root ../../usr/bin/buddy-ng.debug -/usr/lib/debug/.build-id/79 40755 root:root -/usr/lib/debug/.build-id/79/90deef467d6f0270817e3af65e7e16fbbe6328 120777 root:root ../../../../bin/wpaclean -/usr/lib/debug/.build-id/79/90deef467d6f0270817e3af65e7e16fbbe6328.debug 120777 root:root ../../usr/bin/wpaclean.debug -/usr/lib/debug/.build-id/7b 40755 root:root -/usr/lib/debug/.build-id/7b/c7a5bc7d0d5f0359f68652f0b62b46c5067552 120777 root:root ../../../../lib64/libaircrack-osdep-1.7.0.so -/usr/lib/debug/.build-id/7b/c7a5bc7d0d5f0359f68652f0b62b46c5067552.debug 120777 root:root ../../usr/lib64/libaircrack-osdep-1.7.0.so.debug -/usr/lib/debug/.build-id/86 40755 root:root -/usr/lib/debug/.build-id/86/0fd8ce384794e0cbc3c5a1aed4c4fdd0ddd341 120777 root:root ../../../../bin/airolib-ng -/usr/lib/debug/.build-id/86/0fd8ce384794e0cbc3c5a1aed4c4fdd0ddd341.debug 120777 root:root ../../usr/bin/airolib-ng.debug -/usr/lib/debug/.build-id/8b 40755 root:root -/usr/lib/debug/.build-id/8b/73d1f8119519733e0fd90f5c128bc8e9577d39 120777 root:root ../../../../sbin/airbase-ng -/usr/lib/debug/.build-id/8b/73d1f8119519733e0fd90f5c128bc8e9577d39.debug 120777 root:root ../../usr/sbin/airbase-ng.debug -/usr/lib/debug/.build-id/8c 40755 root:root -/usr/lib/debug/.build-id/8c/4e0b1814a9f6a6881ea007b5ecb1eb3853ac21 120777 root:root ../../../../lib64/libaircrack-ce-wpa-1.7.0.so -/usr/lib/debug/.build-id/8c/4e0b1814a9f6a6881ea007b5ecb1eb3853ac21.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-1.7.0.so.debug -/usr/lib/debug/.build-id/98 40755 root:root -/usr/lib/debug/.build-id/98/3fbc635154f7ad47bcde2fc2bf22d02fadae6a 120777 root:root ../../../../sbin/airventriloquist-ng -/usr/lib/debug/.build-id/98/3fbc635154f7ad47bcde2fc2bf22d02fadae6a.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug -/usr/lib/debug/.build-id/9d 40755 root:root -/usr/lib/debug/.build-id/9d/06b332aa7b3b5b54c3375612217f18ccc108a6 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so -/usr/lib/debug/.build-id/9d/06b332aa7b3b5b54c3375612217f18ccc108a6.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug -/usr/lib/debug/.build-id/9e 40755 root:root -/usr/lib/debug/.build-id/9e/8a6e6ac5bf08ee7e006251cb2aebd602b974bf 120777 root:root ../../../../bin/packetforge-ng -/usr/lib/debug/.build-id/9e/8a6e6ac5bf08ee7e006251cb2aebd602b974bf.debug 120777 root:root ../../usr/bin/packetforge-ng.debug +/usr/lib/debug/.build-id/5c/37327b8accdeeba660facfbfb2b35e13094e21 120777 root:root ../../../../lib64/libaircrack-osdep-1.7.0.so +/usr/lib/debug/.build-id/5c/37327b8accdeeba660facfbfb2b35e13094e21.debug 120777 root:root ../../usr/lib64/libaircrack-osdep-1.7.0.so.debug +/usr/lib/debug/.build-id/60 40755 root:root +/usr/lib/debug/.build-id/60/e725f3c16055e95909d3530ef5a74bfbf1b5c6 120777 root:root ../../../../bin/kstats +/usr/lib/debug/.build-id/60/e725f3c16055e95909d3530ef5a74bfbf1b5c6.debug 120777 root:root ../../usr/bin/kstats.debug +/usr/lib/debug/.build-id/66 40755 root:root +/usr/lib/debug/.build-id/66/fe264decf509508f18e73fe7db3986d7b1725e 120777 root:root ../../../../sbin/airtun-ng +/usr/lib/debug/.build-id/66/fe264decf509508f18e73fe7db3986d7b1725e.debug 120777 root:root ../../usr/sbin/airtun-ng.debug +/usr/lib/debug/.build-id/69 40755 root:root +/usr/lib/debug/.build-id/69/1af5a6866640ffbd12c28a36048f568728e838 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so +/usr/lib/debug/.build-id/69/1af5a6866640ffbd12c28a36048f568728e838.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug +/usr/lib/debug/.build-id/6c 40755 root:root +/usr/lib/debug/.build-id/6c/5db5646f94f195b50adfbffcbc36d40ec3eb8e 120777 root:root ../../../../sbin/easside-ng +/usr/lib/debug/.build-id/6c/5db5646f94f195b50adfbffcbc36d40ec3eb8e.debug 120777 root:root ../../usr/sbin/easside-ng.debug +/usr/lib/debug/.build-id/74 40755 root:root +/usr/lib/debug/.build-id/74/7a17e468a897ac96c2358b9334ab4580be8af7 120777 root:root ../../../../sbin/aireplay-ng +/usr/lib/debug/.build-id/74/7a17e468a897ac96c2358b9334ab4580be8af7.