<86>Jan 28 02:44:30 userdel[3351915]: delete user 'rooter' <86>Jan 28 02:44:30 userdel[3351915]: removed group 'rooter' owned by 'rooter' <86>Jan 28 02:44:30 userdel[3351915]: removed shadow group 'rooter' owned by 'rooter' <86>Jan 28 02:44:30 groupadd[3351920]: group added to /etc/group: name=rooter, GID=1286 <86>Jan 28 02:44:30 groupadd[3351920]: group added to /etc/gshadow: name=rooter <86>Jan 28 02:44:30 groupadd[3351920]: new group: name=rooter, GID=1286 <86>Jan 28 02:44:30 useradd[3351924]: new user: name=rooter, UID=1286, GID=1286, home=/root, shell=/bin/bash <86>Jan 28 02:44:30 userdel[3351931]: delete user 'builder' <86>Jan 28 02:44:30 userdel[3351931]: removed group 'builder' owned by 'builder' <86>Jan 28 02:44:30 userdel[3351931]: removed shadow group 'builder' owned by 'builder' <86>Jan 28 02:44:30 groupadd[3351942]: group added to /etc/group: name=builder, GID=1287 <86>Jan 28 02:44:30 groupadd[3351942]: group added to /etc/gshadow: name=builder <86>Jan 28 02:44:30 groupadd[3351942]: new group: name=builder, GID=1287 <86>Jan 28 02:44:30 useradd[3351947]: new user: name=builder, UID=1287, GID=1287, home=/usr/src, shell=/bin/bash <13>Jan 28 02:44:35 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626058413 installed <13>Jan 28 02:44:35 rpmi: libexpat-2.5.0-alt1 p10+324220.100.1.1 1688465137 installed <13>Jan 28 02:44:35 rpmi: libp11-kit-0.24.1-alt1 p10+305061.100.3.1 1660573397 installed <13>Jan 28 02:44:35 rpmi: libtasn1-4.19.0-alt1 p10+309071.100.2.1 1668522760 installed <13>Jan 28 02:44:35 rpmi: rpm-macros-alternatives-0.5.2-alt1 p10+309129.100.2.1 1668066636 installed <13>Jan 28 02:44:35 rpmi: alternatives-0.5.2-alt1 p10+309129.100.2.1 1668066636 installed <13>Jan 28 02:44:35 rpmi: ca-certificates-2022.09.15-alt1 p10+308004.100.2.1 1665748370 installed <13>Jan 28 02:44:35 rpmi: ca-trust-0.1.4-alt1 p10+308691.100.3.1 1667496283 installed <13>Jan 28 02:44:35 rpmi: p11-kit-trust-0.24.1-alt1 p10+305061.100.3.1 1660573397 installed <13>Jan 28 02:44:35 rpmi: libcrypto1.1-1.1.1w-alt0.p10.1 p10+330586.100.4.1 1697560982 installed <13>Jan 28 02:44:35 rpmi: libssl1.1-1.1.1w-alt0.p10.1 p10+330586.100.4.1 1697560982 installed <13>Jan 28 02:44:36 rpmi: python3-3.9.16-alt1 p10+317117.100.3.1 1679922167 installed <13>Jan 28 02:44:36 rpmi: python3-base-3.9.16-alt1 p10+317117.100.3.1 1679922167 installed <13>Jan 28 02:44:36 rpmi: tests-for-installed-python3-pkgs-0.1.22-alt1 p10+325520.200.7.1 1691156214 installed <13>Jan 28 02:44:36 rpmi: rpm-build-python3-0.1.22-alt1 p10+325520.200.7.1 1691156214 installed <13>Jan 28 02:44:38 rpmi: libsqlite3-3.35.5-alt1 sisyphus+279365.100.1.1 1626479494 installed <13>Jan 28 02:44:38 rpmi: libpcre16-8.45-alt1 sisyphus+278099.3500.1.1 1626030372 installed <13>Jan 28 02:44:38 rpmi: pcretest-8.45-alt1 sisyphus+278099.3500.1.1 1626030372 installed <13>Jan 28 02:44:38 rpmi: libnl3-3.5.0-alt1 sisyphus+275381.100.1.2 1624498107 installed <13>Jan 28 02:44:38 rpmi: libnl3-utils-3.5.0-alt1 sisyphus+275381.100.1.2 1624498107 installed <13>Jan 28 02:44:38 rpmi: liblz4-1:1.9.3-alt1 sisyphus+278100.4000.1.1 1626059441 installed <13>Jan 28 02:44:38 rpmi: libsystemd-1:249.17-alt1 p10+338475.100.1.1 1705685975 installed <13>Jan 28 02:44:38 rpmi: libdbus-1.14.8-alt1 p10+324300.100.2.2 1688996317 installed <13>Jan 28 02:44:38 rpmi: libpcap0.8-2:1.9.1-alt2 sisyphus+278380.100.1.1 1626093290 installed <13>Jan 28 02:44:38 rpmi: gcc-c++-common-1.4.27-alt1 sisyphus+278099.1300.1.1 1626028636 installed <13>Jan 28 02:44:39 rpmi: libstdc++10-devel-10.3.1-alt2 sisyphus+277353.100.2.1 1625525890 installed <13>Jan 28 02:44:39 rpmi: gcc10-c++-10.3.1-alt2 sisyphus+277353.100.2.1 1625525890 installed <13>Jan 28 02:44:39 rpmi: libmnl-1.0.4-alt2 sisyphus+275374.100.1.2 1624495414 installed <13>Jan 28 02:44:40 rpmi: ethtool-1:6.5-alt4 p10+337060.100.1.1 1703300274 installed <13>Jan 28 02:44:40 rpmi: gcc-c++-10-alt1 sisyphus+263054.200.3.1 1607517515 installed <13>Jan 28 02:44:40 rpmi: libpcap-devel-2:1.9.1-alt2 sisyphus+278380.100.1.1 1626093290 installed <13>Jan 28 02:44:40 rpmi: libnl-devel-3.5.0-alt1 sisyphus+275381.100.1.2 1624498107 installed <13>Jan 28 02:44:40 rpmi: libpcre-devel-8.45-alt1 sisyphus+278099.3500.1.1 1626030372 installed <13>Jan 28 02:44:40 rpmi: libsqlite3-devel-3.35.5-alt1 sisyphus+279365.100.1.1 1626479494 installed <13>Jan 28 02:44:40 rpmi: zlib-devel-1.2.13-alt1 p10+318109.100.2.1 1682690580 installed <13>Jan 28 02:44:40 rpmi: libssl-devel-1.1.1w-alt0.p10.1 p10+330586.100.4.1 1697560982 installed Building target platforms: x86_64 Building for target x86_64 Wrote: /usr/src/in/nosrpm/aircrack-ng-1.6-alt2.nosrc.rpm (w1.gzdio) Installing aircrack-ng-1.6-alt2.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.80184 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf aircrack-ng-1.6 + echo 'Source #0 (aircrack-ng-1.6.tar):' Source #0 (aircrack-ng-1.6.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/aircrack-ng-1.6.tar + cd aircrack-ng-1.6 + /bin/chmod -c -Rf u+rwX,go-w . + echo 'Patch #0 (aircrack-ng-1.6-alt-build.patch):' Patch #0 (aircrack-ng-1.6-alt-build.patch): + /usr/bin/patch -p1 patching file .gear/aircrack-ng.spec patching file .gear/rules patching file .gear/tags/list patching file include/aircrack-ng/third-party/ethernet.h patching file include/aircrack-ng/third-party/ieee80211.h patching file include/aircrack-ng/third-party/if_llc.h patching file lib/radiotap/radiotap.h patching file scripts/Makefile.am patching file scripts/airdrop-ng/Makefile.am patching file scripts/airgraph-ng/Makefile.am patching file src/airodump-ng/airodump-ng.c patching file src/airventriloquist-ng/airventriloquist-ng.c patching file src/airventriloquist-ng/airventriloquist-ng.h patching file src/tkiptun-ng/tkiptun-ng.c + find . -name '*.py' + xargs sed -i -e '1s|^#!/usr/bin/env python$|#!/usr/bin/env python3|' -e '1s|^#!/usr/bin/python$|#!/usr/bin/python3|' + find scripts -type f + xargs sed -i -e '1s|^#!/usr/bin/env python$|#!/usr/bin/env python3|' -e '1s|^#!/usr/bin/python$|#!/usr/bin/python3|' + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.66232 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd aircrack-ng-1.6 + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + autoreconf -fisv autoreconf-default: Entering directory `.' autoreconf-default: configure.ac: not using Gettext autoreconf-default: running: aclocal --force -I build/m4/stubs -I build/m4 cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf-default: configure.ac: tracing cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf-default: running: libtoolize --force --install libtoolize-default: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. libtoolize-default: linking file './config.guess' libtoolize-default: linking file './config.sub' libtoolize-default: linking file './install-sh' libtoolize-default: linking file './ltmain.sh' libtoolize-default: putting macros in AC_CONFIG_MACRO_DIRS, 'build/m4/stubs'. libtoolize-default: linking file 'build/m4/stubs/libtool.m4' libtoolize-default: linking file 'build/m4/stubs/ltoptions.m4' libtoolize-default: linking file 'build/m4/stubs/ltsugar.m4' libtoolize-default: linking file 'build/m4/stubs/ltversion.m4' libtoolize-default: linking file 'build/m4/stubs/lt~obsolete.m4' autoreconf-default: configure.ac: not using Intltool autoreconf-default: configure.ac: not using gtk-doc cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf-default: running: /usr/bin/autoconf-2.60 --force cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf-default: running: /usr/bin/autoheader-2.60 --force cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf-default: running: automake --add-missing --force-missing configure.ac:85: installing './compile' configure.ac:69: installing './missing' Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' autoreconf-default: Leaving directory `.' