<86>Sep 14 12:33:17 userdel[3102800]: delete user 'rooter' <86>Sep 14 12:33:17 userdel[3102800]: removed group 'rooter' owned by 'rooter' <86>Sep 14 12:33:17 userdel[3102800]: removed shadow group 'rooter' owned by 'rooter' <86>Sep 14 12:33:17 groupadd[3102821]: group added to /etc/group: name=rooter, GID=654 <86>Sep 14 12:33:17 groupadd[3102821]: group added to /etc/gshadow: name=rooter <86>Sep 14 12:33:17 groupadd[3102821]: new group: name=rooter, GID=654 <86>Sep 14 12:33:17 useradd[3102841]: new user: name=rooter, UID=654, GID=654, home=/root, shell=/bin/bash <86>Sep 14 12:33:17 userdel[3102871]: delete user 'builder' <86>Sep 14 12:33:17 userdel[3102871]: removed group 'builder' owned by 'builder' <86>Sep 14 12:33:17 userdel[3102871]: removed shadow group 'builder' owned by 'builder' <86>Sep 14 12:33:17 groupadd[3102893]: group added to /etc/group: name=builder, GID=655 <86>Sep 14 12:33:17 groupadd[3102893]: group added to /etc/gshadow: name=builder <86>Sep 14 12:33:18 groupadd[3102893]: new group: name=builder, GID=655 <86>Sep 14 12:33:18 useradd[3102910]: new user: name=builder, UID=655, GID=655, home=/usr/src, shell=/bin/bash <13>Sep 14 12:33:21 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626059138 installed <13>Sep 14 12:33:21 rpmi: libexpat-2.2.10-alt1 sisyphus+276608.100.1.2 1625153360 installed <13>Sep 14 12:33:21 rpmi: libp11-kit-0.23.15-alt2 sisyphus+278382.100.1.2 1626190687 installed <13>Sep 14 12:33:21 rpmi: libtasn1-4.17.0-alt1 sisyphus+276722.100.1.1 1625211286 installed <13>Sep 14 12:33:21 rpmi: rpm-macros-alternatives-0.5.1-alt1 sisyphus+278157.100.2.1 1626055790 installed <13>Sep 14 12:33:21 rpmi: alternatives-0.5.1-alt1 sisyphus+278157.100.2.1 1626055790 installed <13>Sep 14 12:33:21 rpmi: ca-certificates-2021.06.03-alt1 sisyphus+273509.400.1.1 1622736045 installed <13>Sep 14 12:33:21 rpmi: ca-trust-0.1.2-alt1 sisyphus+233348.100.1.1 1561653823 installed <13>Sep 14 12:33:21 rpmi: p11-kit-trust-0.23.15-alt2 sisyphus+278382.100.1.2 1626190687 installed <13>Sep 14 12:33:21 rpmi: libcrypto1.1-1.1.1l-alt1 sisyphus+283685.100.1.1 1629816097 installed <13>Sep 14 12:33:21 rpmi: libssl1.1-1.1.1l-alt1 sisyphus+283685.100.1.1 1629816097 installed <13>Sep 14 12:33:21 rpmi: python3-3.9.6-alt2 sisyphus+283178.100.2.1 1629243244 installed <13>Sep 14 12:33:23 rpmi: python3-base-3.9.6-alt2 sisyphus+283178.100.2.1 1629243244 installed <13>Sep 14 12:33:23 rpmi: libpython3-3.9.6-alt2 sisyphus+283178.100.2.1 1629243244 installed <13>Sep 14 12:33:23 rpmi: tests-for-installed-python3-pkgs-0.1.17-alt1 sisyphus+271082.100.1.1 1619820927 installed <13>Sep 14 12:33:23 rpmi: rpm-build-python3-0.1.17-alt1 sisyphus+271082.100.1.1 1619820927 installed <13>Sep 14 12:33:27 rpmi: libsqlite3-3.35.5-alt1 sisyphus+279365.100.1.1 1626479643 installed <13>Sep 14 12:33:27 rpmi: libpcre16-8.45-alt2 sisyphus+283722.100.1.2 1629848216 installed <13>Sep 14 12:33:27 rpmi: pcretest-8.45-alt2 sisyphus+283722.100.1.2 1629848216 installed <13>Sep 14 12:33:27 rpmi: libnl3-3.5.0-alt1 sisyphus+275381.100.1.2 1624498118 installed <13>Sep 14 12:33:27 rpmi: libnl3-utils-3.5.0-alt1 sisyphus+275381.100.1.2 1624498118 installed <13>Sep 14 12:33:27 rpmi: liblz4-1:1.9.3-alt1 sisyphus+278100.4000.1.1 1626060252 installed <13>Sep 14 12:33:27 rpmi: libgpg-error-1.42-alt1 sisyphus+275524.40.1.1 1624455836 installed <13>Sep 14 12:33:27 rpmi: libgcrypt20-1.9.3-alt1 sisyphus+275524.100.1.1 1624456196 installed <13>Sep 14 12:33:27 rpmi: libsystemd-1:249.4-alt2 sisyphus+284628.100.1.1 1630859862 installed <13>Sep 14 12:33:27 rpmi: libdbus-1.12.20-alt1 sisyphus+281278.100.1.1 1627484268 installed <13>Sep 14 12:33:27 rpmi: libpcap0.8-2:1.9.1-alt2 sisyphus+278380.100.1.1 1626093291 installed <13>Sep 14 12:33:27 rpmi: gcc-c++-common-1.4.27-alt1 sisyphus+278099.1300.1.1 1626028636 installed <13>Sep 14 12:33:27 rpmi: libstdc++11-devel-11.2.1-alt1 icarus+285089.100.1.1 1631479831 installed <13>Sep 14 12:33:29 rpmi: gcc11-c++-11.2.1-alt1 icarus+285089.100.1.1 1631479831 installed <13>Sep 14 12:33:29 rpmi: libmnl-1.0.4-alt2 sisyphus+275374.100.1.2 1624495415 installed <13>Sep 14 12:33:29 rpmi: ethtool-1:5.13-alt1 sisyphus+282917.100.1.1 1629115222 installed <13>Sep 14 12:33:29 rpmi: gcc-c++-11-alt1 icarus+285089.300.1.1 1631485148 installed <13>Sep 14 12:33:29 rpmi: libpcap-devel-2:1.9.1-alt2 sisyphus+278380.100.1.1 1626093291 installed <13>Sep 14 12:33:29 rpmi: libnl-devel-3.5.0-alt1 sisyphus+275381.100.1.2 1624498118 installed <13>Sep 14 12:33:29 rpmi: libpcre-devel-8.45-alt2 sisyphus+283722.100.1.2 1629848216 installed <13>Sep 14 12:33:29 rpmi: libsqlite3-devel-3.35.5-alt1 sisyphus+279365.100.1.1 1626479643 installed <13>Sep 14 12:33:29 rpmi: zlib-devel-1.2.11-alt2 sisyphus+283721.100.1.1 1629847006 installed <13>Sep 14 12:33:29 rpmi: libssl-devel-1.1.1l-alt1 sisyphus+283685.100.1.1 1629816097 installed Building target platforms: i586 Building for target i586 Wrote: /usr/src/in/nosrpm/aircrack-ng-1.6-alt3.nosrc.rpm (w1.gzdio) Installing aircrack-ng-1.6-alt3.src.rpm Building target platforms: i586 Building for target i586 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.56027 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf aircrack-ng-1.6 + echo 'Source #0 (aircrack-ng-1.6.tar):' Source #0 (aircrack-ng-1.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/aircrack-ng-1.6.tar + cd aircrack-ng-1.6 + /bin/chmod -c -Rf u+rwX,go-w . + echo 'Patch #0 (aircrack-ng-1.6-alt-build.patch):' Patch #0 (aircrack-ng-1.6-alt-build.patch): + /usr/bin/patch -p1 patching file .gear/aircrack-ng.spec patching file .gear/rules patching file .gear/tags/list patching file include/aircrack-ng/third-party/ethernet.h patching file include/aircrack-ng/third-party/ieee80211.h patching file include/aircrack-ng/third-party/if_llc.h patching file lib/radiotap/radiotap.h patching file scripts/Makefile.am patching file scripts/airdrop-ng/Makefile.am patching file scripts/airgraph-ng/Makefile.am patching file src/airodump-ng/airodump-ng.c patching file src/airventriloquist-ng/airventriloquist-ng.c patching file src/airventriloquist-ng/airventriloquist-ng.h patching file src/tkiptun-ng/tkiptun-ng.c + find . -name '*.py' + xargs sed -i -e '1s|^#!/usr/bin/env python$|#!/usr/bin/env python3|' -e '1s|^#!/usr/bin/python$|#!/usr/bin/python3|' + find scripts -type f + xargs sed -i -e '1s|^#!/usr/bin/env python$|#!/usr/bin/env python3|' -e '1s|^#!/usr/bin/python$|#!/usr/bin/python3|' + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.56027 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd aircrack-ng-1.6 + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + autoreconf -fisv autoreconf-default: Entering directory `.' autoreconf-default: configure.ac: not using Gettext autoreconf-default: running: aclocal --force -I build/m4/stubs -I build/m4 cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf-default: configure.ac: tracing cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf-default: running: libtoolize --force --install libtoolize-default: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. libtoolize-default: linking file './config.guess' libtoolize-default: linking file './config.sub' libtoolize-default: linking file './install-sh' libtoolize-default: linking file './ltmain.sh' libtoolize-default: putting macros in AC_CONFIG_MACRO_DIRS, 'build/m4/stubs'. libtoolize-default: linking file 'build/m4/stubs/libtool.m4' libtoolize-default: linking file 'build/m4/stubs/ltoptions.m4' libtoolize-default: linking file 'build/m4/stubs/ltsugar.m4' libtoolize-default: linking file 'build/m4/stubs/ltversion.m4' libtoolize-default: linking file 'build/m4/stubs/lt~obsolete.m4' autoreconf-default: configure.ac: not using Intltool autoreconf-default: configure.ac: not using gtk-doc cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf-default: running: /usr/bin/autoconf-2.60 --force cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf-default: running: /usr/bin/autoheader-2.60 --force cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf-default: running: automake --add-missing --force-missing configure.ac:85: installing './compile' configure.ac:69: installing './missing' Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' autoreconf-default: Leaving directory `.' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + export FCFLAGS + '[' -n '' ']' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + ASFLAGS=' -march=i586 -mtune=generic' + export ASFLAGS + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + sort -u + ./configure --build=i586-alt-linux --host=i586-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/lib --localstatedir=/var/lib --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --without-included-gettext --with-sqlite3 --with-experimental --with-ext-scripts configure: WARNING: unrecognized options: --without-included-gettext checking build system type... i586-alt-linux-gnu checking host system type... i586-alt-linux-gnu checking target system type... i586-alt-linux-gnu checking for a BSD-compatible install... /bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... yes checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for i586-alt-linux-gcc... i586-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether i586-alt-linux-gcc accepts -g... yes checking for i586-alt-linux-gcc option to accept ISO C89... none needed checking whether i586-alt-linux-gcc understands -c and -o together... yes checking dependency style of i586-alt-linux-gcc... none checking for i586-alt-linux-g++... i586-alt-linux-g++ checking whether we are using the GNU C++ compiler... yes checking whether i586-alt-linux-g++ accepts -g... yes checking dependency style of i586-alt-linux-g++... none checking dependency style of i586-alt-linux-gcc... none checking for i586-alt-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by i586-alt-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i586-alt-linux-gnu file names to i586-alt-linux-gnu format... func_convert_file_noop checking how to convert i586-alt-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for i586-alt-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... (cached) pass_all checking for i586-alt-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i586-alt-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for i586-alt-linux-strip... no checking for strip... strip checking for i586-alt-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from i586-alt-linux-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for i586-alt-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... i586-alt-linux-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if i586-alt-linux-gcc supports -fno-rtti -fno-exceptions... no checking for i586-alt-linux-gcc option to produce PIC... -fPIC -DPIC checking if i586-alt-linux-gcc PIC flag -fPIC -DPIC works... yes checking if i586-alt-linux-gcc static flag -static works... no checking if i586-alt-linux-gcc supports -c -o file.o... yes checking if i586-alt-linux-gcc supports -c -o file.o... (cached) yes checking whether the i586-alt-linux-gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... i586-alt-linux-g++ -E checking for ld used by i586-alt-linux-g++... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the i586-alt-linux-g++ linker (/usr/bin/ld) supports shared libraries... yes checking for i586-alt-linux-g++ option to produce PIC... -fPIC -DPIC checking if i586-alt-linux-g++ PIC flag -fPIC -DPIC works... yes checking if i586-alt-linux-g++ static flag -static works... no checking if i586-alt-linux-g++ supports -c -o file.o... yes checking if i586-alt-linux-g++ supports -c -o file.o... (cached) yes checking whether the i586-alt-linux-g++ linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking Default static library search path... /usr/lib/gcc/i586-alt-linux/11/ /usr/lib/gcc/i586-alt-linux/11/../../../../i586-alt-linux/lib/i586-alt-linux/11/ /usr/lib/gcc/i586-alt-linux/11/../../../../i586-alt-linux/lib/ /usr/lib/gcc/i586-alt-linux/11/../../../i586-alt-linux/11/ /usr/lib/gcc/i586-alt-linux/11/../../../ /lib/i586-alt-linux/11/ /lib/ /usr/lib/i586-alt-linux/11/ /usr/lib/ /opt/lib/i586-alt-linux /opt/lib /usr/local/lib/i586-alt-linux /usr/local/lib /usr/lib/i586-alt-linux /usr/lib /lib /opt/lib/i586-alt-linux /opt/lib checking for OPENSSL_init in -lcrypto... yes checking openssl/crypto.h usability... yes checking openssl/crypto.h presence... yes checking for openssl/crypto.h... yes checking whether compiling and linking against OpenSSL works... yes checking whether gcrypt is enabled... checking for OpenSSL or libgcrypt... OpenSSL checking openssl/cmac.h usability... yes checking openssl/cmac.h presence... yes checking for openssl/cmac.h... yes checking for ethtool... /usr/sbin/ethtool checking for libnl-3.0 >= 3.2... yes checking for expect... no configure: WARNING: expect not found; cannot run some tests checking for python... /usr/bin/python3 checking for greadlink... no checking for readlink... readlink checking for Python requirement for ext-scripts... found; /usr/bin/python3 checking for hwloc... no checking pcap header directories... /usr/include/pcap checking pcap.h usability... yes checking pcap.h presence... yes checking for pcap.h... yes checking for pcap_open_live in -lpcap... yes checking for libpcre... yes checking for rfkill... no checking for SQLite3 header... found; /usr/include/sqlite3.h checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking for sqlite3_open in -lsqlite3... yes checking for SQLite3 library version >= 3.0.0... yes checking for zlib... yes checking for cmocka... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking whether to add -D_FORTIFY_SOURCE=2 to CPPFLAGS... no checking whether i586-alt-linux-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_create in -lpthread... yes checking for pthread_setaffinity_np... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for dlopen in -ldl... yes checking for sin in -lm... yes checking for posix_memalign... yes checking whether to build with code coverage support... no checking for valgrind... no checking for C compiler vendor... gnu checking for C compiler version... 11.2.1 checking CFLAGS for maximum warnings... -Wall checking CXXFLAGS for maximum warnings... -Wall checking whether C compiler accepts -O3... yes checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -fno-strict-aliasing... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wstrict-overflow=2... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether C compiler accepts -fstack-protector-strong... yes checking whether C compiler accepts -Wno-unused-but-set-variable... yes checking whether C compiler accepts -Wno-array-bounds... yes checking for C++ compiler vendor... gnu checking for C++ compiler version... 