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug +/usr/lib/debug/.build-id/7c 40755 root:root +/usr/lib/debug/.build-id/7c/d8f8d1ed0b43d9fc89f2eb7fc5a9d150e43902 120777 root:root ../../../../sbin/tkiptun-ng +/usr/lib/debug/.build-id/7c/d8f8d1ed0b43d9fc89f2eb7fc5a9d150e43902.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug +/usr/lib/debug/.build-id/89 40755 root:root +/usr/lib/debug/.build-id/89/9e187597b171b40bca0326b4672bb6108698d3 120777 root:root ../../../../bin/makeivs-ng +/usr/lib/debug/.build-id/89/9e187597b171b40bca0326b4672bb6108698d3.debug 120777 root:root ../../usr/bin/makeivs-ng.debug +/usr/lib/debug/.build-id/89/a9ea7ec5b480e546d00b2c41ba0559515d5d93 120777 root:root ../../../../bin/besside-ng-crawler +/usr/lib/debug/.build-id/89/a9ea7ec5b480e546d00b2c41ba0559515d5d93.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug +/usr/lib/debug/.build-id/a6 40755 root:root +/usr/lib/debug/.build-id/a6/5e26e96848b155e045baf4123890bfbacb6012 120777 root:root ../../../../bin/buddy-ng +/usr/lib/debug/.build-id/a6/5e26e96848b155e045baf4123890bfbacb6012.debug 120777 root:root ../../usr/bin/buddy-ng.debug +/usr/lib/debug/.build-id/aa 40755 root:root +/usr/lib/debug/.build-id/aa/008e27bef752e296e4e83b4815a2c5d8c33130 120777 root:root ../../../../lib64/libaircrack-ce-wpa-1.7.0.so +/usr/lib/debug/.build-id/aa/008e27bef752e296e4e83b4815a2c5d8c33130.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-1.7.0.so.debug +/usr/lib/debug/.build-id/ae 40755 root:root +/usr/lib/debug/.build-id/ae/485d489658a99665bb969ef4e5570164a1a67a 120777 root:root ../../../../sbin/airodump-ng +/usr/lib/debug/.build-id/ae/485d489658a99665bb969ef4e5570164a1a67a.debug 120777 root:root ../../usr/sbin/airodump-ng.debug /usr/lib/debug/.build-id/b5 40755 root:root -/usr/lib/debug/.build-id/b5/c4c2e438bded1951c5cb1ffb9c3df341c383e4 120777 root:root ../../../../sbin/airserv-ng -/usr/lib/debug/.build-id/b5/c4c2e438bded1951c5cb1ffb9c3df341c383e4.debug 120777 root:root ../../usr/sbin/airserv-ng.debug -/usr/lib/debug/.build-id/c4 40755 root:root -/usr/lib/debug/.build-id/c4/fd587f5c156979d434ed4fefa3e92c8d986522 120777 root:root ../../../../sbin/airtun-ng -/usr/lib/debug/.build-id/c4/fd587f5c156979d434ed4fefa3e92c8d986522.debug 120777 root:root ../../usr/sbin/airtun-ng.debug -/usr/lib/debug/.build-id/c5 40755 root:root -/usr/lib/debug/.build-id/c5/89450301f57c10c1f72feff8376f4eb8e1f9c6 120777 root:root ../../../../bin/kstats -/usr/lib/debug/.build-id/c5/89450301f57c10c1f72feff8376f4eb8e1f9c6.debug 120777 root:root ../../usr/bin/kstats.debug -/usr/lib/debug/.build-id/d0 40755 root:root -/usr/lib/debug/.build-id/d0/ae6e62e624017ce8485af083726728ba3cba4e 120777 root:root ../../../../sbin/besside-ng -/usr/lib/debug/.build-id/d0/ae6e62e624017ce8485af083726728ba3cba4e.debug 120777 root:root ../../usr/sbin/besside-ng.debug -/usr/lib/debug/.build-id/f8 40755 root:root -/usr/lib/debug/.build-id/f8/83ab7fb0ea45f0ef3faa0119a976d55603d2dd 120777 root:root ../../../../bin/airdecloak-ng -/usr/lib/debug/.build-id/f8/83ab7fb0ea45f0ef3faa0119a976d55603d2dd.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug +/usr/lib/debug/.build-id/b5/08dc4d586be5c60158293d2ac4f7d026578ffd 120777 root:root ../../../../bin/wpaclean +/usr/lib/debug/.build-id/b5/08dc4d586be5c60158293d2ac4f7d026578ffd.debug 120777 root:root ../../usr/bin/wpaclean.debug +/usr/lib/debug/.build-id/d6 40755 root:root +/usr/lib/debug/.build-id/d6/d0b325e9e0c8deb5d2bf7688690440a9fe05f4 120777 root:root ../../../../sbin/airventriloquist-ng +/usr/lib/debug/.build-id/d6/d0b325e9e0c8deb5d2bf7688690440a9fe05f4.