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2' + export FCFLAGS + '[' -n '' ']' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' + ASFLAGS= + export ASFLAGS + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + sort -u + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + ./configure --build=x86_64-alt-linux --host=x86_64-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/lib --localstatedir=/var/lib --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --without-included-gettext --with-sqlite3 --with-experimental --with-ext-scripts configure: WARNING: unrecognized options: --without-included-gettext checking build system type... x86_64-alt-linux-gnu checking host system type... x86_64-alt-linux-gnu checking target system type... x86_64-alt-linux-gnu checking for a BSD-compatible install... /bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... yes checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-alt-linux-gcc... x86_64-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether x86_64-alt-linux-gcc accepts -g... yes checking for x86_64-alt-linux-gcc option to accept ISO C89... none needed checking whether x86_64-alt-linux-gcc understands -c and -o together... yes checking dependency style of x86_64-alt-linux-gcc... none checking for x86_64-alt-linux-g++... x86_64-alt-linux-g++ checking whether we are using the GNU C++ compiler... yes checking whether x86_64-alt-linux-g++ accepts -g... yes checking dependency style of x86_64-alt-linux-g++... none checking dependency style of x86_64-alt-linux-gcc... none checking for x86_64-alt-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by x86_64-alt-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-alt-linux-gnu file names to x86_64-alt-linux-gnu format... func_convert_file_noop checking how to convert x86_64-alt-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-alt-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... (cached) pass_all checking for x86_64-alt-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alt-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-alt-linux-strip... no checking for strip... strip checking for x86_64-alt-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from x86_64-alt-linux-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-alt-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... x86_64-alt-linux-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-alt-linux-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-alt-linux-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-alt-linux-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-alt-linux-gcc static flag -static works... no checking if x86_64-alt-linux-gcc supports -c -o file.o... yes checking if x86_64-alt-linux-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-alt-linux-gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... x86_64-alt-linux-g++ -E checking for ld used by x86_64-alt-linux-g++... /usr/bin/ld -m elf_x86_64 checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the x86_64-alt-linux-g++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking for x86_64-alt-linux-g++ option to produce PIC... -fPIC -DPIC checking if x86_64-alt-linux-g++ PIC flag -fPIC -DPIC works... yes checking if x86_64-alt-linux-g++ static flag -static works... no checking if x86_64-alt-linux-g++ supports -c -o file.o... yes checking if x86_64-alt-linux-g++ supports -c -o file.o... (cached) yes checking whether the x86_64-alt-linux-g++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking Default static library search path... /usr/lib64/gcc/x86_64-alt-linux/10/ /usr/lib64/gcc/x86_64-alt-linux/10/../../../../x86_64-alt-linux/lib/x86_64-alt-linux/10/ /usr/lib64/gcc/x86_64-alt-linux/10/../../../../x86_64-alt-linux/lib/../lib64/ /usr/lib64/gcc/x86_64-alt-linux/10/../../../x86_64-alt-linux/10/ /usr/lib64/gcc/x86_64-alt-linux/10/../../../../lib64/ /lib/x86_64-alt-linux/10/ /lib/../lib64/ /usr/lib/x86_64-alt-linux/10/ /usr/lib/../lib64/ /usr/lib64/gcc/x86_64-alt-linux/10/../../../../x86_64-alt-linux/lib/ /usr/lib64/gcc/x86_64-alt-linux/10/../../../ /lib/ /usr/lib/ /opt/lib/x86_64-alt-linux /opt/lib /usr/local/lib/x86_64-alt-linux /usr/local/lib /usr/lib/x86_64-alt-linux /usr/lib /lib /opt/lib/x86_64-alt-linux /opt/lib checking for OPENSSL_init in -lcrypto... yes checking openssl/crypto.h usability... yes checking openssl/crypto.h presence... yes checking for openssl/crypto.h... yes checking whether compiling and linking against OpenSSL works... yes checking whether gcrypt is enabled... checking for OpenSSL or libgcrypt... OpenSSL checking openssl/cmac.h usability... yes checking openssl/cmac.h presence... yes checking for openssl/cmac.h... yes checking for ethtool... /usr/sbin/ethtool checking for libnl-3.0 >= 3.2... yes checking for expect... no configure: WARNING: expect not found; cannot run some tests checking for python... /usr/bin/python3 checking for greadlink... no checking for readlink... readlink checking for Python requirement for ext-scripts... found; /usr/bin/python3 checking for hwloc... no checking pcap header directories... /usr/include/pcap checking pcap.h usability... yes checking pcap.h presence... yes checking for pcap.h... yes checking for pcap_open_live in -lpcap... yes checking for libpcre... yes checking for rfkill... no checking for SQLite3 header... found; /usr/include/sqlite3.h checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking for sqlite3_open in -lsqlite3... yes checking for SQLite3 library version >= 3.0.0... yes checking for zlib... yes checking for cmocka... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking whether to add -D_FORTIFY_SOURCE=2 to CPPFLAGS... no checking whether x86_64-alt-linux-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_create in -lpthread... yes checking for pthread_setaffinity_np... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for dlopen in -ldl... yes checking for sin in -lm... yes checking for posix_memalign... yes checking whether to build with code coverage support... no checking for valgrind... no checking for C compiler vendor... gnu checking for C compiler version... 10.3.1 checking CFLAGS for maximum warnings... -Wall checking CXXFLAGS for maximum warnings... -Wall checking whether C compiler accepts -O3... yes checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -fno-strict-aliasing... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wstrict-overflow=2... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether C compiler accepts -fstack-protector-strong... yes checking whether C compiler accepts -Wno-unused-but-set-variable... yes checking whether C compiler accepts -Wno-array-bounds... yes checking for C++ compiler vendor... gnu checking for C++ compiler version... 10.3.1 checking CFLAGS for maximum warnings... (cached) -Wall checking CXXFLAGS for maximum warnings... (cached) -Wall checking whether C++ compiler accepts -O3... yes checking whether C++ compiler accepts -fvisibility=hidden... yes checking whether C++ compiler accepts -fstack-protector-strong... yes checking whether C++ compiler accepts -Wno-unused-but-set-variable... yes checking whether C++ compiler accepts -Wno-array-bounds... yes checking for C compiler vendor... (cached) gnu checking for C compiler version... (cached) 10.3.1 checking whether C compiler accepts -mavx2... yes checking whether C compiler accepts -mavx... yes checking whether C compiler accepts -msse2... yes checking whether C compiler accepts -mmmx... yes checking for C++ compiler vendor... (cached) gnu checking for C++ compiler version... (cached) 10.3.1 checking whether C++ compiler accepts -masm=intel... yes checking whether C++ compiler accepts -mavx2... yes checking whether C++ compiler accepts -mavx... yes checking whether C++ compiler accepts -msse2... yes checking whether C++ compiler accepts -mmmx... yes checking for malloc in -lduma... no checking for C compiler vendor... (cached) gnu checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating VERSION config.status: creating include/aircrack-ng/version.h config.status: creating manpages/airbase-ng.8 config.status: creating manpages/aircrack-ng.1 config.status: creating manpages/airdecap-ng.1 config.status: creating manpages/airdecloak-ng.1 config.status: creating manpages/aireplay-ng.8 config.status: creating manpages/airmon-ng.8 config.status: creating manpages/airodump-ng.8 config.status: creating manpages/airodump-ng-oui-update.8 config.status: creating manpages/airolib-ng.1 config.status: creating manpages/airserv-ng.8 config.status: creating manpages/airtun-ng.8 config.status: creating manpages/airventriloquist-ng.8 config.status: creating manpages/besside-ng.8 config.status: creating manpages/besside-ng-crawler.1 config.status: creating manpages/buddy-ng.1 config.status: creating manpages/easside-ng.8 config.status: creating manpages/ivstools.1 config.status: creating manpages/kstats.1 config.status: creating manpages/Makefile config.status: creating manpages/makeivs-ng.1 config.status: creating manpages/packetforge-ng.1 config.status: creating manpages/tkiptun-ng.8 config.status: creating manpages/wesside-ng.8 config.status: creating manpages/wpaclean.1 config.status: creating scripts/Makefile config.status: creating scripts/airdrop-ng/Makefile config.status: creating scripts/airdrop-ng/doc/Makefile config.status: creating scripts/airgraph-ng/Makefile config.status: creating scripts/airgraph-ng/man/Makefile config.status: creating scripts/versuck-ng/Makefile config.status: creating test/test-env.sh config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --without-included-gettext aircrack-ng 1.6.0 Build Environment: Build Machine: x86_64-alt-linux-gnu Host Machine: x86_64-alt-linux-gnu Target Machine: x86_64-alt-linux-gnu Install Prefix: /usr Compiler Environment: C Compiler: x86_64-alt-linux-gcc C++ Compiler: x86_64-alt-linux-g++ Python: /usr/bin/python3 CFLAGS: -pipe -frecord-gcc-switches -Wall -g -O2 CXXFLAGS: -pipe -frecord-gcc-switches -Wall -g -O2 CPPFLAGS: LDFLAGS: LIBS: -ldl -lm Optimized CFLAGS: -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds Optimized CXXFLAGS: -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel Optimized CPPFLAGS: Optimized LIBS: Target Environment: OS: linux ASAN: no CPU L1 cache-line size: 64 Crypto Libraries: Crypto Engine: openssl Gcrypt: OpenSSL: -lssl -lcrypto Required Libraries: Ethtool: yes, found /usr/sbin/ethtool Libnl: yes, found libnl-3.0 Optional Libraries: Airpcap: no Cmocka: no DUMA: no Hwloc: no Jemalloc: no Pcap: yes Pcre: yes Sqlite: yes Tcmalloc: no Zlib: yes Features: CMAC Support: yes Experimental Extra Scripts: yes Experimental Features: yes + make -j8 make all-recursive Making all in manpages make[2]: Nothing to be done for 'all'. Making all in scripts Making all in airdrop-ng Making all in doc make[4]: Nothing to be done for 'all'. make[4]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' ( cd . && /usr/bin/python3 setup.py build \ --build-base /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build \ --verbose ) /usr/lib64/python3.9/distutils/dist.py:274: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) running build running build_py creating /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build creating /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/lib creating /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/lib/airdrop copying airdrop/libOuiParse.py -> /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/lib/airdrop copying airdrop/libDumpParse.py -> /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/lib/airdrop copying airdrop/__init__.py -> /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/lib/airdrop running build_scripts creating /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/scripts-3.9 copying and adjusting airdrop-ng -> /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/scripts-3.9 changing mode of /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build/scripts-3.9/airdrop-ng from 644 to 755 make[4]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' Making all in versuck-ng make[3]: Nothing to be done for 'all'. make[3]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' cp "/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airmon-ng.linux" "/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airmon-ng" chmod +x "/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airmon-ng" make[3]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/cpu/libaircrack_la-trampoline_x86.lo `test -f 'lib/libac/cpu/trampoline_x86.c' || echo './'`lib/libac/cpu/trampoline_x86.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/cpu/trampoline_x86.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/cpu/libaircrack_la-cpuset_pthread.lo `test -f 'lib/libac/cpu/cpuset_pthread.c' || echo './'`lib/libac/cpu/cpuset_pthread.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/cpu/cpuset_pthread.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-cpuset_pthread.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/crypto/sha1-sse2.lo lib/crypto/sha1-sse2.S libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/crypto/sha1-sse2.S -fPIC -DPIC -o lib/crypto/.libs/sha1-sse2.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-osdep.lo `test -f 'lib/osdep/osdep.c' || echo './'`lib/osdep/osdep.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/osdep.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-osdep.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/aircrack-ng -pthread -I/usr/include -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/aircrack-ng/aircrack_ng-session.o `test -f 'src/aircrack-ng/session.c' || echo './'`src/aircrack-ng/session.