11.2.1 checking CFLAGS for maximum warnings... (cached) -Wall checking CXXFLAGS for maximum warnings... (cached) -Wall checking whether C++ compiler accepts -O3... yes checking whether C++ compiler accepts -fvisibility=hidden... yes checking whether C++ compiler accepts -fstack-protector-strong... yes checking whether C++ compiler accepts -Wno-unused-but-set-variable... yes checking whether C++ compiler accepts -Wno-array-bounds... yes checking for C compiler vendor... (cached) gnu checking for C compiler version... (cached) 11.2.1 checking whether C compiler accepts -mavx2... yes checking whether C compiler accepts -mavx... yes checking whether C compiler accepts -msse2... yes checking whether C compiler accepts -mmmx... yes checking for C++ compiler vendor... (cached) gnu checking for C++ compiler version... (cached) 11.2.1 checking whether C++ compiler accepts -masm=intel... yes checking whether C++ compiler accepts -mavx2... yes checking whether C++ compiler accepts -mavx... yes checking whether C++ compiler accepts -msse2... yes checking whether C++ compiler accepts -mmmx... yes checking for malloc in -lduma... no checking for C compiler vendor... (cached) gnu checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating VERSION config.status: creating include/aircrack-ng/version.h config.status: creating manpages/airbase-ng.8 config.status: creating manpages/aircrack-ng.1 config.status: creating manpages/airdecap-ng.1 config.status: creating manpages/airdecloak-ng.1 config.status: creating manpages/aireplay-ng.8 config.status: creating manpages/airmon-ng.8 config.status: creating manpages/airodump-ng.8 config.status: creating manpages/airodump-ng-oui-update.8 config.status: creating manpages/airolib-ng.1 config.status: creating manpages/airserv-ng.8 config.status: creating manpages/airtun-ng.8 config.status: creating manpages/airventriloquist-ng.8 config.status: creating manpages/besside-ng.8 config.status: creating manpages/besside-ng-crawler.1 config.status: creating manpages/buddy-ng.1 config.status: creating manpages/easside-ng.8 config.status: creating manpages/ivstools.1 config.status: creating manpages/kstats.1 config.status: creating manpages/Makefile config.status: creating manpages/makeivs-ng.1 config.status: creating manpages/packetforge-ng.1 config.status: creating manpages/tkiptun-ng.8 config.status: creating manpages/wesside-ng.8 config.status: creating manpages/wpaclean.1 config.status: creating scripts/Makefile config.status: creating scripts/airdrop-ng/Makefile config.status: creating scripts/airdrop-ng/doc/Makefile config.status: creating scripts/airgraph-ng/Makefile config.status: creating scripts/airgraph-ng/man/Makefile config.status: creating scripts/versuck-ng/Makefile config.status: creating test/test-env.sh config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --without-included-gettext aircrack-ng 1.6.0 Build Environment: Build Machine: i586-alt-linux-gnu Host Machine: i586-alt-linux-gnu Target Machine: i586-alt-linux-gnu Install Prefix: /usr Compiler Environment: C Compiler: i586-alt-linux-gcc C++ Compiler: i586-alt-linux-g++ Python: /usr/bin/python3 CFLAGS: -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic CXXFLAGS: -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic CPPFLAGS: LDFLAGS: LIBS: -ldl -lm Optimized CFLAGS: -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds Optimized CXXFLAGS: -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel Optimized CPPFLAGS: Optimized LIBS: Target Environment: OS: linux ASAN: no CPU L1 cache-line size: 64 Crypto Libraries: Crypto Engine: openssl Gcrypt: OpenSSL: -lssl -lcrypto Required Libraries: Ethtool: yes, found /usr/sbin/ethtool Libnl: yes, found libnl-3.0 Optional Libraries: Airpcap: no Cmocka: no DUMA: no Hwloc: no Jemalloc: no Pcap: yes Pcre: yes Sqlite: yes Tcmalloc: no Zlib: yes Features: CMAC Support: yes Experimental Extra Scripts: yes Experimental Features: yes + make -j8 make all-recursive Making all in manpages make[2]: Nothing to be done for 'all'. Making all in scripts Making all in airdrop-ng Making all in doc make[4]: Nothing to be done for 'all'. make[4]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' ( cd . && /usr/bin/python3 setup.py build \ --build-base /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build \ --verbose ) /usr/lib/python3.9/distutils/dist.py:274: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) running build running build_py creating /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build creating /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/lib creating /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/lib/airdrop copying airdrop/libOuiParse.py -> /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/lib/airdrop copying airdrop/libDumpParse.py -> /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/lib/airdrop copying airdrop/__init__.py -> /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/lib/airdrop running build_scripts creating /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/scripts-3.9 copying and adjusting airdrop-ng -> /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/scripts-3.9 changing mode of /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/scripts-3.9/airdrop-ng from 644 to 755 make[4]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' Making all in versuck-ng make[3]: Nothing to be done for 'all'. make[3]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' cp "/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airmon-ng.linux" "/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airmon-ng" chmod +x "/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airmon-ng" make[3]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/cpu/libaircrack_la-trampoline_x86.lo `test -f 'lib/libac/cpu/trampoline_x86.c' || echo './'`lib/libac/cpu/trampoline_x86.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/cpu/trampoline_x86.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/cpu/libaircrack_la-cpuset_pthread.lo `test -f 'lib/libac/cpu/cpuset_pthread.c' || echo './'`lib/libac/cpu/cpuset_pthread.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/cpu/cpuset_pthread.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-cpuset_pthread.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/crypto/sha1-sse2.lo lib/crypto/sha1-sse2.S libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/crypto/sha1-sse2.S -fPIC -DPIC -o lib/crypto/.libs/sha1-sse2.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/aircrack-ng -pthread -I/usr/include -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/aircrack-ng/aircrack_ng-session.o `test -f 'src/aircrack-ng/session.c' || echo './'`src/aircrack-ng/session.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/osdep/libaircrack_osdep_la-osdep.lo `test -f 'lib/osdep/osdep.c' || echo './'`lib/osdep/osdep.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/osdep/osdep.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-osdep.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/osdep/libaircrack_osdep_la-file.lo `test -f 'lib/osdep/file.c' || echo './'`lib/osdep/file.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/osdep/file.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-file.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/osdep/libaircrack_osdep_la-common.lo `test -f 'lib/osdep/common.c' || echo './'`lib/osdep/common.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/osdep/common.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-common.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/osdep/libaircrack_osdep_la-linux_tap.lo `test -f 'lib/osdep/linux_tap.c' || echo './'`lib/osdep/linux_tap.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/osdep/linux_tap.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o In file included from /usr/include/string.h:532, from lib/osdep/linux_tap.c:37: In function 'strncpy', inlined from 'ti_do_open_linux' at lib/osdep/linux_tap.c:77:2, inlined from 'ti_open_linux' at lib/osdep/linux_tap.c:200:7, inlined from 'ti_open' at lib/osdep/linux_tap.c:214:52: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output may be truncated copying 15 bytes from a string of length 63 [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/radiotap/radiotap.lo lib/radiotap/radiotap.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/radiotap/radiotap.c -fPIC -DPIC -o lib/radiotap/.libs/radiotap.o In file included from lib/radiotap/radiotap.c:15: lib/radiotap/radiotap.c: In function 'ieee80211_radiotap_iterator_init': lib/radiotap/radiotap.c:114:52: warning: taking address of packed member of 'struct ieee80211_radiotap_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 114 | iterator->_next_bitmap = UNALIGNED_ADDRESS(&radiotap_header->it_present); lib/radiotap/platform.h:72:39: note: in definition of macro 'UNALIGNED_ADDRESS' 72 | #define UNALIGNED_ADDRESS(x) ((void*)(x)) | ^ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/osdep/libaircrack_osdep_la-network.lo `test -f 'lib/osdep/network.c' || echo './'`lib/osdep/network.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/osdep/network.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-network.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-g++ -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/aircrack-ng -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/aircrack-ng/aircrack_ng-linecount.o `test -f 'src/aircrack-ng/linecount.cpp' || echo './'`src/aircrack-ng/linecount.cpp make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/adt/libaircrack_la-avl_tree.lo `test -f 'lib/libac/adt/avl_tree.c' || echo './'`lib/libac/adt/avl_tree.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/adt/avl_tree.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-avl_tree.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/adt/libaircrack_la-circular_buffer.lo `test -f 'lib/libac/adt/circular_buffer.c' || echo './'`lib/libac/adt/circular_buffer.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/adt/circular_buffer.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/adt/libaircrack_la-circular_queue.lo `test -f 'lib/libac/adt/circular_queue.c' || echo './'`lib/libac/adt/circular_queue.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/adt/circular_queue.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_queue.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/cpu/libaircrack_la-simd_cpuid.lo `test -f 'lib/libac/cpu/simd_cpuid.c' || echo './'`lib/libac/cpu/simd_cpuid.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/cpu/simd_cpuid.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o In file included from /usr/include/string.h:532, from lib/libac/cpu/simd_cpuid.c:31: In function 'strncpy', inlined from 'cpuid_findcpusensorpath.constprop.isra' at lib/libac/cpu/simd_cpuid.c:337:4: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output may be truncated copying 31 bytes from a string of length 255 [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/crypto/libaccrypto_la-crypto.lo `test -f 'lib/crypto/crypto.c' || echo './'`lib/crypto/crypto.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/crypto/crypto.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-crypto.o lib/crypto/crypto.c:189:41: warning: argument 2 of type 'unsigned char[32]' with mismatched bound [-Warray-parameter=] 189 | unsigned char pmk[32], | ~~~~~~~~~~~~~~^~~~~~~ In file included from lib/crypto/crypto.c:47: /usr/src/RPM/BUILD/aircrack-ng-1.6/include/aircrack-ng/crypto/crypto.h:133:43: note: previously declared as 'unsigned char *' 133 | unsigned char * pmk, | ~~~~~~~~~~~~~~~~^~~ lib/crypto/crypto.c:190:41: warning: argument 3 of type 'unsigned char[80]' with mismatched bound [-Warray-parameter=] 190 | unsigned char ptk[80], | ~~~~~~~~~~~~~~^~~~~~~ In file included from lib/crypto/crypto.c:47: /usr/src/RPM/BUILD/aircrack-ng-1.6/include/aircrack-ng/crypto/crypto.h:134:43: note: previously declared as 'unsigned char *' 134 | unsigned char * ptk, | ~~~~~~~~~~~~~~~~^~~ lib/crypto/crypto.c:191:41: warning: argument 4 of type 'unsigned char[20]' with mismatched bound [-Warray-parameter=] 191 | unsigned char mic[20]) | ~~~~~~~~~~~~~~^~~~~~~ In file included from lib/crypto/crypto.c:47: /usr/src/RPM/BUILD/aircrack-ng-1.6/include/aircrack-ng/crypto/crypto.h:135:43: note: previously declared as 'unsigned char *' 135 | unsigned char * mic); | ~~~~~~~~~~~~~~~~^~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/support/libaircrack_la-common.lo `test -f 'lib/libac/support/common.c' || echo './'`lib/libac/support/common.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/support/common.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-common.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/support/libaircrack_la-fragments.lo `test -f 'lib/libac/support/fragments.c' || echo './'`lib/libac/support/fragments.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/support/fragments.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-fragments.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/osdep/libaircrack_osdep_la-linux.lo `test -f 'lib/osdep/linux.c' || echo './'`lib/osdep/linux.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/osdep/linux.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux.o In file included from /usr/include/string.h:532, from lib/osdep/linux.c:40: In function 'strncpy', inlined from 'do_linux_open.constprop' at lib/osdep/linux.c:2145:3: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lib/osdep/linux.c: In function 'do_linux_open.constprop': lib/osdep/linux.c:2145:17: note: length computed here 2145 | strncpy(dev->main_if, iface, strlen(iface)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:532, from lib/osdep/linux.c:40: In function 'strncpy', inlined from 'do_linux_open.constprop' at lib/osdep/linux.c:2151:3: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lib/osdep/linux.c: In function 'do_linux_open.constprop': lib/osdep/linux.c:2151:17: note: length computed here 2151 | strncpy(iface, buf, strlen(buf)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/support/libaircrack_la-mcs_index_rates.lo `test -f 'lib/libac/support/mcs_index_rates.c' || echo './'`lib/libac/support/mcs_index_rates.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/support/mcs_index_rates.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/support/libaircrack_la-crypto_engine_loader.lo `test -f 'lib/libac/support/crypto_engine_loader.c' || echo './'`lib/libac/support/crypto_engine_loader.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/support/crypto_engine_loader.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo `test -f 'lib/ce-wep/uniqueiv.c' || echo './'`lib/ce-wep/uniqueiv.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wep/uniqueiv.c -fPIC -DPIC -o lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/utf8/libaircrack_la-verifyssid.lo `test -f 'lib/libac/utf8/verifyssid.c' || echo './'`lib/libac/utf8/verifyssid.