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug +/usr/lib/debug/.build-id/de 40755 root:root +/usr/lib/debug/.build-id/de/0fc6a70724e3a3fbb97ecf52a7dd0205af1fc2 120777 root:root ../../../../sbin/airserv-ng +/usr/lib/debug/.build-id/de/0fc6a70724e3a3fbb97ecf52a7dd0205af1fc2.debug 120777 root:root ../../usr/sbin/airserv-ng.debug +/usr/lib/debug/.build-id/e7 40755 root:root +/usr/lib/debug/.build-id/e7/d07d1135684c26993422ccb2b758a40801a22b 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so +/usr/lib/debug/.build-id/e7/d07d1135684c26993422ccb2b758a40801a22b.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so.debug +/usr/lib/debug/.build-id/fe 40755 root:root +/usr/lib/debug/.build-id/fe/0d4e675add8294bff1f7e88e01b2ab742a9748 120777 root:root ../../../../bin/airolib-ng +/usr/lib/debug/.build-id/fe/0d4e675add8294bff1f7e88e01b2ab742a9748.debug 120777 root:root ../../usr/bin/airolib-ng.debug /usr/lib/debug/usr/bin/aircrack-ng.debug 100644 root:root @@ -280,110 +279,109 @@ Provides: aircrack-ng-debuginfo = 1.7-alt2:sisyphus+326049.100.1.1 -File: /usr/lib/debug/.build-id/0b 40755 root:root -File: /usr/lib/debug/.build-id/0b/aaa6b58537f5615c6c4621fdf784b2ecb137fd 120777 root:root ../../../../sbin/airodump-ng -File: /usr/lib/debug/.build-id/0b/aaa6b58537f5615c6c4621fdf784b2ecb137fd.debug 120777 root:root ../../usr/sbin/airodump-ng.debug -File: /usr/lib/debug/.build-id/20 40755 root:root -File: /usr/lib/debug/.build-id/20/e6387816c05ab7864bd652aedb30399a2d74c4 120777 root:root ../../../../sbin/tkiptun-ng -File: /usr/lib/debug/.build-id/20/e6387816c05ab7864bd652aedb30399a2d74c4.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug -File: /usr/lib/debug/.build-id/27 40755 root:root -File: /usr/lib/debug/.build-id/27/bb44dfdd9958adaa2e06ee9b2ec86f3ded7393 120777 root:root ../../../../bin/makeivs-ng -File: /usr/lib/debug/.build-id/27/bb44dfdd9958adaa2e06ee9b2ec86f3ded7393.debug 120777 root:root ../../usr/bin/makeivs-ng.debug -File: /usr/lib/debug/.build-id/30 40755 root:root -File: /usr/lib/debug/.build-id/30/e82e34cab095fbbddeb773197cfdac7f8e5297 120777 root:root ../../../../bin/ivstools -File: /usr/lib/debug/.build-id/30/e82e34cab095fbbddeb773197cfdac7f8e5297.debug 120777 root:root ../../usr/bin/ivstools.debug -File: /usr/lib/debug/.build-id/39 40755 root:root -File: /usr/lib/debug/.build-id/39/cbb89184bf08a3e28341b3e378c801e97f68b9 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so -File: /usr/lib/debug/.build-id/39/cbb89184bf08a3e28341b3e378c801e97f68b9.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug -File: /usr/lib/debug/.build-id/3a 40755 root:root -File: /usr/lib/debug/.build-id/3a/6acdd5b0bfe44f22443334e3af40e9060e2a3f 120777 root:root ../../../../sbin/easside-ng -File: /usr/lib/debug/.build-id/3a/6acdd5b0bfe44f22443334e3af40e9060e2a3f.debug 120777 root:root ../../usr/sbin/easside-ng.debug -File: /usr/lib/debug/.build-id/3f 40755 root:root -File: /usr/lib/debug/.build-id/3f/ac77cc2efc4bcd53b5189986bcf49c5e76b198 120777 root:root ../../../../sbin/wesside-ng -File: /usr/lib/debug/.build-id/3f/ac77cc2efc4bcd53b5189986bcf49c5e76b198.debug 120777 root:root ../../usr/sbin/wesside-ng.debug +File: /usr/lib/debug/.build-id/04 40755 root:root +File: /usr/lib/debug/.build-id/04/849e5f25533b0a61ea04160019c2c7ce62bf22 120777 root:root ../../../../bin/packetforge-ng +File: /usr/lib/debug/.build-id/04/849e5f25533b0a61ea04160019c2c7ce62bf22.debug 120777 root:root ../../usr/bin/packetforge-ng.debug +File: /usr/lib/debug/.build-id/04/c5b1e5ad777c3633229abf79b28dfa2cc9a066 120777 root:root ../../../../sbin/wesside-ng +File: /usr/lib/debug/.build-id/04/c5b1e5ad777c3633229abf79b28dfa2cc9a066.debug 120777 root:root ../../usr/sbin/wesside-ng.debug +File: /usr/lib/debug/.build-id/0f 40755 root:root +File: /usr/lib/debug/.build-id/0f/45ef53ea036442babb7300d525b33d7202bf0e 