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-common.lo `test -f 'lib/osdep/common.c' || echo './'`lib/osdep/common.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/common.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-common.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-network.lo `test -f 'lib/osdep/network.c' || echo './'`lib/osdep/network.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/network.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-network.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-file.lo `test -f 'lib/osdep/file.c' || echo './'`lib/osdep/file.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/file.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-file.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-linux_tap.lo `test -f 'lib/osdep/linux_tap.c' || echo './'`lib/osdep/linux_tap.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/linux_tap.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o In file included from /usr/include/string.h:532, from lib/osdep/linux_tap.c:37: In function 'strncpy', inlined from 'ti_do_open_linux' at lib/osdep/linux_tap.c:77:2, inlined from 'ti_open_linux' at lib/osdep/linux_tap.c:200:7, inlined from 'ti_open' at lib/osdep/linux_tap.c:214:52: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output may be truncated copying 15 bytes from a string of length 63 [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/radiotap/radiotap.lo lib/radiotap/radiotap.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/radiotap/radiotap.c -fPIC -DPIC -o lib/radiotap/.libs/radiotap.o In file included from lib/radiotap/radiotap.c:15: lib/radiotap/radiotap.c: In function 'ieee80211_radiotap_iterator_init': lib/radiotap/radiotap.c:114:45: warning: taking address of packed member of 'struct ieee80211_radiotap_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 114 | iterator->_next_bitmap = UNALIGNED_ADDRESS(&radiotap_header->it_present); lib/radiotap/platform.h:72:39: note: in definition of macro 'UNALIGNED_ADDRESS' 72 | #define UNALIGNED_ADDRESS(x) ((void*)(x)) | ^ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-g++ -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/aircrack-ng -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/aircrack-ng/aircrack_ng-linecount.o `test -f 'src/aircrack-ng/linecount.cpp' || echo './'`src/aircrack-ng/linecount.cpp make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/adt/libaircrack_la-circular_buffer.lo `test -f 'lib/libac/adt/circular_buffer.c' || echo './'`lib/libac/adt/circular_buffer.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/adt/circular_buffer.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/adt/libaircrack_la-avl_tree.lo `test -f 'lib/libac/adt/avl_tree.c' || echo './'`lib/libac/adt/avl_tree.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/adt/avl_tree.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-avl_tree.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/crypto/libaccrypto_la-crypto.lo `test -f 'lib/crypto/crypto.c' || echo './'`lib/crypto/crypto.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/crypto/crypto.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-crypto.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/adt/libaircrack_la-circular_queue.lo `test -f 'lib/libac/adt/circular_queue.c' || echo './'`lib/libac/adt/circular_queue.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/adt/circular_queue.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_queue.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/cpu/libaircrack_la-simd_cpuid.lo `test -f 'lib/libac/cpu/simd_cpuid.c' || echo './'`lib/libac/cpu/simd_cpuid.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/cpu/simd_cpuid.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o In file included from /usr/include/string.h:532, from lib/libac/cpu/simd_cpuid.c:31: In function 'strncpy', inlined from 'cpuid_findcpusensorpath.constprop.isra' at lib/libac/cpu/simd_cpuid.c:337:4: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output may be truncated copying 31 bytes from a string of length 255 [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-fragments.lo `test -f 'lib/libac/support/fragments.c' || echo './'`lib/libac/support/fragments.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/fragments.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-fragments.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-common.lo `test -f 'lib/libac/support/common.c' || echo './'`lib/libac/support/common.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/common.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-common.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-mcs_index_rates.lo `test -f 'lib/libac/support/mcs_index_rates.c' || echo './'`lib/libac/support/mcs_index_rates.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/mcs_index_rates.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/osdep/libaircrack_osdep_la-linux.lo `test -f 'lib/osdep/linux.c' || echo './'`lib/osdep/linux.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/osdep/linux.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux.o In file included from /usr/include/string.h:532, from lib/osdep/linux.c:40: In function 'strncpy', inlined from 'do_linux_open.constprop' at lib/osdep/linux.c:2145:3: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lib/osdep/linux.c: In function 'do_linux_open.constprop': lib/osdep/linux.c:2145:3: note: length computed here 2145 | strncpy(dev->main_if, iface, strlen(iface)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:532, from lib/osdep/linux.c:40: In function 'strncpy', inlined from 'do_linux_open.constprop' at lib/osdep/linux.c:2151:3: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lib/osdep/linux.c: In function 'do_linux_open.constprop': lib/osdep/linux.c:2151:3: note: length computed here 2151 | strncpy(iface, buf, strlen(buf)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/tui/libaircrack_la-console.lo `test -f 'lib/libac/tui/console.c' || echo './'`lib/libac/tui/console.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/tui/console.c -fPIC -DPIC -o lib/libac/tui/.libs/libaircrack_la-console.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-crypto_engine_loader.lo `test -f 'lib/libac/support/crypto_engine_loader.c' || echo './'`lib/libac/support/crypto_engine_loader.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/crypto_engine_loader.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/utf8/libaircrack_la-verifyssid.lo `test -f 'lib/libac/utf8/verifyssid.c' || echo './'`lib/libac/utf8/verifyssid.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/utf8/verifyssid.c -fPIC -DPIC -o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo `test -f 'lib/ce-wep/uniqueiv.c' || echo './'`lib/ce-wep/uniqueiv.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wep/uniqueiv.c -fPIC -DPIC -o lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/libac/support/libaircrack_la-communications.lo `test -f 'lib/libac/support/communications.c' || echo './'`lib/libac/support/communications.