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/utf8/verifyssid.c -fPIC -DPIC -o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/tui/libaircrack_la-console.lo `test -f 'lib/libac/tui/console.c' || echo './'`lib/libac/tui/console.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/tui/console.c -fPIC -DPIC -o lib/libac/tui/.libs/libaircrack_la-console.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/airdecap-ng/airdecap_ng-airdecap-ng.o `test -f 'src/airdecap-ng/airdecap-ng.c' || echo './'`src/airdecap-ng/airdecap-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/libac/support/libaircrack_la-communications.lo `test -f 'lib/libac/support/communications.c' || echo './'`lib/libac/support/communications.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/libac/support/communications.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-communications.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/ivstools/ivstools-ivstools.o `test -f 'src/ivstools/ivstools.c' || echo './'`src/ivstools/ivstools.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/makeivs-ng/makeivs_ng-makeivs-ng.o `test -f 'src/makeivs-ng/makeivs-ng.c' || echo './'`src/makeivs-ng/makeivs-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/kstats/kstats-kstats.o `test -f 'src/kstats/kstats.c' || echo './'`src/kstats/kstats.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o `test -f 'src/besside-ng-crawler/besside-ng-crawler.c' || echo './'`src/besside-ng-crawler/besside-ng-crawler.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/packetforge-ng/packetforge_ng-packetforge-ng.o `test -f 'src/packetforge-ng/packetforge-ng.c' || echo './'`src/packetforge-ng/packetforge-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ptw/libptw_la-aircrack-ptw-lib.lo `test -f 'lib/ptw/aircrack-ptw-lib.c' || echo './'`lib/ptw/aircrack-ptw-lib.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ptw/aircrack-ptw-lib.c -fPIC -DPIC -o lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/easside-ng -pthread -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/buddy-ng/buddy_ng-buddy-ng.o `test -f 'src/buddy-ng/buddy-ng.c' || echo './'`src/buddy-ng/buddy-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/airdecloak-ng -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o `test -f 'src/airdecloak-ng/airdecloak-ng.c' || echo './'`src/airdecloak-ng/airdecloak-ng.c In file included from /usr/include/string.h:532, from src/airdecloak-ng/airdecloak-ng.c:43: In function 'strncpy', inlined from 'main' at src/airdecloak-ng/airdecloak-ng.c:1826:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airdecloak-ng/airdecloak-ng.c: In function 'main': src/airdecloak-ng/airdecloak-ng.c:1828:49: note: length computed here 1828 | strlen(input_filename) + 9 + 5 - 1); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:532, from src/airdecloak-ng/airdecloak-ng.c:43: In function 'strncpy', inlined from 'main' at src/airdecloak-ng/airdecloak-ng.c:1833:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airdecloak-ng/airdecloak-ng.c: In function 'main': src/airdecloak-ng/airdecloak-ng.c:1835:49: note: length computed here 1835 | strlen(input_filename) + 10 + 5 - 1); | ^~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/wpaclean/wpaclean-wpaclean.o `test -f 'src/wpaclean/wpaclean.c' || echo './'`src/wpaclean/wpaclean.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/cowpatty/libcowpatty_la-cowpatty.lo `test -f 'lib/cowpatty/cowpatty.c' || echo './'`lib/cowpatty/cowpatty.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/cowpatty/cowpatty.c -fPIC -DPIC -o lib/cowpatty/.libs/libcowpatty_la-cowpatty.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/airserv-ng/airserv_ng-airserv-ng.o `test -f 'src/airserv-ng/airserv-ng.c' || echo './'`src/airserv-ng/airserv-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/airolib-ng/airolib_ng-airolib-ng.o `test -f 'src/airolib-ng/airolib-ng.c' || echo './'`src/airolib-ng/airolib-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/aircrack-ng -pthread -I/usr/include -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/aircrack-ng/aircrack_ng-aircrack-ng.o `test -f 'src/aircrack-ng/aircrack-ng.c' || echo './'`src/aircrack-ng/aircrack-ng.c In file included from /usr/include/string.h:532, from src/aircrack-ng/aircrack-ng.c:60: In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:6246:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/aircrack-ng/aircrack-ng.c: In function 'main': src/aircrack-ng/aircrack-ng.c:6246:33: note: length computed here 6246 | strncpy(opt.logKeyToFile, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:532, from src/aircrack-ng/aircrack-ng.c:60: In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:6290:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/aircrack-ng/aircrack-ng.c: In function 'main': src/aircrack-ng/aircrack-ng.c:6290:33: note: length computed here 6290 | strncpy(opt.hccapx, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:532, from src/aircrack-ng/aircrack-ng.c:60: In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:6275:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/aircrack-ng/aircrack-ng.c: In function 'main': src/aircrack-ng/aircrack-ng.c:6275:33: note: length computed here 6275 | strncpy(opt.hccap, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:532, from src/aircrack-ng/aircrack-ng.c:60: In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:5961:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 122 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:6260:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/aircrack-ng/aircrack-ng.c: In function 'main': src/aircrack-ng/aircrack-ng.c:6260:33: note: length computed here 6260 | strncpy(opt.wkp, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/airventriloquist-ng -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o `test -f 'src/airventriloquist-ng/airventriloquist-ng.c' || echo './'`src/airventriloquist-ng/airventriloquist-ng.c src/airventriloquist-ng/airventriloquist-ng.c: In function 'process_unencrypted_data_packet': src/airventriloquist-ng/airventriloquist-ng.c:1095:89: warning: converting a packed 'struct ip_frame' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1095 | sizeof(struct ip_frame)); | ^~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:74:8: note: defined here 74 | struct ip_frame | ^~~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1106:83: warning: converting a packed 'struct tcp_hdr' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1106 | p_resip_ack->daddr); | ^~~~~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:96:8: note: defined here 96 | struct tcp_hdr | ^~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1156:112: warning: converting a packed 'struct ip_frame' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1156 | sizeof(struct ip_frame)); | ^~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:74:8: note: defined here 74 | struct ip_frame | ^~~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1163:114: warning: converting a packed 'struct tcp_hdr' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1163 | p_resip->daddr); | ^~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:96:8: note: defined here 96 | struct tcp_hdr | ^~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1250:104: warning: converting a packed 'struct ip_frame' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1250 | sizeof(struct ip_frame)); | ^~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:74:8: note: defined here 74 | struct ip_frame | ^~~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1257:106: warning: converting a packed 'struct udp_hdr' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1257 | p_resip->daddr); | ^~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:88:8: note: defined here 88 | struct udp_hdr | ^~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1307:104: warning: converting a packed 'struct ip_frame' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1307 | sizeof(struct ip_frame)); | ^~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:74:8: note: defined here 74 | struct ip_frame | ^~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/airodump-ng -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/airodump-ng/airodump_ng-dump_write.o `test -f 'src/airodump-ng/dump_write.c' || echo './'`src/airodump-ng/dump_write.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/airtun-ng/airtun_ng-airtun-ng.o `test -f 'src/airtun-ng/airtun-ng.c' || echo './'`src/airtun-ng/airtun-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/besside-ng/besside_ng-besside-ng.o `test -f 'src/besside-ng/besside-ng.c' || echo './'`src/besside-ng/besside-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/easside-ng -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/easside-ng/easside_ng-easside-ng.o `test -f 'src/easside-ng/easside-ng.c' || echo './'`src/easside-ng/easside-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/airbase-ng/airbase_ng-airbase-ng.o `test -f 'src/airbase-ng/airbase-ng.c' || echo './'`src/airbase-ng/airbase-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/wesside-ng/wesside_ng-wesside-ng.o `test -f 'src/wesside-ng/wesside-ng.c' || echo './'`src/wesside-ng/wesside-ng.c In file included from /usr/include/string.h:532, from src/wesside-ng/wesside-ng.c:53: In function 'strncat', inlined from 'save_key' at src/wesside-ng/wesside-ng.c:1699:3: /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying 2 bytes from a string of length 15 [-Wstringop-truncation] 122 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying 2 bytes from a string of length 15 [-Wstringop-truncation] make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o `test -f 'src/tkiptun-ng/tkiptun-ng.c' || echo './'`src/tkiptun-ng/tkiptun-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/aireplay-ng/aireplay_ng-aireplay-ng.o `test -f 'src/aireplay-ng/aireplay-ng.c' || echo './'`src/aireplay-ng/aireplay-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o libptw.la lib/ptw/libptw_la-aircrack-ptw-lib.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cr .libs/libptw.a lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o libtool: link: ranlib .libs/libptw.a libtool: link: ( cd ".libs" && rm -f "libptw.la" && ln -s "../libptw.la" "libptw.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -no-undefined -o libradiotap.la lib/radiotap/radiotap.lo -ldl -lm libtool: link: ar cr .libs/libradiotap.a lib/radiotap/.libs/radiotap.o libtool: link: ranlib .libs/libradiotap.a libtool: link: ( cd ".libs" && rm -f "libradiotap.la" && ln -s "../libradiotap.la" "libradiotap.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o libaircrack-ce-wep.la lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaircrack-ce-wep.a lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o libtool: link: ranlib .libs/libaircrack-ce-wep.a libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wep.la" && ln -s "../libaircrack-ce-wep.la" "libaircrack-ce-wep.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/airodump-ng -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o src/airodump-ng/airodump_ng-airodump-ng.o `test -f 'src/airodump-ng/airodump-ng.c' || echo './'`src/airodump-ng/airodump-ng.c In file included from /usr/include/string.h:532, from src/airodump-ng/airodump-ng.c:56: In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3503:4: /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 122 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3493:4: /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 122 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3561:2: /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 122 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3574:2: /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 122 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3579:3: /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 122 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airodump-ng/airodump-ng.c: In function 'dump_add_packet': src/airodump-ng/airodump-ng.c:2901:49: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] 2901 | while (p <= h80211 + 16 && p <= h80211 + caplen) | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o libcowpatty.la lib/cowpatty/libcowpatty_la-cowpatty.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cr .libs/libcowpatty.a lib/cowpatty/.libs/libcowpatty_la-cowpatty.o libtool: link: ranlib .libs/libcowpatty.a libtool: link: ( cd ".libs" && rm -f "libcowpatty.la" && ln -s "../libcowpatty.la" "libcowpatty.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lssl -lcrypto -lz -lpcap -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lz -lpcap -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -release 1.6.0 -no-undefined -o libaircrack-osdep.la -rpath /usr/lib lib/osdep/libaircrack_osdep_la-osdep.lo lib/osdep/libaircrack_osdep_la-network.lo lib/osdep/libaircrack_osdep_la-file.lo lib/osdep/libaircrack_osdep_la-linux.lo lib/osdep/libaircrack_osdep_la-linux_tap.lo lib/osdep/libaircrack_osdep_la-common.lo -lnl-3 -lnl-genl-3 libradiotap.la -ldl -lm libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC lib/osdep/.libs/libaircrack_osdep_la-osdep.o lib/osdep/.libs/libaircrack_osdep_la-network.o lib/osdep/.libs/libaircrack_osdep_la-file.o lib/osdep/.libs/libaircrack_osdep_la-linux.o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o lib/osdep/.libs/libaircrack_osdep_la-common.o -Wl,--whole-archive ./.libs/libradiotap.a -Wl,--no-whole-archive -lnl-3 -lnl-genl-3 -ldl -lm -O3 -fstack-protector-strong -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libaircrack-osdep-1.6.0.so -o .libs/libaircrack-osdep-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so" && ln -s "libaircrack-osdep-1.6.0.so" "libaircrack-osdep.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-osdep.la" && ln -s "../libaircrack-osdep.la" "libaircrack-osdep.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/pcre -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o libaccrypto.la lib/crypto/libaccrypto_la-crypto.lo lib/crypto/sha1-sse2.lo -lpcre libaircrack-osdep.la -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaccrypto.a lib/crypto/.libs/libaccrypto_la-crypto.o lib/crypto/.libs/sha1-sse2.o libtool: link: ranlib .libs/libaccrypto.a libtool: link: ( cd ".libs" && rm -f "libaccrypto.la" && ln -s "../libaccrypto.la" "libaccrypto.