120777 root:root ../../../../bin/ivstools +File: /usr/lib/debug/.build-id/0f/45ef53ea036442babb7300d525b33d7202bf0e.debug 120777 root:root ../../usr/bin/ivstools.debug +File: /usr/lib/debug/.build-id/17 40755 root:root +File: /usr/lib/debug/.build-id/17/58a5ece4ca7699801fa51d1d0afa8f3d0ba770 120777 root:root ../../../../bin/aircrack-ng +File: /usr/lib/debug/.build-id/17/58a5ece4ca7699801fa51d1d0afa8f3d0ba770.debug 120777 root:root ../../usr/bin/aircrack-ng.debug +File: /usr/lib/debug/.build-id/36 40755 root:root +File: /usr/lib/debug/.build-id/36/85b0573ac740d9ab8b573f08c623d3014551c7 120777 root:root ../../../../bin/airdecap-ng +File: /usr/lib/debug/.build-id/36/85b0573ac740d9ab8b573f08c623d3014551c7.debug 120777 root:root ../../usr/bin/airdecap-ng.debug +File: /usr/lib/debug/.build-id/41 40755 root:root +File: /usr/lib/debug/.build-id/41/1fb7b9396a3db09c86e381a97cfc4b5659d88a 120777 root:root ../../../../sbin/airbase-ng +File: /usr/lib/debug/.build-id/41/1fb7b9396a3db09c86e381a97cfc4b5659d88a.debug 120777 root:root ../../usr/sbin/airbase-ng.debug File: /usr/lib/debug/.build-id/43 40755 root:root -File: /usr/lib/debug/.build-id/43/b2adf954d43110f832c31c8df160a2d80b9389 120777 root:root ../../../../bin/aircrack-ng -File: /usr/lib/debug/.build-id/43/b2adf954d43110f832c31c8df160a2d80b9389.debug 120777 root:root ../../usr/bin/aircrack-ng.debug -File: /usr/lib/debug/.build-id/4f 40755 root:root -File: /usr/lib/debug/.build-id/4f/c74db4246f31302094e3010226afd9e2775275 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so -File: /usr/lib/debug/.build-id/4f/c74db4246f31302094e3010226afd9e2775275.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so.debug +File: /usr/lib/debug/.build-id/43/0c8a70fabd5158490377f580fb438ed97a069e 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so +File: /usr/lib/debug/.build-id/43/0c8a70fabd5158490377f580fb438ed97a069e.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug +File: /usr/lib/debug/.build-id/4a 40755 root:root +File: /usr/lib/debug/.build-id/4a/45d4a72efcc9b556b2e01b6b31c086197e2519 120777 root:root ../../../../sbin/besside-ng +File: /usr/lib/debug/.build-id/4a/45d4a72efcc9b556b2e01b6b31c086197e2519.debug 120777 root:root ../../usr/sbin/besside-ng.debug File: /usr/lib/debug/.build-id/5a 40755 root:root -File: /usr/lib/debug/.build-id/5a/b5ec48d7a2656b69098a9a74379276fb61c2dc 120777 root:root ../../../../bin/airdecap-ng -File: /usr/lib/debug/.build-id/5a/b5ec48d7a2656b69098a9a74379276fb61c2dc.debug 120777 root:root ../../usr/bin/airdecap-ng.debug -File: /usr/lib/debug/.build-id/5a/de62db1794f0be63d1ecb8bf4806149b18f39f 120777 root:root ../../../../bin/besside-ng-crawler -File: /usr/lib/debug/.build-id/5a/de62db1794f0be63d1ecb8bf4806149b18f39f.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug +File: /usr/lib/debug/.build-id/5a/f0f71f77667ffbd981d6b30288b97c21f446b0 120777 root:root ../../../../bin/airdecloak-ng +File: /usr/lib/debug/.build-id/5a/f0f71f77667ffbd981d6b30288b97c21f446b0.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug File: /usr/lib/debug/.build-id/5c 40755 root:root -File: /usr/lib/debug/.build-id/5c/0e32907c88cf308ac3407419d0d092eb8275b0 120777 root:root ../../../../sbin/aireplay-ng -File: /usr/lib/debug/.build-id/5c/0e32907c88cf308ac3407419d0d092eb8275b0.