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib64\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/libac/support/communications.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-communications.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/packetforge-ng/packetforge_ng-packetforge-ng.o `test -f 'src/packetforge-ng/packetforge-ng.c' || echo './'`src/packetforge-ng/packetforge-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airdecap-ng/airdecap_ng-airdecap-ng.o `test -f 'src/airdecap-ng/airdecap-ng.c' || echo './'`src/airdecap-ng/airdecap-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/ivstools/ivstools-ivstools.o `test -f 'src/ivstools/ivstools.c' || echo './'`src/ivstools/ivstools.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/kstats/kstats-kstats.o `test -f 'src/kstats/kstats.c' || echo './'`src/kstats/kstats.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/makeivs-ng/makeivs_ng-makeivs-ng.o `test -f 'src/makeivs-ng/makeivs-ng.c' || echo './'`src/makeivs-ng/makeivs-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ptw/libptw_la-aircrack-ptw-lib.lo `test -f 'lib/ptw/aircrack-ptw-lib.c' || echo './'`lib/ptw/aircrack-ptw-lib.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ptw/aircrack-ptw-lib.c -fPIC -DPIC -o lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o `test -f 'src/besside-ng-crawler/besside-ng-crawler.c' || echo './'`src/besside-ng-crawler/besside-ng-crawler.c In file included from /usr/include/string.h:532, from src/besside-ng-crawler/besside-ng-crawler.c:39: In function 'strncpy', inlined from 'process_directory' at src/besside-ng-crawler/besside-ng-crawler.c:363:3: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/besside-ng-crawler/besside-ng-crawler.c: In function 'process_directory': src/besside-ng-crawler/besside-ng-crawler.c:363:26: note: length computed here 363 | strncpy(fullname, dir, strlen(dir) + 1); | ^~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/easside-ng -pthread -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/buddy-ng/buddy_ng-buddy-ng.o `test -f 'src/buddy-ng/buddy-ng.c' || echo './'`src/buddy-ng/buddy-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/wpaclean/wpaclean-wpaclean.o `test -f 'src/wpaclean/wpaclean.c' || echo './'`src/wpaclean/wpaclean.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/airdecloak-ng -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o `test -f 'src/airdecloak-ng/airdecloak-ng.c' || echo './'`src/airdecloak-ng/airdecloak-ng.c In file included from /usr/include/string.h:532, from src/airdecloak-ng/airdecloak-ng.c:43: In function 'strncpy', inlined from 'main' at src/airdecloak-ng/airdecloak-ng.c:1826:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airdecloak-ng/airdecloak-ng.c: In function 'main': src/airdecloak-ng/airdecloak-ng.c:1828:7: note: length computed here 1828 | strlen(input_filename) + 9 + 5 - 1); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:532, from src/airdecloak-ng/airdecloak-ng.c:43: In function 'strncpy', inlined from 'main' at src/airdecloak-ng/airdecloak-ng.c:1833:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airdecloak-ng/airdecloak-ng.c: In function 'main': src/airdecloak-ng/airdecloak-ng.c:1835:7: note: length computed here 1835 | strlen(input_filename) + 10 + 5 - 1); | ^~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airolib-ng/airolib_ng-airolib-ng.o `test -f 'src/airolib-ng/airolib-ng.c' || echo './'`src/airolib-ng/airolib-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/cowpatty/libcowpatty_la-cowpatty.lo `test -f 'lib/cowpatty/cowpatty.c' || echo './'`lib/cowpatty/cowpatty.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/cowpatty/cowpatty.c -fPIC -DPIC -o lib/cowpatty/.libs/libcowpatty_la-cowpatty.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airserv-ng/airserv_ng-airserv-ng.o `test -f 'src/airserv-ng/airserv-ng.c' || echo './'`src/airserv-ng/airserv-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/airventriloquist-ng -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o `test -f 'src/airventriloquist-ng/airventriloquist-ng.c' || echo './'`src/airventriloquist-ng/airventriloquist-ng.c src/airventriloquist-ng/airventriloquist-ng.c: In function 'process_unencrypted_data_packet': src/airventriloquist-ng/airventriloquist-ng.c:1095:26: warning: converting a packed 'struct ip_frame' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1095 | sizeof(struct ip_frame)); | ^~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:74:8: note: defined here 74 | struct ip_frame | ^~~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1106:13: warning: converting a packed 'struct tcp_hdr' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1106 | p_resip_ack->daddr); | ^~~~~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:96:8: note: defined here 96 | struct tcp_hdr | ^~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1156:28: warning: converting a packed 'struct ip_frame' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1156 | sizeof(struct ip_frame)); | ^~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:74:8: note: defined here 74 | struct ip_frame | ^~~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1163:16: warning: converting a packed 'struct tcp_hdr' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1163 | p_resip->daddr); | ^~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:96:8: note: defined here 96 | struct tcp_hdr | ^~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1250:27: warning: converting a packed 'struct ip_frame' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1250 | sizeof(struct ip_frame)); | ^~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:74:8: note: defined here 74 | struct ip_frame | ^~~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1257:15: warning: converting a packed 'struct udp_hdr' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1257 | p_resip->daddr); | ^~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:88:8: note: defined here 88 | struct udp_hdr | ^~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1307:27: warning: converting a packed 'struct ip_frame' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1307 | sizeof(struct ip_frame)); | ^~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:74:8: note: defined here 74 | struct ip_frame | ^~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/airodump-ng -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airodump-ng/airodump_ng-dump_write.o `test -f 'src/airodump-ng/dump_write.c' || echo './'`src/airodump-ng/dump_write.