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o libaircrack.la lib/libac/adt/libaircrack_la-avl_tree.lo lib/libac/adt/libaircrack_la-circular_buffer.lo lib/libac/adt/libaircrack_la-circular_queue.lo lib/libac/cpu/libaircrack_la-simd_cpuid.lo lib/libac/support/libaircrack_la-fragments.lo lib/libac/support/libaircrack_la-common.lo lib/libac/support/libaircrack_la-communications.lo lib/libac/support/libaircrack_la-crypto_engine_loader.lo lib/libac/support/libaircrack_la-mcs_index_rates.lo lib/libac/tui/libaircrack_la-console.lo lib/libac/utf8/libaircrack_la-verifyssid.lo lib/libac/cpu/libaircrack_la-trampoline_x86.lo lib/libac/cpu/libaircrack_la-cpuset_pthread.lo -lpthread -lssl -lcrypto -lz libaircrack-osdep.la -lpcre -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaircrack.a lib/libac/adt/.libs/libaircrack_la-avl_tree.o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o lib/libac/adt/.libs/libaircrack_la-circular_queue.o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o lib/libac/support/.libs/libaircrack_la-fragments.o lib/libac/support/.libs/libaircrack_la-common.o lib/libac/support/.libs/libaircrack_la-communications.o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o lib/libac/tui/.libs/libaircrack_la-console.o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o lib/libac/cpu/.libs/libaircrack_la-cpuset_pthread.o libtool: link: ranlib .libs/libaircrack.a libtool: link: ( cd ".libs" && rm -f "libaircrack.la" && ln -s "../libaircrack.la" "libaircrack.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -release 1.6.0 -no-undefined -o libaircrack-ce-wpa.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.6/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -pthread -O3 -fstack-protector-strong -g -O2 -march=i586 -mtune=generic -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.6.0.so -o .libs/libaircrack-ce-wpa-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa.so" && ln -s "libaircrack-ce-wpa-1.6.0.so" "libaircrack-ce-wpa.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa.la" && ln -s "../libaircrack-ce-wpa.la" "libaircrack-ce-wpa.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -release 1.6.0 -no-undefined -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.6/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx2 -pthread -O3 -fstack-protector-strong -g -O2 -march=i586 -mtune=generic -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.so" && ln -s "libaircrack-ce-wpa-x86-avx2-1.6.0.so" "libaircrack-ce-wpa-x86-avx2.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.la" && ln -s "../libaircrack-ce-wpa-x86-avx2.la" "libaircrack-ce-wpa-x86-avx2.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -release 1.6.0 -no-undefined -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.6/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx -pthread -O3 -fstack-protector-strong -g -O2 -march=i586 -mtune=generic -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.so" && ln -s "libaircrack-ce-wpa-x86-avx-1.6.0.so" "libaircrack-ce-wpa-x86-avx.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.la" && ln -s "../libaircrack-ce-wpa-x86-avx.la" "libaircrack-ce-wpa-x86-avx.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o libaccrypto.la -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -release 1.6.0 -no-undefined -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.6/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -msse2 -pthread -O3 -fstack-protector-strong -g -O2 -march=i586 -mtune=generic -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.so" && ln -s "libaircrack-ce-wpa-x86-sse2-1.6.0.so" "libaircrack-ce-wpa-x86-sse2.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.la" && ln -s "../libaircrack-ce-wpa-x86-sse2.la" "libaircrack-ce-wpa-x86-sse2.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o ivstools src/ivstools/ivstools-ivstools.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/ivstools src/ivstools/ivstools-ivstools.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CXX --mode=link i586-alt-linux-g++ -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -rdynamic -o aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o libaccrypto.la libaircrack.la libaircrack-ce-wep.la -L/usr/lib -lsqlite3 libptw.la -lpthread -lssl -lcrypto -lz -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-g++ -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -rdynamic -o .libs/aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre ./.libs/libaircrack-ce-wep.a -L/usr/lib -lsqlite3 ./.libs/libptw.a -lpthread -lz -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o wpaclean src/wpaclean/wpaclean-wpaclean.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/wpaclean src/wpaclean/wpaclean-wpaclean.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -lpthread -lssl -lcrypto -lz -L/usr/lib -lsqlite3 libaccrypto.la libaircrack-ce-wep.la libcowpatty.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -L/usr/lib -lsqlite3 ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libcowpatty.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o easside-ng src/easside-ng/easside_ng-easside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/easside-ng src/easside-ng/easside_ng-easside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o besside-ng src/besside-ng/besside_ng-besside-ng.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/besside-ng src/besside-ng/besside_ng-besside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -o .libs/wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.24504 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/aircrack-ng-buildroot + : + /bin/rm -rf -- /usr/src/tmp/aircrack-ng-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/bin:/usr/bin:/usr/X11R6/bin:/usr/games + cd aircrack-ng-1.6 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/aircrack-ng-buildroot make: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' Making install in manpages make[1]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/manpages' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/manpages' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 aircrack-ng.1 airdecap-ng.1 packetforge-ng.1 ivstools.1 kstats.1 makeivs-ng.1 airdecloak-ng.1 besside-ng-crawler.1 wpaclean.1 airolib-ng.1 buddy-ng.1 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 airodump-ng-oui-update.8 airmon-ng.8 airbase-ng.8 aireplay-ng.8 airodump-ng.8 airserv-ng.8 airtun-ng.8 airventriloquist-ng.8 besside-ng.8 easside-ng.8 tkiptun-ng.8 wesside-ng.8 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man8' make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/manpages' make[1]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/manpages' Making install in scripts make[1]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' Making install in airdrop-ng make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' Making install in doc make[3]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/doc' make[4]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/doc/aircrack-ng' /usr/libexec/rpm-build/install -p -m 644 Apple.sample.txt dropRules.conf.example '/usr/src/tmp/aircrack-ng-buildroot/usr/share/doc/aircrack-ng' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 airdrop-ng.1 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' make[4]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/doc' make[3]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/doc' make[3]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' ( cd . && /usr/bin/python3 setup.py build \ --build-base /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build \ --verbose ) /usr/lib/python3.9/distutils/dist.py:274: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) running build running build_py running build_scripts make[4]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' ( cd . && /bin/mkdir -p /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/aircrack-ng && \ /usr/bin/python3 ./setup.py install \ --prefix /usr/src/tmp/aircrack-ng-buildroot/usr \ --verbose ) /usr/lib/python3.9/distutils/dist.py:274: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) running install running build running build_py running build_scripts running install_lib creating /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop copying build/lib/airdrop/__init__.py -> /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop copying build/lib/airdrop/libDumpParse.py -> /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop copying build/lib/airdrop/libOuiParse.py -> /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop byte-compiling /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/__init__.py to __init__.cpython-39.pyc byte-compiling /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libDumpParse.py to libDumpParse.cpython-39.pyc byte-compiling /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libOuiParse.py to libOuiParse.cpython-39.pyc running install_scripts creating /usr/src/tmp/aircrack-ng-buildroot/usr/bin copying build/scripts-3.9/airdrop-ng -> /usr/src/tmp/aircrack-ng-buildroot/usr/bin changing mode of /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng to 755 running install_egg_info Writing /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop_ng-1.1-py3.9.egg-info make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' make[3]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' Making install in versuck-ng make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/versuck-ng' make[3]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/versuck-ng' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' /usr/libexec/rpm-build/install -p versuck-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 versuck-ng.1 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' make[3]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/versuck-ng' make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/versuck-ng' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' make[3]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' /usr/libexec/rpm-build/install -p airodump-ng-oui-update airmon-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' make[1]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' make[1]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/lib' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p libaircrack-osdep.la libaircrack-ce-wpa.la libaircrack-ce-wpa-x86-avx2.la libaircrack-ce-wpa-x86-avx.la libaircrack-ce-wpa-x86-sse2.la '/usr/src/tmp/aircrack-ng-buildroot/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-osdep-1.6.0.so /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-osdep-1.6.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib && { ln -s -f libaircrack-osdep-1.6.0.so libaircrack-osdep.so || { rm -f libaircrack-osdep.so && ln -s libaircrack-osdep-1.6.0.so libaircrack-osdep.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-osdep.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-osdep.la libtool: warning: relinking 'libaircrack-ce-wpa.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.6; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.6/libtool" --tag CC --mode=relink i586-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -release 1.6.0 -no-undefined -o libaircrack-ce-wpa.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib -L/usr/lib -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -pthread -O3 -fstack-protector-strong -g -O2 -march=i586 -mtune=generic -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.6.0.so -o .libs/libaircrack-ce-wpa-1.6.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-1.6.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-ce-wpa-1.6.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib && { ln -s -f libaircrack-ce-wpa-1.6.0.so libaircrack-ce-wpa.so || { rm -f libaircrack-ce-wpa.so && ln -s libaircrack-ce-wpa-1.6.0.so libaircrack-ce-wpa.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-ce-wpa.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx2.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.6; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.6/libtool" --tag CC --mode=relink i586-alt-linux-gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -release 1.6.0 -no-undefined -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib -L/usr/lib -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx2 -pthread -O3 -fstack-protector-strong -g -O2 -march=i586 -mtune=generic -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.6.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx2-1.6.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-ce-wpa-x86-avx2-1.6.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib && { ln -s -f libaircrack-ce-wpa-x86-avx2-1.6.0.so libaircrack-ce-wpa-x86-avx2.so || { rm -f libaircrack-ce-wpa-x86-avx2.so && ln -s libaircrack-ce-wpa-x86-avx2-1.6.0.so libaircrack-ce-wpa-x86-avx2.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx2.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-ce-wpa-x86-avx2.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.6; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.6/libtool" --tag CC --mode=relink i586-alt-linux-gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -release 1.6.0 -no-undefined -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib -L/usr/lib -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx -pthread -O3 -fstack-protector-strong -g -O2 -march=i586 -mtune=generic -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.6.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx-1.6.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-ce-wpa-x86-avx-1.6.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib && { ln -s -f libaircrack-ce-wpa-x86-avx-1.6.0.so libaircrack-ce-wpa-x86-avx.so || { rm -f libaircrack-ce-wpa-x86-avx.so && ln -s libaircrack-ce-wpa-x86-avx-1.6.0.so libaircrack-ce-wpa-x86-avx.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-ce-wpa-x86-avx.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-sse2.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.6; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.6/libtool" --tag CC --mode=relink i586-alt-linux-gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -release 1.6.0 -no-undefined -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib -L/usr/lib -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -msse2 -pthread -O3 -fstack-protector-strong -g -O2 -march=i586 -mtune=generic -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.6.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-sse2-1.6.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-ce-wpa-x86-sse2-1.6.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib && { ln -s -f libaircrack-ce-wpa-x86-sse2-1.6.0.so libaircrack-ce-wpa-x86-sse2.so || { rm -f libaircrack-ce-wpa-x86-sse2.so && ln -s libaircrack-ce-wpa-x86-sse2-1.6.0.so libaircrack-ce-wpa-x86-sse2.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-sse2.