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug -File: /usr/lib/debug/.build-id/70 40755 root:root -File: /usr/lib/debug/.build-id/70/a605cafe4aa211575ddcd19ef5752124dcf1d1 120777 root:root ../../../../bin/buddy-ng -File: /usr/lib/debug/.build-id/70/a605cafe4aa211575ddcd19ef5752124dcf1d1.debug 120777 root:root ../../usr/bin/buddy-ng.debug -File: /usr/lib/debug/.build-id/79 40755 root:root -File: /usr/lib/debug/.build-id/79/90deef467d6f0270817e3af65e7e16fbbe6328 120777 root:root ../../../../bin/wpaclean -File: /usr/lib/debug/.build-id/79/90deef467d6f0270817e3af65e7e16fbbe6328.debug 120777 root:root ../../usr/bin/wpaclean.debug -File: /usr/lib/debug/.build-id/7b 40755 root:root -File: /usr/lib/debug/.build-id/7b/c7a5bc7d0d5f0359f68652f0b62b46c5067552 120777 root:root ../../../../lib64/libaircrack-osdep-1.7.0.so -File: /usr/lib/debug/.build-id/7b/c7a5bc7d0d5f0359f68652f0b62b46c5067552.debug 120777 root:root ../../usr/lib64/libaircrack-osdep-1.7.0.so.debug -File: /usr/lib/debug/.build-id/86 40755 root:root -File: /usr/lib/debug/.build-id/86/0fd8ce384794e0cbc3c5a1aed4c4fdd0ddd341 120777 root:root ../../../../bin/airolib-ng -File: /usr/lib/debug/.build-id/86/0fd8ce384794e0cbc3c5a1aed4c4fdd0ddd341.debug 120777 root:root ../../usr/bin/airolib-ng.debug -File: /usr/lib/debug/.build-id/8b 40755 root:root -File: /usr/lib/debug/.build-id/8b/73d1f8119519733e0fd90f5c128bc8e9577d39 120777 root:root ../../../../sbin/airbase-ng -File: /usr/lib/debug/.build-id/8b/73d1f8119519733e0fd90f5c128bc8e9577d39.debug 120777 root:root ../../usr/sbin/airbase-ng.debug -File: /usr/lib/debug/.build-id/8c 40755 root:root -File: /usr/lib/debug/.build-id/8c/4e0b1814a9f6a6881ea007b5ecb1eb3853ac21 120777 root:root ../../../../lib64/libaircrack-ce-wpa-1.7.0.so -File: /usr/lib/debug/.build-id/8c/4e0b1814a9f6a6881ea007b5ecb1eb3853ac21.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-1.7.0.so.debug -File: /usr/lib/debug/.build-id/98 40755 root:root -File: /usr/lib/debug/.build-id/98/3fbc635154f7ad47bcde2fc2bf22d02fadae6a 120777 root:root ../../../../sbin/airventriloquist-ng -File: /usr/lib/debug/.build-id/98/3fbc635154f7ad47bcde2fc2bf22d02fadae6a.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug -File: /usr/lib/debug/.build-id/9d 40755 root:root -File: /usr/lib/debug/.build-id/9d/06b332aa7b3b5b54c3375612217f18ccc108a6 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so -File: /usr/lib/debug/.build-id/9d/06b332aa7b3b5b54c3375612217f18ccc108a6.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug -File: /usr/lib/debug/.build-id/9e 40755 root:root -File: /usr/lib/debug/.build-id/9e/8a6e6ac5bf08ee7e006251cb2aebd602b974bf 120777 root:root ../../../../bin/packetforge-ng -File: /usr/lib/debug/.build-id/9e/8a6e6ac5bf08ee7e006251cb2aebd602b974bf.debug 120777 root:root ../../usr/bin/packetforge-ng.debug +File: /usr/lib/debug/.build-id/5c/37327b8accdeeba660facfbfb2b35e13094e21 120777 root:root ../../../../lib64/libaircrack-osdep-1.7.0.so +File: /usr/lib/debug/.build-id/5c/37327b8accdeeba660facfbfb2b35e13094e21.debug 120777 root:root ../../usr/lib64/libaircrack-osdep-1.7.0.so.debug +File: /usr/lib/debug/.build-id/60 40755 root:root +File: /usr/lib/debug/.build-id/60/e725f3c16055e95909d3530ef5a74bfbf1b5c6 120777 root:root ../../../../bin/kstats +File: /usr/lib/debug/.build-id/60/e725f3c16055e95909d3530ef5a74bfbf1b5c6.debug 120777 root:root ../../usr/bin/kstats.debug +File: /usr/lib/debug/.build-id/66 40755 root:root +File: /usr/lib/debug/.build-id/66/fe264decf509508f18e73fe7db3986d7b1725e 120777 root:root ../../../../sbin/airtun-ng +File: /usr/lib/debug/.build-id/66/fe264decf509508f18e73fe7db3986d7b1725e.debug 120777 root:root ../../usr/sbin/airtun-ng.debug +File: /usr/lib/debug/.build-id/69 40755 root:root +File: /usr/lib/debug/.build-id/69/1af5a6866640ffbd12c28a36048f568728e838 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so +File: /usr/lib/debug/.build-id/69/1af5a6866640ffbd12c28a36048f568728e838.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug +File: /usr/lib/debug/.build-id/6c 40755 root:root +File: /usr/lib/debug/.build-id/6c/5db5646f94f195b50adfbffcbc36d40ec3eb8e 120777 root:root ../../../../sbin/easside-ng +File: /usr/lib/debug/.build-id/6c/5db5646f94f195b50adfbffcbc36d40ec3eb8e.debug 120777 root:root ../../usr/sbin/easside-ng.debug +File: /usr/lib/debug/.build-id/74 40755 root:root +File: /usr/lib/debug/.build-id/74/7a17e468a897ac96c2358b9334ab4580be8af7 120777 root:root ../../../../sbin/aireplay-ng +File: /usr/lib/debug/.build-id/74/7a17e468a897ac96c2358b9334ab4580be8af7.