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airtun-ng/airtun_ng-airtun-ng.o `test -f 'src/airtun-ng/airtun-ng.c' || echo './'`src/airtun-ng/airtun-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/aircrack-ng -pthread -I/usr/include -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/aircrack-ng/aircrack_ng-aircrack-ng.o `test -f 'src/aircrack-ng/aircrack-ng.c' || echo './'`src/aircrack-ng/aircrack-ng.c In file included from /usr/include/string.h:532, from src/aircrack-ng/aircrack-ng.c:60: In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:6246:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/aircrack-ng/aircrack-ng.c: In function 'main': src/aircrack-ng/aircrack-ng.c:6246:5: note: length computed here 6246 | strncpy(opt.logKeyToFile, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:532, from src/aircrack-ng/aircrack-ng.c:60: In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:6290:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/aircrack-ng/aircrack-ng.c: In function 'main': src/aircrack-ng/aircrack-ng.c:6290:5: note: length computed here 6290 | strncpy(opt.hccapx, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:532, from src/aircrack-ng/aircrack-ng.c:60: In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:6275:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/aircrack-ng/aircrack-ng.c: In function 'main': src/aircrack-ng/aircrack-ng.c:6275:5: note: length computed here 6275 | strncpy(opt.hccap, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:532, from src/aircrack-ng/aircrack-ng.c:60: In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:5961:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 122 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:6260:5: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/aircrack-ng/aircrack-ng.c: In function 'main': src/aircrack-ng/aircrack-ng.c:6260:5: note: length computed here 6260 | strncpy(opt.wkp, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/besside-ng/besside_ng-besside-ng.o `test -f 'src/besside-ng/besside-ng.c' || echo './'`src/besside-ng/besside-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airbase-ng/airbase_ng-airbase-ng.o `test -f 'src/airbase-ng/airbase-ng.c' || echo './'`src/airbase-ng/airbase-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/easside-ng -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/easside-ng/easside_ng-easside-ng.o `test -f 'src/easside-ng/easside-ng.c' || echo './'`src/easside-ng/easside-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/wesside-ng/wesside_ng-wesside-ng.o `test -f 'src/wesside-ng/wesside-ng.c' || echo './'`src/wesside-ng/wesside-ng.c In file included from /usr/include/string.h:532, from src/wesside-ng/wesside-ng.c:53: In function 'strncat', inlined from 'save_key' at src/wesside-ng/wesside-ng.c:1699:3: /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying 2 bytes from a string of length 15 [-Wstringop-truncation] 122 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying 2 bytes from a string of length 15 [-Wstringop-truncation] make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o `test -f 'src/tkiptun-ng/tkiptun-ng.c' || echo './'`src/tkiptun-ng/tkiptun-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/aireplay-ng/aireplay_ng-aireplay-ng.o `test -f 'src/aireplay-ng/aireplay-ng.c' || echo './'`src/aireplay-ng/aireplay-ng.c make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/src/airodump-ng -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o src/airodump-ng/airodump_ng-airodump-ng.o `test -f 'src/airodump-ng/airodump-ng.c' || echo './'`src/airodump-ng/airodump-ng.c In file included from /usr/include/string.h:532, from src/airodump-ng/airodump-ng.c:56: In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3503:4: /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 122 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3493:4: /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 122 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3561:2: /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 122 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3574:2: /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 122 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3579:3: /usr/include/bits/string_fortified.h:122:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 122 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airodump-ng/airodump-ng.c: In function 'dump_add_packet.isra': src/airodump-ng/airodump-ng.c:2901:10: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] 2901 | while (p <= h80211 + 16 && p <= h80211 + caplen) | ^ In file included from /usr/include/string.h:532, from src/airodump-ng/airodump-ng.c:56: In function 'strncpy', inlined from 'getchannels' at src/airodump-ng/airodump-ng.c:5248:2, inlined from 'main' at src/airodump-ng/airodump-ng.c:6148:23: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airodump-ng/airodump-ng.c: In function 'main': src/airodump-ng/airodump-ng.c:5248:2: note: length computed here 5248 | strncpy(optchan, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:532, from src/airodump-ng/airodump-ng.c:56: In function 'strncpy', inlined from 'getfrequencies' at src/airodump-ng/airodump-ng.c:5376:2, inlined from 'main' at src/airodump-ng/airodump-ng.c:6619:24: /usr/include/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airodump-ng/airodump-ng.c: In function 'main': src/airodump-ng/airodump-ng.c:5376:2: note: length computed here 5376 | strncpy(optfreq, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -no-undefined -o libradiotap.la lib/radiotap/radiotap.lo -ldl -lm libtool: link: ar cr .libs/libradiotap.a lib/radiotap/.libs/radiotap.o libtool: link: ranlib .libs/libradiotap.a libtool: link: ( cd ".libs" && rm -f "libradiotap.la" && ln -s "../libradiotap.la" "libradiotap.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o libaircrack-ce-wep.la lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaircrack-ce-wep.a lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o libtool: link: ranlib .libs/libaircrack-ce-wep.a libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wep.la" && ln -s "../libaircrack-ce-wep.la" "libaircrack-ce-wep.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o libptw.la lib/ptw/libptw_la-aircrack-ptw-lib.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cr .libs/libptw.a lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o libtool: link: ranlib .libs/libptw.a libtool: link: ( cd ".libs" && rm -f "libptw.la" && ln -s "../libptw.la" "libptw.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o libcowpatty.la lib/cowpatty/libcowpatty_la-cowpatty.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cr .libs/libcowpatty.a lib/cowpatty/.libs/libcowpatty_la-cowpatty.o libtool: link: ranlib .libs/libcowpatty.a libtool: link: ( cd ".libs" && rm -f "libcowpatty.la" && ln -s "../libcowpatty.la" "libcowpatty.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lssl -lcrypto -lz -lpcap -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lz -lpcap -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.6.0 -no-undefined -o libaircrack-osdep.la -rpath /usr/lib64 lib/osdep/libaircrack_osdep_la-osdep.lo lib/osdep/libaircrack_osdep_la-network.lo lib/osdep/libaircrack_osdep_la-file.lo lib/osdep/libaircrack_osdep_la-linux.lo lib/osdep/libaircrack_osdep_la-linux_tap.lo lib/osdep/libaircrack_osdep_la-common.lo -lnl-3 -lnl-genl-3 libradiotap.la -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/osdep/.libs/libaircrack_osdep_la-osdep.o lib/osdep/.libs/libaircrack_osdep_la-network.o lib/osdep/.libs/libaircrack_osdep_la-file.o lib/osdep/.libs/libaircrack_osdep_la-linux.o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o lib/osdep/.libs/libaircrack_osdep_la-common.o -Wl,--whole-archive ./.libs/libradiotap.a -Wl,--no-whole-archive -lnl-3 -lnl-genl-3 -ldl -lm -O3 -fstack-protector-strong -g -O2 -Wl,-soname -Wl,libaircrack-osdep-1.6.0.so -o .libs/libaircrack-osdep-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so" && ln -s "libaircrack-osdep-1.6.0.so" "libaircrack-osdep.