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-ce-wpa-x86-sse2.la libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p aircrack-ng airdecap-ng packetforge-ng ivstools kstats makeivs-ng airdecloak-ng besside-ng-crawler wpaclean airolib-ng buddy-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/aircrack-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/aircrack-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/airdecap-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdecap-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/packetforge-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/packetforge-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/ivstools /usr/src/tmp/aircrack-ng-buildroot/usr/bin/ivstools libtool: install: /usr/libexec/rpm-build/install -p kstats /usr/src/tmp/aircrack-ng-buildroot/usr/bin/kstats libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/makeivs-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/makeivs-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/airdecloak-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdecloak-ng libtool: install: /usr/libexec/rpm-build/install -p besside-ng-crawler /usr/src/tmp/aircrack-ng-buildroot/usr/bin/besside-ng-crawler libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/wpaclean /usr/src/tmp/aircrack-ng-buildroot/usr/bin/wpaclean libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/airolib-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airolib-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/buddy-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/buddy-ng /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p airbase-ng aireplay-ng airodump-ng airserv-ng airtun-ng airventriloquist-ng besside-ng easside-ng tkiptun-ng wesside-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/airbase-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airbase-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/aireplay-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/aireplay-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/airodump-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airodump-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/airserv-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airserv-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/airtun-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airtun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/airventriloquist-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airventriloquist-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/besside-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/besside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/easside-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/easside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/tkiptun-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/tkiptun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/libexec/rpm-build/install -p .libs/wesside-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/wesside-ng /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/../' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/osdep' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/osdep/byteorder.h include/aircrack-ng/osdep/channel.h include/aircrack-ng/osdep/common.h include/aircrack-ng/osdep/network.h include/aircrack-ng/osdep/osdep.h include/aircrack-ng/osdep/packed.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/osdep' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wpa' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/ce-wpa/wpapsk.h include/aircrack-ng/ce-wpa/arch.h include/aircrack-ng/ce-wpa/simd-intrinsics-load-flags.h include/aircrack-ng/ce-wpa/misc.h include/aircrack-ng/ce-wpa/simd-intrinsics.h include/aircrack-ng/ce-wpa/pseudo_intrinsics.h include/aircrack-ng/ce-wpa/memory.h include/aircrack-ng/ce-wpa/aligned.h include/aircrack-ng/ce-wpa/johnswap.h include/aircrack-ng/ce-wpa/memdbg.h include/aircrack-ng/ce-wpa/jcommon.h include/aircrack-ng/ce-wpa/crypto_engine.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wpa' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/aircrack-ng.h include/aircrack-ng/defs.h include/aircrack-ng/version.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/tui' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/tui/console.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/tui' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cpu' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/cpu/cpuset.h include/aircrack-ng/cpu/simd_cpuid.h include/aircrack-ng/cpu/trampoline.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cpu' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wep' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/ce-wep/uniqueiv.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wep' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/adt' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/adt/avl_tree.h include/aircrack-ng/adt/circular_buffer.h include/aircrack-ng/adt/circular_queue.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/adt' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/third-party' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/third-party/ieee80211.h include/aircrack-ng/third-party/if_arp.h include/aircrack-ng/third-party/eapol.h include/aircrack-ng/third-party/ethernet.h include/aircrack-ng/third-party/if_llc.h include/aircrack-ng/third-party/hashcat.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/third-party' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cowpatty' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/cowpatty/cowpatty.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cowpatty' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ptw' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/ptw/aircrack-ptw-lib.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ptw' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/utf8' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/utf8/verifyssid.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/utf8' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/support' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/support/common.h include/aircrack-ng/support/communications.h include/aircrack-ng/support/crypto_engine_loader.h include/aircrack-ng/support/fragments.h include/aircrack-ng/support/mcs_index_rates.h include/aircrack-ng/support/pcap_local.h include/aircrack-ng/support/station.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/support' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/crypto' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/crypto/crctable.h include/aircrack-ng/crypto/crypto.h include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h include/aircrack-ng/crypto/sha1-git.h include/aircrack-ng/crypto/sha1-sse2.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/crypto' make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[1]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/aircrack-ng-buildroot (auto) removed './usr/lib/libaircrack-ce-wpa-x86-sse2.la' removed './usr/lib/libaircrack-ce-wpa-x86-avx.la' removed './usr/lib/libaircrack-ce-wpa-x86-avx2.la' removed './usr/lib/libaircrack-ce-wpa.la' removed './usr/lib/libaircrack-osdep.la' mode of './usr/lib/libaircrack-ce-wpa-x86-sse2-1.6.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/libaircrack-ce-wpa-x86-avx-1.6.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/libaircrack-ce-wpa-x86-avx2-1.6.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/libaircrack-ce-wpa-1.6.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/libaircrack-osdep-1.6.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/aircrack-ng-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) Checking contents of files in /usr/src/tmp/aircrack-ng-buildroot/ (default) Compressing files in /usr/src/tmp/aircrack-ng-buildroot (auto) Adjusting library links in /usr/src/tmp/aircrack-ng-buildroot ./usr/lib: (from :0) libaircrack-osdep-1.6.0.so -> libaircrack-osdep-1.6.0.so libaircrack-ce-wpa-1.6.0.so -> libaircrack-ce-wpa-1.6.0.so libaircrack-ce-wpa-x86-avx2-1.6.0.so -> libaircrack-ce-wpa-x86-avx2-1.6.0.so libaircrack-ce-wpa-x86-avx-1.6.0.so -> libaircrack-ce-wpa-x86-avx-1.6.0.so libaircrack-ce-wpa-x86-sse2-1.6.0.so -> libaircrack-ce-wpa-x86-sse2-1.6.0.so Verifying ELF objects in /usr/src/tmp/aircrack-ng-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) Bytecompiling python3 modules in /usr/src/tmp/aircrack-ng-buildroot using /usr/bin/python3 unlink /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/__pycache__/__init__.cpython-39.pyc unlink /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-39.pyc unlink /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-39.pyc compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/__init__.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libDumpParse.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libOuiParse.py Bytecompiling python3 modules with optimization in /usr/src/tmp/aircrack-ng-buildroot using /usr/bin/python3 -O compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/__init__.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libDumpParse.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libOuiParse.py Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/aircrack-ng-buildroot using /usr/bin/python3 -OO compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/__init__.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libDumpParse.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libOuiParse.py Hardlinking identical .pyc and .opt-?.pyc files './usr/lib/python3/site-packages/airdrop/__pycache__/__init__.cpython-39.opt-1.pyc' => './usr/lib/python3/site-packages/airdrop/__pycache__/__init__.cpython-39.pyc' './usr/lib/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-39.opt-1.pyc' => './usr/lib/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-39.pyc' './usr/lib/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-39.opt-1.pyc' => './usr/lib/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-39.pyc' Processing files: aircrack-ng-1.6-alt3 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.wcfWWC find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-ce-wpa-1.6.0.so: 26 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-ce-wpa-x86-avx-1.6.0.so: 26 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-ce-wpa-x86-avx2-1.6.0.so: 26 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-ce-wpa-x86-sse2-1.6.0.so: 26 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib/libaircrack-osdep-1.6.0.so: 37 symbols, 16 bpp Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.nNRptG find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) /usr/lib/rpm/python3.req.py:6: DeprecationWarning: The parser module is deprecated and will be removed in future versions of Python import parser, symbol, token, types /usr/lib/rpm/python3.req.py:6: DeprecationWarning: The symbol module is deprecated and will be removed in future versions of Python import parser, symbol, token, types python3.req: /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: skipping sys python3.req: /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: skipping time python3.req: /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: skipping time /usr/lib/rpm/python3.req.py: /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: line=23 IGNORE (for REQ=slight and deep=8) module=PyLorcon2 python3.req: /usr/src/tmp/aircrack-ng-buildroot/usr/bin/versuck-ng: skipping sys python3.req: /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/__init__.py: skipping sys python3.req: /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libDumpParse.py: skipping sys /usr/lib/rpm/python3.req.py: /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libOuiParse.py: line=166 IGNORE (for REQ=slight and deep=8) module=pdb shebang.req.files: executable script /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libDumpParse.py is not executable shebang.req.files: executable script /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libOuiParse.py is not executable shell.req: /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airmon-ng: print not found (skip) find-requires: FINDPACKAGE-COMMANDS: dmesg dmidecode grep ifconfig ip iw iwconfig ls lsb_release mkdir modinfo modprobe mv print ps python3 rm sed service sleep uname Provides: libaircrack-ce-wpa-1.6.0.so = set:idnAEx4CKPzAgGIjIZ5qOqddr7ZoHhEzMGnoQ6LLVSZ1N7XIi3FZms, libaircrack-ce-wpa-x86-avx-1.6.0.so = set:idnAEx4CKPzAgGIjIZ5qOqddr7ZoHhEzMGnoQ6LLVSZ1N7XIi3FZms, libaircrack-ce-wpa-x86-avx2-1.6.0.so = set:idnAEx4CKPzAgGIjIZ5qOqddr7ZoHhEzMGnoQ6LLVSZ1N7XIi3FZms, libaircrack-ce-wpa-x86-sse2-1.6.0.so = set:idnAEx4CKPzAgGIjIZ5qOqddr7ZoHhEzMGnoQ6LLVSZ1N7XIi3FZms, libaircrack-osdep-1.6.0.so = set:jdb00ta8pZHqnVwamizcgEwUyDe8ZIFYm2KZr2IlRyMvF1cmH1OTBUpzgjIoR6qJBEY33mFdMynMyG6, python3(airdrop), python3(airdrop.libDumpParse), python3(airdrop.libOuiParse) Requires: iw, rfkill, ethtool, /bin/sh, /lib/ld-linux.so.2, /usr/bin/env, /usr/bin/python3, /usr/lib/python3/site-packages, coreutils, dmidecode, grep, iproute2, kmod, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.15), libc.so.6(GLIBC_2.17), libc.so.6(GLIBC_2.2), libc.so.6(GLIBC_2.2.3), libc.so.6(GLIBC_2.28), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.2), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.4), libc.so.6(GLIBC_2.7), libc.so.6(GLIBC_2.8), libcrypto.so.1.1 >= set:qlXVZ3vyjKeeRRWHiZwXAZgxQsES0ikHDeutcoyHcmTzF1az0FlUdpZoOuCFNBgzetNP39HkLkskXKXYMfl, libcrypto.so.1.1(OPENSSL_1_1_0), libdl.so.2(GLIBC_2.0), libdl.so.2(GLIBC_2.1), libgcc_s.so.1(GCC_3.0), libgcc_s.so.1(GLIBC_2.0), libm.so.6(GLIBC_2.0), libm.so.6(GLIBC_2.1), libnl-3.so.200 >= set:mjuqhEkBDWGZi5l0JmIsrZA0, libnl-3.so.200(libnl_3), libnl-genl-3.so.200 >= set:jgZz1PQerKunSVJUb, libnl-genl-3.so.200(libnl_3), libpcap.so.0.8 >= set:kgzkKuzzxOeZd5LN7LlyejZpEE70, libpcre.so.3 >= set:igW8KBZGd4, libpthread.so.0(GLIBC_2.0), libpthread.so.0(GLIBC_2.1), libpthread.so.0(GLIBC_2.2), libpthread.so.0(GLIBC_2.3.2), libpthread.so.0(GLIBC_2.3.4), libsqlite3.so.0 >= set:ojugKjYiZ6YEHDSgprFzbXZ3CIk5FDAD5NCmMU9xmpzRubz1cBcF8DgpfubuZbFNBXZDYlk3, libstdc++.so.6(CXXABI_1.3), libstdc++.so.6(CXXABI_1.3.9), libstdc++.so.6(GLIBCXX_3.4), libz.so.1 >= set:kj91i, lsb-release, net-tools, procps, python3, python3(binascii) < 0, python3(optparse) < 0, python3(os) < 0, python3(pdb) < 0, python3(random) < 0, python3(re) < 0, rtld(GNU_HASH), sed, service, util-linux, wireless-tools Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.V6OuIF Creating aircrack-ng-debuginfo package Processing files: aircrack-ng-devel-1.6-alt3 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.9Qt7OG find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.uxNqxG find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h:26:10: fatal error: gcrypt.h: No such file or directory 26 | #include | ^~~~~~~~~~ compilation terminated. cpp.req: /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h: cpp failed, trying c++ mode /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h:26:10: fatal error: gcrypt.h: No such file or directory 26 | #include | ^~~~~~~~~~ compilation terminated. cpp.req: WARNING: /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h: cpp failed Requires: libssl-devel Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.oTgpLD Processing files: aircrack-ng-debuginfo-1.6-alt3 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ug0ufC find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.b7SdpE find-requires: running scripts (debuginfo) Provides: debug(libaircrack-ce-wpa-1.6.0.so), debug(libaircrack-ce-wpa-x86-avx-1.6.0.so), debug(libaircrack-ce-wpa-x86-avx2-1.6.0.so), debug(libaircrack-ce-wpa-x86-sse2-1.6.0.so), debug(libaircrack-osdep-1.6.0.so) Requires: aircrack-ng = 1.6-alt3, /usr/lib/debug/lib/ld-linux.so.2.debug, debug(libc.so.6), debug(libcrypto.so.1.1), debug(libdl.so.2), debug(libgcc_s.so.1), debug(libm.so.6), debug(libnl-3.so.200), debug(libnl-genl-3.so.200), debug(libpcap.so.0.8), debug(libpcre.so.3), debug(libpthread.so.0), debug(libsqlite3.so.0), debug(libstdc++.so.6), debug(libz.so.1) Adding to aircrack-ng-debuginfo a strict dependency on aircrack-ng Wrote: /usr/src/RPM/RPMS/i586/aircrack-ng-1.6-alt3.