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug +File: /usr/lib/debug/.build-id/7c 40755 root:root +File: /usr/lib/debug/.build-id/7c/d8f8d1ed0b43d9fc89f2eb7fc5a9d150e43902 120777 root:root ../../../../sbin/tkiptun-ng +File: /usr/lib/debug/.build-id/7c/d8f8d1ed0b43d9fc89f2eb7fc5a9d150e43902.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug +File: /usr/lib/debug/.build-id/89 40755 root:root +File: /usr/lib/debug/.build-id/89/9e187597b171b40bca0326b4672bb6108698d3 120777 root:root ../../../../bin/makeivs-ng +File: /usr/lib/debug/.build-id/89/9e187597b171b40bca0326b4672bb6108698d3.debug 120777 root:root ../../usr/bin/makeivs-ng.debug +File: /usr/lib/debug/.build-id/89/a9ea7ec5b480e546d00b2c41ba0559515d5d93 120777 root:root ../../../../bin/besside-ng-crawler +File: /usr/lib/debug/.build-id/89/a9ea7ec5b480e546d00b2c41ba0559515d5d93.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug +File: /usr/lib/debug/.build-id/a6 40755 root:root +File: /usr/lib/debug/.build-id/a6/5e26e96848b155e045baf4123890bfbacb6012 120777 root:root ../../../../bin/buddy-ng +File: /usr/lib/debug/.build-id/a6/5e26e96848b155e045baf4123890bfbacb6012.debug 120777 root:root ../../usr/bin/buddy-ng.debug +File: /usr/lib/debug/.build-id/aa 40755 root:root +File: /usr/lib/debug/.build-id/aa/008e27bef752e296e4e83b4815a2c5d8c33130 120777 root:root ../../../../lib64/libaircrack-ce-wpa-1.7.0.so +File: /usr/lib/debug/.build-id/aa/008e27bef752e296e4e83b4815a2c5d8c33130.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-1.7.0.so.debug +File: /usr/lib/debug/.build-id/ae 40755 root:root +File: /usr/lib/debug/.build-id/ae/485d489658a99665bb969ef4e5570164a1a67a 120777 root:root ../../../../sbin/airodump-ng +File: /usr/lib/debug/.build-id/ae/485d489658a99665bb969ef4e5570164a1a67a.debug 120777 root:root ../../usr/sbin/airodump-ng.debug File: /usr/lib/debug/.build-id/b5 40755 root:root -File: /usr/lib/debug/.build-id/b5/c4c2e438bded1951c5cb1ffb9c3df341c383e4 120777 root:root ../../../../sbin/airserv-ng -File: /usr/lib/debug/.build-id/b5/c4c2e438bded1951c5cb1ffb9c3df341c383e4.debug 120777 root:root ../../usr/sbin/airserv-ng.debug -File: /usr/lib/debug/.build-id/c4 40755 root:root -File: /usr/lib/debug/.build-id/c4/fd587f5c156979d434ed4fefa3e92c8d986522 120777 root:root ../../../../sbin/airtun-ng -File: /usr/lib/debug/.build-id/c4/fd587f5c156979d434ed4fefa3e92c8d986522.debug 120777 root:root ../../usr/sbin/airtun-ng.debug -File: /usr/lib/debug/.build-id/c5 40755 root:root -File: /usr/lib/debug/.build-id/c5/89450301f57c10c1f72feff8376f4eb8e1f9c6 120777 root:root ../../../../bin/kstats -File: /usr/lib/debug/.build-id/c5/89450301f57c10c1f72feff8376f4eb8e1f9c6.debug 120777 root:root ../../usr/bin/kstats.debug -File: /usr/lib/debug/.build-id/d0 40755 root:root -File: /usr/lib/debug/.build-id/d0/ae6e62e624017ce8485af083726728ba3cba4e 120777 root:root ../../../../sbin/besside-ng -File: /usr/lib/debug/.build-id/d0/ae6e62e624017ce8485af083726728ba3cba4e.debug 120777 root:root ../../usr/sbin/besside-ng.debug -File: /usr/lib/debug/.build-id/f8 40755 root:root -File: /usr/lib/debug/.build-id/f8/83ab7fb0ea45f0ef3faa0119a976d55603d2dd 120777 root:root ../../../../bin/airdecloak-ng -File: /usr/lib/debug/.build-id/f8/83ab7fb0ea45f0ef3faa0119a976d55603d2dd.