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-osdep.la" && ln -s "../libaircrack-osdep.la" "libaircrack-osdep.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcre -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o libaccrypto.la lib/crypto/libaccrypto_la-crypto.lo lib/crypto/sha1-sse2.lo -lpcre libaircrack-osdep.la -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaccrypto.a lib/crypto/.libs/libaccrypto_la-crypto.o lib/crypto/.libs/sha1-sse2.o libtool: link: ranlib .libs/libaccrypto.a libtool: link: ( cd ".libs" && rm -f "libaccrypto.la" && ln -s "../libaccrypto.la" "libaccrypto.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcre "-DLIBAIRCRACK_CE_WPA_PATH=\"/usr/src/RPM/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/usr/src/RPM/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o libaircrack.la lib/libac/adt/libaircrack_la-avl_tree.lo lib/libac/adt/libaircrack_la-circular_buffer.lo lib/libac/adt/libaircrack_la-circular_queue.lo lib/libac/cpu/libaircrack_la-simd_cpuid.lo lib/libac/support/libaircrack_la-fragments.lo lib/libac/support/libaircrack_la-common.lo lib/libac/support/libaircrack_la-communications.lo lib/libac/support/libaircrack_la-crypto_engine_loader.lo lib/libac/support/libaircrack_la-mcs_index_rates.lo lib/libac/tui/libaircrack_la-console.lo lib/libac/utf8/libaircrack_la-verifyssid.lo lib/libac/cpu/libaircrack_la-trampoline_x86.lo lib/libac/cpu/libaircrack_la-cpuset_pthread.lo -lpthread -lssl -lcrypto -lz libaircrack-osdep.la -lpcre -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaircrack.a lib/libac/adt/.libs/libaircrack_la-avl_tree.o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o lib/libac/adt/.libs/libaircrack_la-circular_queue.o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o lib/libac/support/.libs/libaircrack_la-fragments.o lib/libac/support/.libs/libaircrack_la-common.o lib/libac/support/.libs/libaircrack_la-communications.o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o lib/libac/tui/.libs/libaircrack_la-console.o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o lib/libac/cpu/.libs/libaircrack_la-cpuset_pthread.o libtool: link: ranlib .libs/libaircrack.a libtool: link: ( cd ".libs" && rm -f "libaircrack.la" && ln -s "../libaircrack.la" "libaircrack.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-alt-linux-gcc -DHAVE_CONFIG_H -I. -I/usr/src/RPM/BUILD/aircrack-ng-1.6 -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/include -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/src/RPM/BUILD/aircrack-ng-1.6/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.6.0 -no-undefined -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.6/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx2 -pthread -O3 -fstack-protector-strong -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.so" && ln -s "libaircrack-ce-wpa-x86-avx2-1.6.0.so" "libaircrack-ce-wpa-x86-avx2.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.la" && ln -s "../libaircrack-ce-wpa-x86-avx2.la" "libaircrack-ce-wpa-x86-avx2.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.6.0 -no-undefined -o libaircrack-ce-wpa.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.6/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -pthread -O3 -fstack-protector-strong -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.6.0.so -o .libs/libaircrack-ce-wpa-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa.so" && ln -s "libaircrack-ce-wpa-1.6.0.so" "libaircrack-ce-wpa.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa.la" && ln -s "../libaircrack-ce-wpa.la" "libaircrack-ce-wpa.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.6.0 -no-undefined -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.6/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx -pthread -O3 -fstack-protector-strong -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.so" && ln -s "libaircrack-ce-wpa-x86-avx-1.6.0.so" "libaircrack-ce-wpa-x86-avx.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.la" && ln -s "../libaircrack-ce-wpa-x86-avx.la" "libaircrack-ce-wpa-x86-avx.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o libaccrypto.la -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o ivstools src/ivstools/ivstools-ivstools.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/ivstools src/ivstools/ivstools-ivstools.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CXX --mode=link x86_64-alt-linux-g++ -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel -pipe -frecord-gcc-switches -Wall -g -O2 -rdynamic -o aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o libaccrypto.la libaircrack.la libaircrack-ce-wep.la -L/usr/lib -lsqlite3 libptw.la -lpthread -lssl -lcrypto -lz -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-g++ -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel -pipe -frecord-gcc-switches -Wall -g -O2 -rdynamic -o .libs/aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre ./.libs/libaircrack-ce-wep.a -L/usr/lib -lsqlite3 ./.libs/libptw.a -lpthread -lz -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o wpaclean src/wpaclean/wpaclean-wpaclean.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/wpaclean src/wpaclean/wpaclean-wpaclean.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -lpthread -lssl -lcrypto -lz -L/usr/lib -lsqlite3 libaccrypto.la libaircrack-ce-wep.la libcowpatty.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -L/usr/lib -lsqlite3 ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libcowpatty.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o besside-ng src/besside-ng/besside_ng-besside-ng.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/pcre -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/besside-ng src/besside-ng/besside_ng-besside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o easside-ng src/easside-ng/easside_ng-easside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/easside-ng src/easside-ng/easside_ng-easside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: x86_64-alt-linux-gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link x86_64-alt-linux-gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.6.0 -no-undefined -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/aircrack-ng-1.6/.libs -lpcre /usr/src/RPM/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -msse2 -pthread -O3 -fstack-protector-strong -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.so" && ln -s "libaircrack-ce-wpa-x86-sse2-1.6.0.so" "libaircrack-ce-wpa-x86-sse2.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.la" && ln -s "../libaircrack-ce-wpa-x86-sse2.la" "libaircrack-ce-wpa-x86-sse2.