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/aircrack-ng-devel-1.6-alt3.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/aircrack-ng-debuginfo-1.6-alt3.i586.rpm (w2.lzdio) 132.39user 30.99system 1:56.81elapsed 139%CPU (0avgtext+0avgdata 89312maxresident)k 0inputs+0outputs (0major+4829907minor)pagefaults 0swaps 145.80user 38.34system 2:16.71elapsed 134%CPU (0avgtext+0avgdata 104348maxresident)k 2368inputs+0outputs (0major+5242877minor)pagefaults 0swaps --- aircrack-ng-1.6-alt3.i586.rpm.repo 2021-08-30 11:54:43.848015915 +0000 +++ aircrack-ng-1.6-alt3.i586.rpm.hasher 2021-09-14 12:35:30.269555870 +0000 @@ -156,24 +156,24 @@ Provides: aircrack-ng = 1.6-alt3:sisyphus+284181.100.1.1 -File: /usr/bin/aircrack-ng 100755 root:root 5415a097ad2ac202e3a7782edb83505e -File: /usr/bin/airdecap-ng 100755 root:root ca54dd9abcf4fa1a0d60bfb1e9715ce2 -File: /usr/bin/airdecloak-ng 100755 root:root 954a4434801e4e920930b54b34b3aa5a +File: /usr/bin/aircrack-ng 100755 root:root 394f06dc5702dfd46ee1582ba849d410 +File: /usr/bin/airdecap-ng 100755 root:root d6a1dab40e4d680dc4b0bdd00fc485fd +File: /usr/bin/airdecloak-ng 100755 root:root 680dd671d19114af69e35c5859dc9ee5 File: /usr/bin/airdrop-ng 100755 root:root be2cf2dafa66dba08c9a846a1b68dae5 -File: /usr/bin/airolib-ng 100755 root:root a2de3492bb9a3b60a24454f70de8dc40 -File: /usr/bin/besside-ng-crawler 100755 root:root 751b59f05b576c2bfa16a362696773b0 -File: /usr/bin/buddy-ng 100755 root:root bc02c77869684c6919165da2c211bd0d -File: /usr/bin/ivstools 100755 root:root f7b2501e6ce79872b8ff2579978070dd -File: /usr/bin/kstats 100755 root:root 9bd9409c25b4a3b163d80d5197d5bec9 -File: /usr/bin/makeivs-ng 100755 root:root add7aabaef4c76a2d4b042886e61a19d -File: /usr/bin/packetforge-ng 100755 root:root 046643f7769859f4082b72a9e50c27b0 +File: /usr/bin/airolib-ng 100755 root:root bd9a86cb61be44f1e3775c4c4ede06cc +File: /usr/bin/besside-ng-crawler 100755 root:root f1cdc221c662cd0140f219e037251127 +File: /usr/bin/buddy-ng 100755 root:root 31990e64c803c6ad9afb07a3e196eb42 +File: /usr/bin/ivstools 100755 root:root 5df776828289048821f2f32ca664db61 +File: /usr/bin/kstats 100755 root:root 1f7f6ea713b8043c6a672db0aca68d95 +File: /usr/bin/makeivs-ng 100755 root:root 90cbde0d7e08f32a27f6c9f958cda387 +File: /usr/bin/packetforge-ng 100755 root:root 61b6654834e45b75b5ddc5b69dd450b8 File: /usr/bin/versuck-ng 100755 root:root 2a25b9945a186dd4eb04dd1d50b91b84 -File: /usr/bin/wpaclean 100755 root:root 8d8f485073d6c5636bc8025f1f6b6b63 -File: /usr/lib/libaircrack-ce-wpa-1.6.0.so 100644 root:root 66ea876b411b553f97c984df7241ea52 -File: /usr/lib/libaircrack-ce-wpa-x86-avx-1.6.0.so 100644 root:root 400939e8740b55471ea8f10d8fc8be31 +File: /usr/bin/wpaclean 100755 root:root bd7d60c6673d395541aa74122249d794 +File: /usr/lib/libaircrack-ce-wpa-1.6.0.so 100644 root:root d171518874c475f2497611c18c935966 +File: /usr/lib/libaircrack-ce-wpa-x86-avx-1.6.0.so 100644 root:root 9658c0b626f761ff1fa440c1366aad06 File: /usr/lib/libaircrack-ce-wpa-x86-avx.so 120777 root:root libaircrack-ce-wpa-x86-avx-1.6.0.so -File: /usr/lib/libaircrack-ce-wpa-x86-avx2-1.6.0.so 100644 root:root 9791b19cba1c8fa6a622d7afeead9b07 +File: /usr/lib/libaircrack-ce-wpa-x86-avx2-1.6.0.so 100644 root:root c9d64f07555169fca8152eb1560284aa File: /usr/lib/libaircrack-ce-wpa-x86-avx2.so 120777 root:root libaircrack-ce-wpa-x86-avx2-1.6.0.so -File: /usr/lib/libaircrack-ce-wpa-x86-sse2-1.6.0.so 100644 root:root 6ac74208d4b8768076f557c9f40103e3 +File: /usr/lib/libaircrack-ce-wpa-x86-sse2-1.6.0.so 100644 root:root 0c993dc9424e0422528df52b992aaf78 File: /usr/lib/libaircrack-ce-wpa-x86-sse2.so 120777 root:root libaircrack-ce-wpa-x86-sse2-1.6.0.so File: /usr/lib/libaircrack-ce-wpa.so 120777 root:root libaircrack-ce-wpa-1.6.0.so -File: /usr/lib/libaircrack-osdep-1.6.0.so 100644 root:root e542ebe4cdd724001c9eb0b5ddf98048 +File: /usr/lib/libaircrack-osdep-1.6.0.so 100644 root:root cc8631f9204c59294f29ec9a1a62f541 File: /usr/lib/libaircrack-osdep.so 120777 root:root libaircrack-osdep-1.6.0.so @@ -195,14 +195,14 @@ File: /usr/lib/python3/site-packages/airdrop_ng-1.1-py3.9.egg-info 100644 root:root 905f0e18d54f9392b843aa6b6244e516 -File: /usr/sbin/airbase-ng 100755 root:root a1f088cb17312e98d02028ef9756a4d5 -File: /usr/sbin/aireplay-ng 100755 root:root d634c5a672ec9aee2cfba4f66e27cc22 +File: /usr/sbin/airbase-ng 100755 root:root f5038fd653ada4e55e9b9d42a7b43b2d +File: /usr/sbin/aireplay-ng 100755 root:root a49cc54688c04adb33692092f6f10e9a File: /usr/sbin/airmon-ng 100755 root:root 491f4abe7a71e9b9e7700e9a7935d319 -File: /usr/sbin/airodump-ng 100755 root:root ef32c8283e17a4c18c456a8077e424e5 +File: /usr/sbin/airodump-ng 100755 root:root e3b51dd9c8ce296c71378c43cdf36dd2 File: /usr/sbin/airodump-ng-oui-update 100755 root:root c526eb2e3b398dc39fd7b7e001d8b3a1 -File: /usr/sbin/airserv-ng 100755 root:root 0323f1cae81658a0670fc517fb7c7812 -File: /usr/sbin/airtun-ng 100755 root:root 60f12d5a956a48443f2df9bd85e14e96 -File: /usr/sbin/airventriloquist-ng 100755 root:root 52fd175fe9fb85059db5f65a18cb888e -File: /usr/sbin/besside-ng 100755 root:root f574c0c6687745bd47ac10162c752989 -File: /usr/sbin/easside-ng 100755 root:root 2a243801554aa20882b130f6c40e1087 -File: /usr/sbin/tkiptun-ng 100755 root:root 9bf3d270fad8aff0d7b729261c4845c4 -File: /usr/sbin/wesside-ng 100755 root:root 5633a9a20e55a2558187f4e644394c72 +File: /usr/sbin/airserv-ng 100755 root:root 440212117d3398856e68c3adeb66d49c +File: /usr/sbin/airtun-ng 100755 root:root 68e9764cfd8dd3f27e3544da728a639f +File: /usr/sbin/airventriloquist-ng 100755 root:root f9e5d356596e6d62df9a76faf86b949a +File: /usr/sbin/besside-ng 100755 root:root 3f8b758009e6668b34321cffa745202b +File: /usr/sbin/easside-ng 100755 root:root ea5e5512c956ae29222aae20fb68f094 +File: /usr/sbin/tkiptun-ng 100755 root:root 9506f145a49504f9aaf0fe1b6d909e6e +File: /usr/sbin/wesside-ng 100755 root:root 53ad444ce433b972080adb61eeaffb5e File: /usr/share/doc/aircrack-ng 40755 root:root @@ -235,2 +235,2 @@ File: /usr/share/man/man8/wesside-ng.8.xz 100644 root:root 14f49a4c64853b8b0bac25c8747202ac -RPMIdentity: acf86538baba2ef0358e0df26e7847a38e274bcf623cc6d0340063cc996d355e9d03094b74fc536c538efd9afb10e1daa3577010e16e7bb3158741d8b430aaf2 +RPMIdentity: 0955729279906d4212cb994a1c2a10b6764457df44e55ad76606ba71c08f81d3e4624019ec49b69b15e612eeab0484a14fb92b4c3a493cb66ee39a4fe90762d3 --- aircrack-ng-debuginfo-1.6-alt3.i586.rpm.repo 2021-08-30 11:54:43.678013163 +0000 +++ aircrack-ng-debuginfo-1.6-alt3.i586.rpm.hasher 2021-09-14 12:35:30.393551714 +0000 @@ -1,77 +1,77 @@ -/usr/lib/debug/.build-id/1a 40755 root:root -/usr/lib/debug/.build-id/1a/dd09f5b5e32b4797d11696b98561a3fd1e4a04 120777 root:root ../../../../bin/airdecloak-ng -/usr/lib/debug/.build-id/1a/dd09f5b5e32b4797d11696b98561a3fd1e4a04.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug -/usr/lib/debug/.build-id/32 40755 root:root -/usr/lib/debug/.build-id/32/288360495ca401af53a03fabee73eb664657dc 120777 root:root ../../../../sbin/wesside-ng -/usr/lib/debug/.build-id/32/288360495ca401af53a03fabee73eb664657dc.debug 120777 root:root ../../usr/sbin/wesside-ng.debug -/usr/lib/debug/.build-id/3d 40755 root:root -/usr/lib/debug/.build-id/3d/5375d633009361b592a23b25de8490cafc1832 120777 root:root ../../../../bin/wpaclean -/usr/lib/debug/.build-id/3d/5375d633009361b592a23b25de8490cafc1832.debug 120777 root:root ../../usr/bin/wpaclean.debug -/usr/lib/debug/.build-id/3d/75a0c76349cfb7ac530af8c3937f2413a60891 120777 root:root ../../../../bin/packetforge-ng -/usr/lib/debug/.build-id/3d/75a0c76349cfb7ac530af8c3937f2413a60891.debug 120777 root:root ../../usr/bin/packetforge-ng.debug -/usr/lib/debug/.build-id/4e 40755 root:root -/usr/lib/debug/.build-id/4e/3582e7812dba9da53d48858a82e69ebf32c77c 120777 root:root ../../../../sbin/airserv-ng -/usr/lib/debug/.build-id/4e/3582e7812dba9da53d48858a82e69ebf32c77c.debug 120777 root:root ../../usr/sbin/airserv-ng.debug -/usr/lib/debug/.build-id/6b 40755 root:root -/usr/lib/debug/.build-id/6b/88b132e57687ec6541f529e02b1714039aa35b 120777 root:root ../../../libaircrack-ce-wpa-x86-avx2-1.6.0.so -/usr/lib/debug/.build-id/6b/88b132e57687ec6541f529e02b1714039aa35b.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug -/usr/lib/debug/.build-id/6b/f86d0922fa4225ba29499f13289b3e363ae20c 120777 root:root ../../../../sbin/airventriloquist-ng -/usr/lib/debug/.build-id/6b/f86d0922fa4225ba29499f13289b3e363ae20c.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug -/usr/lib/debug/.build-id/80 40755 root:root -/usr/lib/debug/.build-id/80/ce22eae0e6965b97b86b2d79308e8bae01a96e 120777 root:root ../../../libaircrack-ce-wpa-1.6.0.so -/usr/lib/debug/.build-id/80/ce22eae0e6965b97b86b2d79308e8bae01a96e.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-1.6.0.so.debug -/usr/lib/debug/.build-id/91 40755 root:root -/usr/lib/debug/.build-id/91/279ed08b4b01400b154251b0393e8dc0179845 120777 root:root ../../../libaircrack-ce-wpa-x86-avx-1.6.0.so -/usr/lib/debug/.build-id/91/279ed08b4b01400b154251b0393e8dc0179845.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-x86-avx-1.6.0.so.debug -/usr/lib/debug/.build-id/9c 40755 root:root -/usr/lib/debug/.build-id/9c/1a05f254941de668a9d705ae5fa309515ba372 120777 root:root ../../../../bin/aircrack-ng -/usr/lib/debug/.build-id/9c/1a05f254941de668a9d705ae5fa309515ba372.debug 120777 root:root ../../usr/bin/aircrack-ng.debug -/usr/lib/debug/.build-id/a9 40755 root:root -/usr/lib/debug/.build-id/a9/54bef131c759c5f7f30147109848c8ea270e56 120777 root:root ../../../../bin/kstats -/usr/lib/debug/.build-id/a9/54bef131c759c5f7f30147109848c8ea270e56.debug 120777 root:root ../../usr/bin/kstats.debug -/usr/lib/debug/.build-id/ab 40755 root:root -/usr/lib/debug/.build-id/ab/5203b57dadd9e958279e2928f723640a824fb9 120777 root:root ../../../../sbin/airodump-ng -/usr/lib/debug/.build-id/ab/5203b57dadd9e958279e2928f723640a824fb9.debug 120777 root:root ../../usr/sbin/airodump-ng.debug +/usr/lib/debug/.build-id/05 40755 root:root +/usr/lib/debug/.build-id/05/f89b4ac7d96ecdb7c606c1c4ce513344249853 120777 root:root ../../../../bin/airdecloak-ng +/usr/lib/debug/.build-id/05/f89b4ac7d96ecdb7c606c1c4ce513344249853.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug +/usr/lib/debug/.build-id/09 40755 root:root +/usr/lib/debug/.build-id/09/272ba7919d0ab58ad1622f312bb1f308df10cf 120777 root:root ../../../../sbin/airserv-ng +/usr/lib/debug/.build-id/09/272ba7919d0ab58ad1622f312bb1f308df10cf.debug 120777 root:root ../../usr/sbin/airserv-ng.debug +/usr/lib/debug/.build-id/14 40755 root:root +/usr/lib/debug/.build-id/14/13036d8d301e53b9f704fffa1325d1a9ac7b11 120777 root:root ../../../../sbin/airbase-ng +/usr/lib/debug/.build-id/14/13036d8d301e53b9f704fffa1325d1a9ac7b11.debug 120777 root:root ../../usr/sbin/airbase-ng.debug +/usr/lib/debug/.build-id/18 40755 root:root +/usr/lib/debug/.build-id/18/0b6ac38ba4cecce7f78990d41da1cd13bf5e4e 120777 root:root ../../../../sbin/easside-ng +/usr/lib/debug/.build-id/18/0b6ac38ba4cecce7f78990d41da1cd13bf5e4e.debug 120777 root:root ../../usr/sbin/easside-ng.debug +/usr/lib/debug/.build-id/1d 40755 root:root +/usr/lib/debug/.build-id/1d/4506f5737b0b2478aa969ab54fcb62ef0c8096 120777 root:root ../../../../bin/ivstools +/usr/lib/debug/.build-id/1d/4506f5737b0b2478aa969ab54fcb62ef0c8096.debug 120777 root:root ../../usr/bin/ivstools.debug +/usr/lib/debug/.build-id/20 40755 root:root +/usr/lib/debug/.build-id/20/70c7d869781ce6a0d23f8229589fb2b9ad822f 120777 root:root ../../../../sbin/aireplay-ng +/usr/lib/debug/.build-id/20/70c7d869781ce6a0d23f8229589fb2b9ad822f.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug +/usr/lib/debug/.build-id/20/b5cb8c87d2a044ff5cab55462474ad4c002e61 120777 root:root ../../../../sbin/besside-ng +/usr/lib/debug/.build-id/20/b5cb8c87d2a044ff5cab55462474ad4c002e61.debug 120777 root:root ../../usr/sbin/besside-ng.debug +/usr/lib/debug/.build-id/41 40755 root:root +/usr/lib/debug/.build-id/41/5162bde2c3eaa29caed53f1d38a64405013edc 120777 root:root ../../../libaircrack-ce-wpa-x86-sse2-1.6.0.so +/usr/lib/debug/.build-id/41/5162bde2c3eaa29caed53f1d38a64405013edc.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug +/usr/lib/debug/.build-id/41/9c212f93389814a6c26cefcd2a6eec82967544 120777 root:root ../../../../sbin/airtun-ng +/usr/lib/debug/.build-id/41/9c212f93389814a6c26cefcd2a6eec82967544.debug 120777 root:root ../../usr/sbin/airtun-ng.debug +/usr/lib/debug/.build-id/5a 40755 root:root +/usr/lib/debug/.build-id/5a/98d06f51d333397e0fe5ce12371de0332cd21a 120777 root:root ../../../../bin/airdecap-ng +/usr/lib/debug/.build-id/5a/98d06f51d333397e0fe5ce12371de0332cd21a.debug 120777 root:root ../../usr/bin/airdecap-ng.debug +/usr/lib/debug/.build-id/5c 40755 root:root +/usr/lib/debug/.build-id/5c/f0823c8598db7940491cd00db6f90343d58eaa 120777 root:root ../../../libaircrack-ce-wpa-1.6.0.so +/usr/lib/debug/.build-id/5c/f0823c8598db7940491cd00db6f90343d58eaa.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-1.6.0.so.debug +/usr/lib/debug/.build-id/61 40755 root:root +/usr/lib/debug/.build-id/61/b80757fa49a9a928dbede334c98bce4af2f26a 120777 root:root ../../../../sbin/wesside-ng +/usr/lib/debug/.build-id/61/b80757fa49a9a928dbede334c98bce4af2f26a.debug 120777 root:root ../../usr/sbin/wesside-ng.debug +/usr/lib/debug/.build-id/7a 40755 root:root +/usr/lib/debug/.build-id/7a/fc48f68b0cab5540d28387e0021fd366a3d54b 120777 root:root ../../../../bin/packetforge-ng +/usr/lib/debug/.build-id/7a/fc48f68b0cab5540d28387e0021fd366a3d54b.debug 120777 root:root ../../usr/bin/packetforge-ng.debug +/usr/lib/debug/.build-id/7e 40755 root:root +/usr/lib/debug/.build-id/7e/cdfe014399fe2c71b1e4e63fdd7e4f0aa3c57a 120777 root:root ../../../../bin/besside-ng-crawler +/usr/lib/debug/.build-id/7e/cdfe014399fe2c71b1e4e63fdd7e4f0aa3c57a.