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug -File: /usr/lib/debug/usr/bin/aircrack-ng.debug 100644 root:root 9db7f89925a9716b9e77b7cb4a7f8312 -File: /usr/lib/debug/usr/bin/airdecap-ng.debug 100644 root:root 4e55184b795d1a706f4d9d286e066730 -File: /usr/lib/debug/usr/bin/airdecloak-ng.debug 100644 root:root c932cedd25ea3586c7f5ea88ddacb4e0 -File: /usr/lib/debug/usr/bin/airolib-ng.debug 100644 root:root cafccd13f969fc9eb39f988313dc61b5 -File: /usr/lib/debug/usr/bin/besside-ng-crawler.debug 100644 root:root 89fd77b253b578bb9b7bfa6e1c798973 -File: /usr/lib/debug/usr/bin/buddy-ng.debug 100644 root:root 6b2b96632c4198cc74be5afd646de3dc -File: /usr/lib/debug/usr/bin/ivstools.debug 100644 root:root 5e7071d23925bca10465ee3696ae1b49 -File: /usr/lib/debug/usr/bin/kstats.debug 100644 root:root 631c5fff7611bb74a681b2ee882b831f -File: /usr/lib/debug/usr/bin/makeivs-ng.debug 100644 root:root 94b9d4b1f41a0e001b2e2643933b8b6d -File: /usr/lib/debug/usr/bin/packetforge-ng.debug 100644 root:root 7924e83f97c98dcf7a7fca89598624f6 -File: /usr/lib/debug/usr/bin/wpaclean.debug 100644 root:root 7e345574a7f6ce8de296b90bfd9728d3 -File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-1.7.0.so.debug 100644 root:root 4a2f9d9753125c85db26ca970e22ff19 -File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so.debug 100644 root:root 97edd903975ddbf9b304fa36585556d1 +File: /usr/lib/debug/.build-id/b5/08dc4d586be5c60158293d2ac4f7d026578ffd 120777 root:root ../../../../bin/wpaclean +File: /usr/lib/debug/.build-id/b5/08dc4d586be5c60158293d2ac4f7d026578ffd.debug 120777 root:root ../../usr/bin/wpaclean.debug +File: /usr/lib/debug/.build-id/d6 40755 root:root +File: /usr/lib/debug/.build-id/d6/d0b325e9e0c8deb5d2bf7688690440a9fe05f4 120777 root:root ../../../../sbin/airventriloquist-ng +File: /usr/lib/debug/.build-id/d6/d0b325e9e0c8deb5d2bf7688690440a9fe05f4.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug +File: /usr/lib/debug/.build-id/de 40755 root:root +File: /usr/lib/debug/.build-id/de/0fc6a70724e3a3fbb97ecf52a7dd0205af1fc2 120777 root:root ../../../../sbin/airserv-ng +File: /usr/lib/debug/.build-id/de/0fc6a70724e3a3fbb97ecf52a7dd0205af1fc2.debug 120777 root:root ../../usr/sbin/airserv-ng.debug +File: /usr/lib/debug/.build-id/e7 40755 root:root +File: /usr/lib/debug/.build-id/e7/d07d1135684c26993422ccb2b758a40801a22b 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so +File: /usr/lib/debug/.build-id/e7/d07d1135684c26993422ccb2b758a40801a22b.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so.debug +File: /usr/lib/debug/.build-id/fe 40755 root:root +File: /usr/lib/debug/.build-id/fe/0d4e675add8294bff1f7e88e01b2ab742a9748 120777 root:root ../../../../bin/airolib-ng +File: /usr/lib/debug/.build-id/fe/0d4e675add8294bff1f7e88e01b2ab742a9748.debug 120777 root:root ../../usr/bin/airolib-ng.debug +File: /usr/lib/debug/usr/bin/aircrack-ng.debug 100644 root:root 309fb50a6dbaaad251d6bece3e63f699 +File: /usr/lib/debug/usr/bin/airdecap-ng.debug 100644 root:root 0897da098c670278eb3437ae7e54aa5a +File: /usr/lib/debug/usr/bin/airdecloak-ng.debug 100644 root:root a07426589b60feb5a81739d294e33f0e +File: /usr/lib/debug/usr/bin/airolib-ng.debug 100644 root:root 9a19dc3dc750ce56a7ad217bb7bc57c1 +File: /usr/lib/debug/usr/bin/besside-ng-crawler.debug 100644 root:root 808f36f2ebf3197d17abf1116f62ba75 +File: /usr/lib/debug/usr/bin/buddy-ng.debug 100644 root:root 3829772eaea0b318a8290840a552a961 +File: /usr/lib/debug/usr/bin/ivstools.debug 100644 root:root 5e8693c11885c6d3a753a61c8b23095e +File: /usr/lib/debug/usr/bin/kstats.debug 100644 root:root cb0648d722b0819c7f07a2e6b87ee413 +File: /usr/lib/debug/usr/bin/makeivs-ng.debug 100644 root:root f322091ab0b0349479914219e9e2f926 +File: /usr/lib/debug/usr/bin/packetforge-ng.debug 100644 root:root 919e8a4293a523d56d3e0132a81f303d +File: /usr/lib/debug/usr/bin/wpaclean.debug 100644 root:root 99cb9ac819ac5da1aacbc8654d5bc696 +File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-1.7.0.so.debug 100644 root:root ba0ed5b70014e1ce16f581f8801fd8e3 +File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so.debug 