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug +/usr/lib/debug/.build-id/88 40755 root:root +/usr/lib/debug/.build-id/88/95c607be7ac05447e65862562a0bd27c2a2681 120777 root:root ../../../../bin/kstats +/usr/lib/debug/.build-id/88/95c607be7ac05447e65862562a0bd27c2a2681.debug 120777 root:root ../../usr/bin/kstats.debug +/usr/lib/debug/.build-id/8f 40755 root:root +/usr/lib/debug/.build-id/8f/5c31904f8b2e2d4a1bb7e5bd6daa8bc7490a14 120777 root:root ../../../../bin/airolib-ng +/usr/lib/debug/.build-id/8f/5c31904f8b2e2d4a1bb7e5bd6daa8bc7490a14.debug 120777 root:root ../../usr/bin/airolib-ng.debug +/usr/lib/debug/.build-id/94 40755 root:root +/usr/lib/debug/.build-id/94/d381b847aba0c83a6b64809766371222b2b9f9 120777 root:root ../../../libaircrack-ce-wpa-x86-avx2-1.6.0.so +/usr/lib/debug/.build-id/94/d381b847aba0c83a6b64809766371222b2b9f9.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug +/usr/lib/debug/.build-id/9d 40755 root:root +/usr/lib/debug/.build-id/9d/84c6f16c07e3834c287830353d37e665057fc0 120777 root:root ../../../../bin/buddy-ng +/usr/lib/debug/.build-id/9d/84c6f16c07e3834c287830353d37e665057fc0.debug 120777 root:root ../../usr/bin/buddy-ng.debug +/usr/lib/debug/.build-id/a0 40755 root:root +/usr/lib/debug/.build-id/a0/b0ed58e6a6a05f546f56b0aa3ca2896214a05a 120777 root:root ../../../../sbin/airventriloquist-ng +/usr/lib/debug/.build-id/a0/b0ed58e6a6a05f546f56b0aa3ca2896214a05a.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug /usr/lib/debug/.build-id/ae 40755 root:root -/usr/lib/debug/.build-id/ae/6bb64de608a56b9fca6d04ba0f41a32cb46f1b 120777 root:root ../../../../bin/airolib-ng -/usr/lib/debug/.build-id/ae/6bb64de608a56b9fca6d04ba0f41a32cb46f1b.debug 120777 root:root ../../usr/bin/airolib-ng.debug -/usr/lib/debug/.build-id/b2 40755 root:root -/usr/lib/debug/.build-id/b2/0c6e518c6ee2674afa11966272966413a878c4 120777 root:root ../../../../bin/makeivs-ng -/usr/lib/debug/.build-id/b2/0c6e518c6ee2674afa11966272966413a878c4.debug 120777 root:root ../../usr/bin/makeivs-ng.debug -/usr/lib/debug/.build-id/bb 40755 root:root -/usr/lib/debug/.build-id/bb/d7d646cde0916d697c89ad470f346ef04e145b 120777 root:root ../../../../sbin/tkiptun-ng -/usr/lib/debug/.build-id/bb/d7d646cde0916d697c89ad470f346ef04e145b.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug -/usr/lib/debug/.build-id/c0 40755 root:root -/usr/lib/debug/.build-id/c0/89e5e0583d2a5087ff9c83dd4c8ac3c21b2418 120777 root:root ../../../libaircrack-ce-wpa-x86-sse2-1.6.0.so -/usr/lib/debug/.build-id/c0/89e5e0583d2a5087ff9c83dd4c8ac3c21b2418.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug -/usr/lib/debug/.build-id/c3 40755 root:root -/usr/lib/debug/.build-id/c3/2b5a7c84ea5fd3573d53e815bbbad221e424ea 120777 root:root ../../../../sbin/airtun-ng -/usr/lib/debug/.build-id/c3/2b5a7c84ea5fd3573d53e815bbbad221e424ea.debug 120777 root:root ../../usr/sbin/airtun-ng.debug -/usr/lib/debug/.build-id/c6 40755 root:root -/usr/lib/debug/.build-id/c6/3dbb46738ebefa86be8f3adc3917b4a98ad279 120777 root:root ../../../../sbin/besside-ng -/usr/lib/debug/.build-id/c6/3dbb46738ebefa86be8f3adc3917b4a98ad279.debug 120777 root:root ../../usr/sbin/besside-ng.debug -/usr/lib/debug/.build-id/ca 40755 root:root -/usr/lib/debug/.build-id/ca/59f0fd9439e2e187024ad994be7a3e2cabdbf3 120777 root:root ../../../libaircrack-osdep-1.6.0.so -/usr/lib/debug/.build-id/ca/59f0fd9439e2e187024ad994be7a3e2cabdbf3.debug 120777 root:root ../../usr/lib/libaircrack-osdep-1.6.0.so.debug -/usr/lib/debug/.build-id/cc 40755 root:root -/usr/lib/debug/.build-id/cc/51846077d2deac585062e8dd7eca9f68f16611 120777 root:root ../../../../sbin/easside-ng -/usr/lib/debug/.build-id/cc/51846077d2deac585062e8dd7eca9f68f16611.debug 120777 root:root ../../usr/sbin/easside-ng.debug -/usr/lib/debug/.build-id/ce 40755 root:root -/usr/lib/debug/.build-id/ce/a332b1abe45914c98fdd551937e82e8bd6c41e 120777 root:root ../../../../bin/besside-ng-crawler -/usr/lib/debug/.build-id/ce/a332b1abe45914c98fdd551937e82e8bd6c41e.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug +/usr/lib/debug/.build-id/ae/63028e4df885bff84f883a379fb34b6b9fa2ad 120777 root:root ../../../../sbin/tkiptun-ng +/usr/lib/debug/.build-id/ae/63028e4df885bff84f883a379fb34b6b9fa2ad.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug /usr/lib/debug/.build-id/d2 40755 root:root -/usr/lib/debug/.build-id/d2/f41a0a36557ee0591d7f3fa0ac2c35dbd50a00 120777 root:root ../../../../bin/buddy-ng -/usr/lib/debug/.build-id/d2/f41a0a36557ee0591d7f3fa0ac2c35dbd50a00.debug 120777 root:root ../../usr/bin/buddy-ng.debug -/usr/lib/debug/.build-id/d6 40755 root:root -/usr/lib/debug/.build-id/d6/1acda280dc68e9eda42fc6ad8891c5e4030311 120777 root:root ../../../../sbin/aireplay-ng -/usr/lib/debug/.build-id/d6/1acda280dc68e9eda42fc6ad8891c5e4030311.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug -/usr/lib/debug/.build-id/da 40755 root:root -/usr/lib/debug/.build-id/da/714447774f9b014d258c50d03b218a8e9fbaf7 120777 root:root ../../../../bin/airdecap-ng -/usr/lib/debug/.build-id/da/714447774f9b014d258c50d03b218a8e9fbaf7.debug 120777 root:root ../../usr/bin/airdecap-ng.debug -/usr/lib/debug/.build-id/dd 40755 root:root -/usr/lib/debug/.build-id/dd/ea291dbcd36fbb8e9b11876e0e4e27363fb08f 120777 root:root ../../../../sbin/airbase-ng -/usr/lib/debug/.build-id/dd/ea291dbcd36fbb8e9b11876e0e4e27363fb08f.debug 120777 root:root ../../usr/sbin/airbase-ng.debug -/usr/lib/debug/.build-id/f3 40755 root:root -/usr/lib/debug/.build-id/f3/7b3b66fe10c4c80fad1cfa50b83c9236d291d1 120777 root:root ../../../../bin/ivstools -/usr/lib/debug/.build-id/f3/7b3b66fe10c4c80fad1cfa50b83c9236d291d1.debug 120777 root:root ../../usr/bin/ivstools.debug +/usr/lib/debug/.build-id/d2/7657cc296f23c8337e35b628e7e8c1ecb5656c 120777 root:root ../../../../sbin/airodump-ng +/usr/lib/debug/.build-id/d2/7657cc296f23c8337e35b628e7e8c1ecb5656c.debug 120777 root:root ../../usr/sbin/airodump-ng.debug +/usr/lib/debug/.build-id/e2 40755 root:root +/usr/lib/debug/.build-id/e2/cd357e7f6b4b0dbc98ed8c1bf9ea952c1f582e 120777 root:root ../../../../bin/makeivs-ng +/usr/lib/debug/.build-id/e2/cd357e7f6b4b0dbc98ed8c1bf9ea952c1f582e.debug 120777 root:root ../../usr/bin/makeivs-ng.debug +/usr/lib/debug/.build-id/e3 40755 root:root +/usr/lib/debug/.build-id/e3/b082630c4b7d0661172380e6a51824de29552a 120777 root:root ../../../libaircrack-ce-wpa-x86-avx-1.6.0.so +/usr/lib/debug/.build-id/e3/b082630c4b7d0661172380e6a51824de29552a.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-x86-avx-1.6.0.so.debug +/usr/lib/debug/.build-id/e8 40755 root:root +/usr/lib/debug/.build-id/e8/5200fdcc425a3b88fea7ba7839db254ce29ef5 120777 root:root ../../../libaircrack-osdep-1.6.0.so +/usr/lib/debug/.build-id/e8/5200fdcc425a3b88fea7ba7839db254ce29ef5.debug 120777 root:root ../../usr/lib/libaircrack-osdep-1.6.0.so.debug +/usr/lib/debug/.build-id/f0 40755 root:root +/usr/lib/debug/.build-id/f0/1fb5f642bea75d89b9043e6d55d4f91a35a72d 120777 root:root ../../../../bin/wpaclean +/usr/lib/debug/.build-id/f0/1fb5f642bea75d89b9043e6d55d4f91a35a72d.debug 120777 root:root ../../usr/bin/wpaclean.debug +/usr/lib/debug/.build-id/f5 40755 root:root +/usr/lib/debug/.build-id/f5/7a62b4e14e7e8df480332b2846ae875c6a8d89 120777 root:root ../../../../bin/aircrack-ng +/usr/lib/debug/.build-id/f5/7a62b4e14e7e8df480332b2846ae875c6a8d89.debug 120777 root:root ../../usr/bin/aircrack-ng.debug /usr/lib/debug/usr/bin/aircrack-ng.debug 100644 root:root @@ -173,3 +173,2 @@ /usr/src/debug/aircrack-ng-1.6/lib/crypto/crypto.c 100644 root:root -/usr/src/debug/aircrack-ng-1.6/lib/crypto/sha1-sse2.S 100644 root:root /usr/src/debug/aircrack-ng-1.6/lib/libac 40755 root:root @@ -282,109 +281,109 @@ Provides: aircrack-ng-debuginfo = 1.6-alt3:sisyphus+284181.100.1.1 -File: /usr/lib/debug/.build-id/1a 40755 root:root -File: /usr/lib/debug/.build-id/1a/dd09f5b5e32b4797d11696b98561a3fd1e4a04 120777 root:root ../../../../bin/airdecloak-ng -File: /usr/lib/debug/.build-id/1a/dd09f5b5e32b4797d11696b98561a3fd1e4a04.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug -File: /usr/lib/debug/.build-id/32 40755 root:root -File: /usr/lib/debug/.build-id/32/288360495ca401af53a03fabee73eb664657dc 120777 root:root ../../../../sbin/wesside-ng -File: /usr/lib/debug/.build-id/32/288360495ca401af53a03fabee73eb664657dc.debug 120777 root:root ../../usr/sbin/wesside-ng.debug -File: /usr/lib/debug/.build-id/3d 40755 root:root -File: /usr/lib/debug/.build-id/3d/5375d633009361b592a23b25de8490cafc1832 120777 root:root ../../../../bin/wpaclean -File: /usr/lib/debug/.build-id/3d/5375d633009361b592a23b25de8490cafc1832.debug 120777 root:root ../../usr/bin/wpaclean.debug -File: /usr/lib/debug/.build-id/3d/75a0c76349cfb7ac530af8c3937f2413a60891 120777 root:root ../../../../bin/packetforge-ng -File: /usr/lib/debug/.build-id/3d/75a0c76349cfb7ac530af8c3937f2413a60891.debug 120777 root:root ../../usr/bin/packetforge-ng.debug -File: /usr/lib/debug/.build-id/4e 40755 root:root -File: /usr/lib/debug/.build-id/4e/3582e7812dba9da53d48858a82e69ebf32c77c 120777 root:root ../../../../sbin/airserv-ng -File: /usr/lib/debug/.build-id/4e/3582e7812dba9da53d48858a82e69ebf32c77c.debug 120777 root:root ../../usr/sbin/airserv-ng.debug -File: /usr/lib/debug/.build-id/6b 40755 root:root -File: /usr/lib/debug/.build-id/6b/88b132e57687ec6541f529e02b1714039aa35b 120777 root:root ../../../libaircrack-ce-wpa-x86-avx2-1.6.0.so -File: /usr/lib/debug/.build-id/6b/88b132e57687ec6541f529e02b1714039aa35b.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug -File: /usr/lib/debug/.build-id/6b/f86d0922fa4225ba29499f13289b3e363ae20c 120777 root:root ../../../../sbin/airventriloquist-ng -File: /usr/lib/debug/.build-id/6b/f86d0922fa4225ba29499f13289b3e363ae20c.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug -File: /usr/lib/debug/.build-id/80 40755 root:root -File: /usr/lib/debug/.build-id/80/ce22eae0e6965b97b86b2d79308e8bae01a96e 120777 root:root ../../../libaircrack-ce-wpa-1.6.0.so -File: /usr/lib/debug/.build-id/80/ce22eae0e6965b97b86b2d79308e8bae01a96e.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-1.6.0.so.debug -File: /usr/lib/debug/.build-id/91 40755 root:root -File: /usr/lib/debug/.build-id/91/279ed08b4b01400b154251b0393e8dc0179845 120777 root:root ../../../libaircrack-ce-wpa-x86-avx-1.6.0.so -File: /usr/lib/debug/.build-id/91/279ed08b4b01400b154251b0393e8dc0179845.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-x86-avx-1.6.0.so.debug -File: /usr/lib/debug/.build-id/9c 40755 root:root -File: /usr/lib/debug/.build-id/9c/1a05f254941de668a9d705ae5fa309515ba372 120777 root:root ../../../../bin/aircrack-ng -File: /usr/lib/debug/.build-id/9c/1a05f254941de668a9d705ae5fa309515ba372.debug 120777 root:root ../../usr/bin/aircrack-ng.debug -File: /usr/lib/debug/.build-id/a9 40755 root:root -File: /usr/lib/debug/.build-id/a9/54bef131c759c5f7f30147109848c8ea270e56 120777 root:root ../../../../bin/kstats -File: /usr/lib/debug/.build-id/a9/54bef131c759c5f7f30147109848c8ea270e56.debug 120777 root:root ../../usr/bin/kstats.debug -File: /usr/lib/debug/.build-id/ab 40755 root:root -File: /usr/lib/debug/.build-id/ab/5203b57dadd9e958279e2928f723640a824fb9 120777 root:root ../../../../sbin/airodump-ng -File: /usr/lib/debug/.build-id/ab/5203b57dadd9e958279e2928f723640a824fb9.debug 120777 root:root ../../usr/sbin/airodump-ng.debug +File: /usr/lib/debug/.build-id/05 40755 root:root +File: /usr/lib/debug/.build-id/05/f89b4ac7d96ecdb7c606c1c4ce513344249853 120777 root:root ../../../../bin/airdecloak-ng +File: /usr/lib/debug/.build-id/05/f89b4ac7d96ecdb7c606c1c4ce513344249853.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug +File: /usr/lib/debug/.build-id/09 40755 root:root +File: /usr/lib/debug/.build-id/09/272ba7919d0ab58ad1622f312bb1f308df10cf 120777 root:root ../../../../sbin/airserv-ng +File: /usr/lib/debug/.build-id/09/272ba7919d0ab58ad1622f312bb1f308df10cf.debug 120777 root:root ../../usr/sbin/airserv-ng.debug +File: /usr/lib/debug/.build-id/14 40755 root:root +File: /usr/lib/debug/.build-id/14/13036d8d301e53b9f704fffa1325d1a9ac7b11 120777 root:root ../../../../sbin/airbase-ng +File: /usr/lib/debug/.build-id/14/13036d8d301e53b9f704fffa1325d1a9ac7b11.debug 120777 root:root ../../usr/sbin/airbase-ng.debug +File: /usr/lib/debug/.build-id/18 40755 root:root +File: /usr/lib/debug/.build-id/18/0b6ac38ba4cecce7f78990d41da1cd13bf5e4e 120777 root:root ../../../../sbin/easside-ng +File: /usr/lib/debug/.build-id/18/0b6ac38ba4cecce7f78990d41da1cd13bf5e4e.debug 120777 root:root ../../usr/sbin/easside-ng.debug +File: /usr/lib/debug/.build-id/1d 40755 root:root +File: /usr/lib/debug/.build-id/1d/4506f5737b0b2478aa969ab54fcb62ef0c8096 120777 root:root ../../../../bin/ivstools +File: /usr/lib/debug/.build-id/1d/4506f5737b0b2478aa969ab54fcb62ef0c8096.debug 120777 root:root ../../usr/bin/ivstools.debug +File: /usr/lib/debug/.build-id/20 40755 root:root +File: /usr/lib/debug/.build-id/20/70c7d869781ce6a0d23f8229589fb2b9ad822f 120777 root:root ../../../../sbin/aireplay-ng +File: /usr/lib/debug/.build-id/20/70c7d869781ce6a0d23f8229589fb2b9ad822f.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug +File: /usr/lib/debug/.build-id/20/b5cb8c87d2a044ff5cab55462474ad4c002e61 120777 root:root ../../../../sbin/besside-ng +File: /usr/lib/debug/.build-id/20/b5cb8c87d2a044ff5cab55462474ad4c002e61.debug 120777 root:root ../../usr/sbin/besside-ng.debug +File: /usr/lib/debug/.build-id/41 40755 root:root +File: /usr/lib/debug/.build-id/41/5162bde2c3eaa29caed53f1d38a64405013edc 120777 root:root ../../../libaircrack-ce-wpa-x86-sse2-1.6.0.so +File: /usr/lib/debug/.build-id/41/5162bde2c3eaa29caed53f1d38a64405013edc.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug +File: /usr/lib/debug/.build-id/41/9c212f93389814a6c26cefcd2a6eec82967544 120777 root:root ../../../../sbin/airtun-ng +File: /usr/lib/debug/.build-id/41/9c212f93389814a6c26cefcd2a6eec82967544.debug 120777 root:root ../../usr/sbin/airtun-ng.debug +File: /usr/lib/debug/.build-id/5a 40755 root:root +File: /usr/lib/debug/.build-id/5a/98d06f51d333397e0fe5ce12371de0332cd21a 120777 root:root ../../../../bin/airdecap-ng +File: /usr/lib/debug/.build-id/5a/98d06f51d333397e0fe5ce12371de0332cd21a.debug 120777 root:root ../../usr/bin/airdecap-ng.debug +File: /usr/lib/debug/.build-id/5c 40755 root:root +File: /usr/lib/debug/.build-id/5c/f0823c8598db7940491cd00db6f90343d58eaa 120777 root:root ../../../libaircrack-ce-wpa-1.6.0.so +File: /usr/lib/debug/.build-id/5c/f0823c8598db7940491cd00db6f90343d58eaa.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-1.6.0.so.debug +File: /usr/lib/debug/.build-id/61 40755 root:root +File: /usr/lib/debug/.build-id/61/b80757fa49a9a928dbede334c98bce4af2f26a 120777 root:root ../../../../sbin/wesside-ng +File: /usr/lib/debug/.build-id/61/b80757fa49a9a928dbede334c98bce4af2f26a.debug 120777 root:root ../../usr/sbin/wesside-ng.debug +File: /usr/lib/debug/.build-id/7a 40755 root:root +File: /usr/lib/debug/.build-id/7a/fc48f68b0cab5540d28387e0021fd366a3d54b 120777 root:root ../../../../bin/packetforge-ng +File: /usr/lib/debug/.build-id/7a/fc48f68b0cab5540d28387e0021fd366a3d54b.debug 120777 root:root ../../usr/bin/packetforge-ng.debug +File: /usr/lib/debug/.build-id/7e 40755 root:root +File: /usr/lib/debug/.build-id/7e/cdfe014399fe2c71b1e4e63fdd7e4f0aa3c57a 120777 root:root ../../../../bin/besside-ng-crawler +File: /usr/lib/debug/.build-id/7e/cdfe014399fe2c71b1e4e63fdd7e4f0aa3c57a.