100644 root:root b2863a91435a21f169cf1b2f1d751d35 File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx.so.debug 120777 root:root libaircrack-ce-wpa-x86-avx-1.7.0.so.debug -File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug 100644 root:root 07196bb1027748f31040c150881593f8 +File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug 100644 root:root ac1e03ad9e8cbbfc7c96dc178aa32184 File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx2.so.debug 120777 root:root libaircrack-ce-wpa-x86-avx2-1.7.0.so.debug -File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug 100644 root:root 42cae44afc0b4fd75b123129a9eac8c3 +File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug 100644 root:root b9a0193bbcb732c8e272c9fa634086c1 File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-sse2.so.debug 120777 root:root libaircrack-ce-wpa-x86-sse2-1.7.0.so.debug File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa.so.debug 120777 root:root libaircrack-ce-wpa-1.7.0.so.debug -File: /usr/lib/debug/usr/lib64/libaircrack-osdep-1.7.0.so.debug 100644 root:root 7a94bbc82308251a8ea2a5c183aa27c3 +File: /usr/lib/debug/usr/lib64/libaircrack-osdep-1.7.0.so.debug 100644 root:root 4f93d0eb6b439f35af80335b73d8c578 File: /usr/lib/debug/usr/lib64/libaircrack-osdep.so.debug 120777 root:root libaircrack-osdep-1.7.0.so.debug -File: /usr/lib/debug/usr/sbin/airbase-ng.debug 100644 root:root ed2f3c345eb49cdc75855ea58755bab3 -File: /usr/lib/debug/usr/sbin/aireplay-ng.debug 100644 root:root dcfbc33fd4fc14bf25e41ef89e70439d -File: /usr/lib/debug/usr/sbin/airodump-ng.debug 100644 root:root c60d43c57d44357e504abaf5eea1e734 -File: /usr/lib/debug/usr/sbin/airserv-ng.debug 100644 root:root 3881bd4f9b180943635e7a43db79914b -File: /usr/lib/debug/usr/sbin/airtun-ng.debug 100644 root:root 95c2acf5dfbf60ec2e5162940c7a7d7b -File: /usr/lib/debug/usr/sbin/airventriloquist-ng.debug 100644 root:root 464a8528ba37cc4c8e204f764e19257d -File: /usr/lib/debug/usr/sbin/besside-ng.debug 100644 root:root a6c7f877b2bf6e1e315472bdfe6567a1 -File: /usr/lib/debug/usr/sbin/easside-ng.debug 100644 root:root 6bdb981e80ce54f4fafab2c2a97f3702 -File: /usr/lib/debug/usr/sbin/tkiptun-ng.debug 100644 root:root c380fd568f5e9a29bd659307c440fa91 -File: /usr/lib/debug/usr/sbin/wesside-ng.debug 100644 root:root 8db0546e6477afcdea38968b7569dc0e +File: /usr/lib/debug/usr/sbin/airbase-ng.debug 100644 root:root 590ad45435ad673b417295de7654287b +File: /usr/lib/debug/usr/sbin/aireplay-ng.debug 100644 root:root 7651f6f63fe9a2b6ea5c83ed95b90dfd +File: /usr/lib/debug/usr/sbin/airodump-ng.debug 100644 root:root 29f0234d0d816e7268a9693359a5042b +File: /usr/lib/debug/usr/sbin/airserv-ng.debug 100644 root:root de77f6a9bb2a3d9d1bdb3f5cc712672a +File: /usr/lib/debug/usr/sbin/airtun-ng.debug 100644 root:root dba0602a0313abbc6be68a2f55708f6d +File: /usr/lib/debug/usr/sbin/airventriloquist-ng.debug 100644 root:root d8fe1f7add2a7010ab70b0d1a22fc548 +File: /usr/lib/debug/usr/sbin/besside-ng.debug 100644 root:root 55a3a2e17b20276e258a0e8ed887b272 +File: /usr/lib/debug/usr/sbin/easside-ng.debug 100644 root:root a9bedd14113457876357ae17e63d679a +File: /usr/lib/debug/usr/sbin/tkiptun-ng.debug 100644 root:root 17ce724a97bdf15a2e443755b5973eed +File: /usr/lib/debug/usr/sbin/wesside-ng.debug 100644 root:root 16e2299defa4854d32e415431a8822b6 File: /usr/src/debug/aircrack-ng-1.7 40755 root:root @@ -540,2 +538,2 @@ File: /usr/src/debug/aircrack-ng-1.7/src/wpaclean/wpaclean.c 100644 root:root 404cb02bc732dc155e40b489c09bb6f5 -RPMIdentity: 703a69c10079b9be43139cb578f2207c9fbba53b586c8b075375a233ad147ef3625d0934acc0a74a60c9e20470b34b6d5c2f5349eca55f437d8b4c8021a75394 +RPMIdentity: 811983295acecdbe4772371b6a28c2b63fd31e0c2dcdcb600aa9b35a6dcf7f7d582abfdbc043a0c585b31cd8e7dd621e8b6c88fb2e726d8af90dae7ca21d2b37