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug +File: /usr/lib/debug/.build-id/88 40755 root:root +File: /usr/lib/debug/.build-id/88/95c607be7ac05447e65862562a0bd27c2a2681 120777 root:root ../../../../bin/kstats +File: /usr/lib/debug/.build-id/88/95c607be7ac05447e65862562a0bd27c2a2681.debug 120777 root:root ../../usr/bin/kstats.debug +File: /usr/lib/debug/.build-id/8f 40755 root:root +File: /usr/lib/debug/.build-id/8f/5c31904f8b2e2d4a1bb7e5bd6daa8bc7490a14 120777 root:root ../../../../bin/airolib-ng +File: /usr/lib/debug/.build-id/8f/5c31904f8b2e2d4a1bb7e5bd6daa8bc7490a14.debug 120777 root:root ../../usr/bin/airolib-ng.debug +File: /usr/lib/debug/.build-id/94 40755 root:root +File: /usr/lib/debug/.build-id/94/d381b847aba0c83a6b64809766371222b2b9f9 120777 root:root ../../../libaircrack-ce-wpa-x86-avx2-1.6.0.so +File: /usr/lib/debug/.build-id/94/d381b847aba0c83a6b64809766371222b2b9f9.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug +File: /usr/lib/debug/.build-id/9d 40755 root:root +File: /usr/lib/debug/.build-id/9d/84c6f16c07e3834c287830353d37e665057fc0 120777 root:root ../../../../bin/buddy-ng +File: /usr/lib/debug/.build-id/9d/84c6f16c07e3834c287830353d37e665057fc0.debug 120777 root:root ../../usr/bin/buddy-ng.debug +File: /usr/lib/debug/.build-id/a0 40755 root:root +File: /usr/lib/debug/.build-id/a0/b0ed58e6a6a05f546f56b0aa3ca2896214a05a 120777 root:root ../../../../sbin/airventriloquist-ng +File: /usr/lib/debug/.build-id/a0/b0ed58e6a6a05f546f56b0aa3ca2896214a05a.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug File: /usr/lib/debug/.build-id/ae 40755 root:root -File: /usr/lib/debug/.build-id/ae/6bb64de608a56b9fca6d04ba0f41a32cb46f1b 120777 root:root ../../../../bin/airolib-ng -File: /usr/lib/debug/.build-id/ae/6bb64de608a56b9fca6d04ba0f41a32cb46f1b.debug 120777 root:root ../../usr/bin/airolib-ng.debug -File: /usr/lib/debug/.build-id/b2 40755 root:root -File: /usr/lib/debug/.build-id/b2/0c6e518c6ee2674afa11966272966413a878c4 120777 root:root ../../../../bin/makeivs-ng -File: /usr/lib/debug/.build-id/b2/0c6e518c6ee2674afa11966272966413a878c4.debug 120777 root:root ../../usr/bin/makeivs-ng.debug -File: /usr/lib/debug/.build-id/bb 40755 root:root -File: /usr/lib/debug/.build-id/bb/d7d646cde0916d697c89ad470f346ef04e145b 120777 root:root ../../../../sbin/tkiptun-ng -File: /usr/lib/debug/.build-id/bb/d7d646cde0916d697c89ad470f346ef04e145b.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug -File: /usr/lib/debug/.build-id/c0 40755 root:root -File: /usr/lib/debug/.build-id/c0/89e5e0583d2a5087ff9c83dd4c8ac3c21b2418 120777 root:root ../../../libaircrack-ce-wpa-x86-sse2-1.6.0.so -File: /usr/lib/debug/.build-id/c0/89e5e0583d2a5087ff9c83dd4c8ac3c21b2418.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug -File: /usr/lib/debug/.build-id/c3 40755 root:root -File: /usr/lib/debug/.build-id/c3/2b5a7c84ea5fd3573d53e815bbbad221e424ea 120777 root:root ../../../../sbin/airtun-ng -File: /usr/lib/debug/.build-id/c3/2b5a7c84ea5fd3573d53e815bbbad221e424ea.debug 120777 root:root ../../usr/sbin/airtun-ng.debug -File: /usr/lib/debug/.build-id/c6 40755 root:root -File: /usr/lib/debug/.build-id/c6/3dbb46738ebefa86be8f3adc3917b4a98ad279 120777 root:root ../../../../sbin/besside-ng -File: /usr/lib/debug/.build-id/c6/3dbb46738ebefa86be8f3adc3917b4a98ad279.debug 120777 root:root ../../usr/sbin/besside-ng.debug -File: /usr/lib/debug/.build-id/ca 40755 root:root -File: /usr/lib/debug/.build-id/ca/59f0fd9439e2e187024ad994be7a3e2cabdbf3 120777 root:root ../../../libaircrack-osdep-1.6.0.so -File: /usr/lib/debug/.build-id/ca/59f0fd9439e2e187024ad994be7a3e2cabdbf3.debug 120777 root:root ../../usr/lib/libaircrack-osdep-1.6.0.so.debug -File: /usr/lib/debug/.build-id/cc 40755 root:root -File: /usr/lib/debug/.build-id/cc/51846077d2deac585062e8dd7eca9f68f16611 120777 root:root ../../../../sbin/easside-ng -File: /usr/lib/debug/.build-id/cc/51846077d2deac585062e8dd7eca9f68f16611.debug 120777 root:root ../../usr/sbin/easside-ng.debug -File: /usr/lib/debug/.build-id/ce 40755 root:root -File: /usr/lib/debug/.build-id/ce/a332b1abe45914c98fdd551937e82e8bd6c41e 120777 root:root ../../../../bin/besside-ng-crawler -File: /usr/lib/debug/.build-id/ce/a332b1abe45914c98fdd551937e82e8bd6c41e.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug +File: /usr/lib/debug/.build-id/ae/63028e4df885bff84f883a379fb34b6b9fa2ad 120777 root:root ../../../../sbin/tkiptun-ng +File: /usr/lib/debug/.build-id/ae/63028e4df885bff84f883a379fb34b6b9fa2ad.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug File: /usr/lib/debug/.build-id/d2 40755 root:root -File: /usr/lib/debug/.build-id/d2/f41a0a36557ee0591d7f3fa0ac2c35dbd50a00 120777 root:root ../../../../bin/buddy-ng -File: /usr/lib/debug/.build-id/d2/f41a0a36557ee0591d7f3fa0ac2c35dbd50a00.debug 120777 root:root ../../usr/bin/buddy-ng.debug -File: /usr/lib/debug/.build-id/d6 40755 root:root -File: /usr/lib/debug/.build-id/d6/1acda280dc68e9eda42fc6ad8891c5e4030311 120777 root:root ../../../../sbin/aireplay-ng -File: /usr/lib/debug/.build-id/d6/1acda280dc68e9eda42fc6ad8891c5e4030311.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug -File: /usr/lib/debug/.build-id/da 40755 root:root -File: /usr/lib/debug/.build-id/da/714447774f9b014d258c50d03b218a8e9fbaf7 120777 root:root ../../../../bin/airdecap-ng -File: /usr/lib/debug/.build-id/da/714447774f9b014d258c50d03b218a8e9fbaf7.debug 120777 root:root ../../usr/bin/airdecap-ng.debug -File: /usr/lib/debug/.build-id/dd 40755 root:root -File: /usr/lib/debug/.build-id/dd/ea291dbcd36fbb8e9b11876e0e4e27363fb08f 120777 root:root ../../../../sbin/airbase-ng -File: /usr/lib/debug/.build-id/dd/ea291dbcd36fbb8e9b11876e0e4e27363fb08f.debug 120777 root:root ../../usr/sbin/airbase-ng.debug -File: /usr/lib/debug/.build-id/f3 40755 root:root -File: /usr/lib/debug/.build-id/f3/7b3b66fe10c4c80fad1cfa50b83c9236d291d1 120777 root:root ../../../../bin/ivstools -File: /usr/lib/debug/.build-id/f3/7b3b66fe10c4c80fad1cfa50b83c9236d291d1.debug 120777 root:root ../../usr/bin/ivstools.debug -File: /usr/lib/debug/usr/bin/aircrack-ng.debug 100644 root:root 33975b2fe64aee7499df8bafe1a0d21c -File: /usr/lib/debug/usr/bin/airdecap-ng.debug 100644 root:root 476792fd552f6dbde3965210d19d134c -File: /usr/lib/debug/usr/bin/airdecloak-ng.debug 100644 root:root 62747a6a2ce806d92108a203dd44784d -File: /usr/lib/debug/usr/bin/airolib-ng.debug 100644 root:root 16298932a8611dada0b85781ff939c2b -File: /usr/lib/debug/usr/bin/besside-ng-crawler.debug 100644 root:root a96c7a4bce49d5b675a32000901310a7 -File: /usr/lib/debug/usr/bin/buddy-ng.debug 100644 root:root 4a58b24ec82e2afd7b47fd48b0da55cd -File: /usr/lib/debug/usr/bin/ivstools.debug 100644 root:root daa8e2f9787bdd77a917afc479c91de6 -File: /usr/lib/debug/usr/bin/kstats.debug 100644 root:root 921f30ecef3c67ee1d7e7b28b12072bc -File: /usr/lib/debug/usr/bin/makeivs-ng.debug 100644 root:root 6b6236ff4fe4bdbce0463bf397c24510 -File: /usr/lib/debug/usr/bin/packetforge-ng.debug 100644 root:root 5b4c315e9473c65a4a04bfc6c915389f -File: /usr/lib/debug/usr/bin/wpaclean.debug 100644 root:root 76edc3e3c0263f48596389daca6a8ae1 -File: /usr/lib/debug/usr/lib/libaircrack-ce-wpa-1.6.0.so.debug 100644 root:root 99d2cb6b8ed2175623251aa837202abe -File: /usr/lib/debug/usr/lib/libaircrack-ce-wpa-x86-avx-1.6.0.so.debug 100644 root:root 49621fc230479ce919ae8ccad30a8501 +File: /usr/lib/debug/.build-id/d2/7657cc296f23c8337e35b628e7e8c1ecb5656c 120777 root:root ../../../../sbin/airodump-ng +File: /usr/lib/debug/.build-id/d2/7657cc296f23c8337e35b628e7e8c1ecb5656c.debug 120777 root:root ../../usr/sbin/airodump-ng.debug +File: /usr/lib/debug/.build-id/e2 40755 root:root +File: /usr/lib/debug/.build-id/e2/cd357e7f6b4b0dbc98ed8c1bf9ea952c1f582e 120777 root:root ../../../../bin/makeivs-ng +File: /usr/lib/debug/.build-id/e2/cd357e7f6b4b0dbc98ed8c1bf9ea952c1f582e.debug 120777 root:root ../../usr/bin/makeivs-ng.debug +File: /usr/lib/debug/.build-id/e3 40755 root:root +File: /usr/lib/debug/.build-id/e3/b082630c4b7d0661172380e6a51824de29552a 120777 root:root ../../../libaircrack-ce-wpa-x86-avx-1.6.0.so +File: /usr/lib/debug/.build-id/e3/b082630c4b7d0661172380e6a51824de29552a.debug 120777 root:root ../../usr/lib/libaircrack-ce-wpa-x86-avx-1.6.0.so.debug +File: /usr/lib/debug/.build-id/e8 40755 root:root +File: /usr/lib/debug/.build-id/e8/5200fdcc425a3b88fea7ba7839db254ce29ef5 120777 root:root ../../../libaircrack-osdep-1.6.0.so +File: /usr/lib/debug/.build-id/e8/5200fdcc425a3b88fea7ba7839db254ce29ef5.debug 120777 root:root ../../usr/lib/libaircrack-osdep-1.6.0.so.debug +File: /usr/lib/debug/.build-id/f0 40755 root:root +File: /usr/lib/debug/.build-id/f0/1fb5f642bea75d89b9043e6d55d4f91a35a72d 120777 root:root ../../../../bin/wpaclean +File: /usr/lib/debug/.build-id/f0/1fb5f642bea75d89b9043e6d55d4f91a35a72d.debug 120777 root:root ../../usr/bin/wpaclean.debug +File: /usr/lib/debug/.build-id/f5 40755 root:root +File: /usr/lib/debug/.build-id/f5/7a62b4e14e7e8df480332b2846ae875c6a8d89 120777 root:root ../../../../bin/aircrack-ng +File: /usr/lib/debug/.build-id/f5/7a62b4e14e7e8df480332b2846ae875c6a8d89.debug 120777 root:root ../../usr/bin/aircrack-ng.debug +File: /usr/lib/debug/usr/bin/aircrack-ng.debug 100644 root:root 361e038e727d3f7049c00d96aa91f648 +File: /usr/lib/debug/usr/bin/airdecap-ng.debug 100644 root:root cde241a727d2d770db2531b5ccb1183d +File: /usr/lib/debug/usr/bin/airdecloak-ng.debug 100644 root:root c04f6becceae3ada4cab3d5a1f663514 +File: /usr/lib/debug/usr/bin/airolib-ng.debug 100644 root:root a3959a6a415c992d133dea4234bf0f77 +File: /usr/lib/debug/usr/bin/besside-ng-crawler.debug 100644 root:root 02ca76ff99d7328773b213321a34651a +File: /usr/lib/debug/usr/bin/buddy-ng.debug 100644 root:root 82ad9265bf98edb88e3842c5983afdb7 +File: /usr/lib/debug/usr/bin/ivstools.debug 100644 root:root 50efeaa286081b3bbb1753c1d6c0af5f +File: /usr/lib/debug/usr/bin/kstats.debug 100644 root:root 1ff090be18b52d089042aab296740d60 +File: /usr/lib/debug/usr/bin/makeivs-ng.debug 100644 root:root 7ec803ffb086a639be668323fd6e2c7d +File: /usr/lib/debug/usr/bin/packetforge-ng.debug 100644 root:root c947f89c01d85073476079b462dc18fc +File: /usr/lib/debug/usr/bin/wpaclean.debug 100644 root:root 5d4b4ed3fdb8c38b1538de0937190ab8 +File: /usr/lib/debug/usr/lib/libaircrack-ce-wpa-1.6.0.so.debug 100644 root:root 4a2f06fa394c57f2eb1669a18a29764b +File: /usr/lib/debug/usr/lib/libaircrack-ce-wpa-x86-avx-1.6.0.so.debug 100644 root:root b8a922d89d9571c778ec85a7854c20b2 File: /usr/lib/debug/usr/lib/libaircrack-ce-wpa-x86-avx.so.debug 120777 root:root libaircrack-ce-wpa-x86-avx-1.6.0.so.debug -File: /usr/lib/debug/usr/lib/libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug 100644 root:root 677d52180d334b1c4ee1479bfb450863 +File: /usr/lib/debug/usr/lib/libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug 100644 root:root 991546eabd3cdb10ad07f273fa2f7c44 File: /usr/lib/debug/usr/lib/libaircrack-ce-wpa-x86-avx2.so.debug 120777 root:root libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug -File: /usr/lib/debug/usr/lib/libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug 100644 root:root e1bca0792d53e93e1638aee9c046c88b +File: /usr/lib/debug/usr/lib/libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug 100644 root:root ef08ea061cff9e8ebf104bd15f2ed142 File: /usr/lib/debug/usr/lib/libaircrack-ce-wpa-x86-sse2.so.debug 120777 root:root libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug File: /usr/lib/debug/usr/lib/libaircrack-ce-wpa.so.debug 120777 root:root libaircrack-ce-wpa-1.6.0.so.debug -File: /usr/lib/debug/usr/lib/libaircrack-osdep-1.6.0.so.debug 100644 root:root 4bbe9d5136a9d433abfa15d34fe5111c +File: /usr/lib/debug/usr/lib/libaircrack-osdep-1.6.0.so.debug 100644 root:root 8fab1b585f0913c9c54859078deeda19 File: /usr/lib/debug/usr/lib/libaircrack-osdep.so.debug 120777 root:root libaircrack-osdep-1.6.0.so.debug -File: /usr/lib/debug/usr/sbin/airbase-ng.debug 100644 root:root c321d55f50845c7bad23247f0728db7e -File: /usr/lib/debug/usr/sbin/aireplay-ng.debug 100644 root:root dcf66464ed372aa2f12616a7abbf3020 -File: /usr/lib/debug/usr/sbin/airodump-ng.debug 100644 root:root a8124302b973b17b668bc94c7a75f93f -File: /usr/lib/debug/usr/sbin/airserv-ng.debug 100644 root:root 2136638930a294acd6e5050bf349f422 -File: /usr/lib/debug/usr/sbin/airtun-ng.debug 100644 root:root 8a851b930e6fc7c5c80e4b45ee35e864 -File: /usr/lib/debug/usr/sbin/airventriloquist-ng.debug 100644 root:root 1dfcc2f85dff6395e0f0a216e3b282c8 -File: /usr/lib/debug/usr/sbin/besside-ng.debug 100644 root:root 10c1ac298773f64a44481745e5ef6cf2 -File: /usr/lib/debug/usr/sbin/easside-ng.debug 100644 root:root 595bd9bbe973ddc6c9b93745a7148be2 -File: /usr/lib/debug/usr/sbin/tkiptun-ng.debug 100644 root:root b7a55392f29b87a5f8a88867108eb532 -File: /usr/lib/debug/usr/sbin/wesside-ng.debug 100644 root:root 4a30224f8de64b2a68ac80a58fa3e081 +File: /usr/lib/debug/usr/sbin/airbase-ng.debug 100644 root:root 7271664cb3da289cc3fce33a96c2c5b6 +File: /usr/lib/debug/usr/sbin/aireplay-ng.debug 100644 root:root 00678f2f9250521db5c493966ec03534 +File: /usr/lib/debug/usr/sbin/airodump-ng.debug 100644 root:root d1793df433b49f63d43aec834535dce3 +File: /usr/lib/debug/usr/sbin/airserv-ng.debug 100644 root:root 6611465e7ca50e1c22f5d87cd43a0081 +File: /usr/lib/debug/usr/sbin/airtun-ng.debug 100644 root:root 578c93d985fabd8aada63674919c9e88 +File: /usr/lib/debug/usr/sbin/airventriloquist-ng.debug 100644 root:root 151c73812034253bbcb587a33c11bce2 +File: /usr/lib/debug/usr/sbin/besside-ng.debug 100644 root:root 795b0f8f03e973d05958e0c0cf1059d1 +File: /usr/lib/debug/usr/sbin/easside-ng.debug 100644 root:root 84cee75296d5a53744202292bd92eb99 +File: /usr/lib/debug/usr/sbin/tkiptun-ng.debug 100644 root:root 6c53505d7531e7aeae7ead56a219ba3e +File: /usr/lib/debug/usr/sbin/wesside-ng.debug 100644 root:root ef19b592b352fbf8059fd834c18ed7f7 File: /usr/src/debug/aircrack-ng-1.6 40755 root:root @@ -455,3 +454,2 @@ File: /usr/src/debug/aircrack-ng-1.6/lib/crypto/crypto.c 100644 root:root c4c1332e66698de9783bddd757488237 -File: /usr/src/debug/aircrack-ng-1.6/lib/crypto/sha1-sse2.S 100644 root:root 87efee2c50cd0870bb8466bb7c0754a6 File: /usr/src/debug/aircrack-ng-1.6/lib/libac 40755 root:root @@ -542,2 +540,2 @@ File: /usr/src/debug/aircrack-ng-1.6/src/wpaclean/wpaclean.c 100644 root:root 9900b43b32f0ece956c3d9416efc4d74 -RPMIdentity: e1beea9ff58dc2ea3ce88b2212997094336db7dc6e6e647529a4306aa2ea3ad566102a8501ffdad6d405137089dd6914689c3f3cbb1676b07e9946e78d576871 +RPMIdentity: 9a43ab8b4d613b496c3adb7c4fa722b9856f8cc576f596b0be790b050be9dc187b730334133ddf52957dd603d07b5533d23beb4327e93a3523233e4c4fba02ea