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.11474 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/aircrack-ng-buildroot + : + /bin/rm -rf -- /usr/src/tmp/aircrack-ng-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/bin:/usr/bin:/usr/X11R6/bin:/usr/games + cd aircrack-ng-1.6 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/aircrack-ng-buildroot make: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' Making install in manpages make[1]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/manpages' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/manpages' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 aircrack-ng.1 airdecap-ng.1 packetforge-ng.1 ivstools.1 kstats.1 makeivs-ng.1 airdecloak-ng.1 besside-ng-crawler.1 wpaclean.1 airolib-ng.1 buddy-ng.1 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 airodump-ng-oui-update.8 airmon-ng.8 airbase-ng.8 aireplay-ng.8 airodump-ng.8 airserv-ng.8 airtun-ng.8 airventriloquist-ng.8 besside-ng.8 easside-ng.8 tkiptun-ng.8 wesside-ng.8 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man8' make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/manpages' make[1]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/manpages' Making install in scripts make[1]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' Making install in airdrop-ng make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' Making install in doc make[3]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/doc' make[4]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/doc' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/doc/aircrack-ng' /usr/libexec/rpm-build/install -p -m 644 Apple.sample.txt dropRules.conf.example '/usr/src/tmp/aircrack-ng-buildroot/usr/share/doc/aircrack-ng' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 airdrop-ng.1 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' make[4]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/doc' make[3]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/doc' make[3]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' ( cd . && /usr/bin/python3 setup.py build \ --build-base /usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng/build \ --verbose ) /usr/lib64/python3.9/distutils/dist.py:274: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) running build running build_py running build_scripts make[4]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' ( cd . && /bin/mkdir -p /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/aircrack-ng && \ /usr/bin/python3 ./setup.py install \ --prefix /usr/src/tmp/aircrack-ng-buildroot/usr \ --verbose ) /usr/lib64/python3.9/distutils/dist.py:274: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) running install running build running build_py running build_scripts running install_lib creating /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop copying build/lib/airdrop/__init__.py -> /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop copying build/lib/airdrop/libDumpParse.py -> /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop copying build/lib/airdrop/libOuiParse.py -> /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop byte-compiling /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/__init__.py to __init__.cpython-39.pyc byte-compiling /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libDumpParse.py to libDumpParse.cpython-39.pyc byte-compiling /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop/libOuiParse.py to libOuiParse.cpython-39.pyc running install_scripts creating /usr/src/tmp/aircrack-ng-buildroot/usr/bin copying build/scripts-3.9/airdrop-ng -> /usr/src/tmp/aircrack-ng-buildroot/usr/bin changing mode of /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng to 755 running install_egg_info Writing /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop_ng-1.1-py3.9.egg-info make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' make[3]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/airdrop-ng' Making install in versuck-ng make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/versuck-ng' make[3]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/versuck-ng' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' /usr/libexec/rpm-build/install -p versuck-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 versuck-ng.1 '/usr/src/tmp/aircrack-ng-buildroot/usr/share/man/man1' make[3]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/versuck-ng' make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts/versuck-ng' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' make[3]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' /usr/libexec/rpm-build/install -p airodump-ng-oui-update airmon-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' make[1]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6/scripts' make[1]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/lib64' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p libaircrack-osdep.la libaircrack-ce-wpa.la libaircrack-ce-wpa-x86-avx2.la libaircrack-ce-wpa-x86-avx.la libaircrack-ce-wpa-x86-sse2.la '/usr/src/tmp/aircrack-ng-buildroot/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-osdep-1.6.0.so /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-osdep-1.6.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-osdep-1.6.0.so libaircrack-osdep.so || { rm -f libaircrack-osdep.so && ln -s libaircrack-osdep-1.6.0.so libaircrack-osdep.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-osdep.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-osdep.la libtool: warning: relinking 'libaircrack-ce-wpa.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.6; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.6.0 -no-undefined -o libaircrack-ce-wpa.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -pthread -O3 -fstack-protector-strong -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.6.0.so -o .libs/libaircrack-ce-wpa-1.6.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-1.6.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-1.6.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-ce-wpa-1.6.0.so libaircrack-ce-wpa.so || { rm -f libaircrack-ce-wpa.so && ln -s libaircrack-ce-wpa-1.6.0.so libaircrack-ce-wpa.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx2.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.6; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.6.0 -no-undefined -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx2 -pthread -O3 -fstack-protector-strong -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.6.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx2-1.6.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-avx2-1.6.0.so libaircrack-ce-wpa-x86-avx2.so || { rm -f libaircrack-ce-wpa-x86-avx2.so && ln -s libaircrack-ce-wpa-x86-avx2-1.6.0.so libaircrack-ce-wpa-x86-avx2.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx2.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx2.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.6; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.6.0 -no-undefined -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -mavx -pthread -O3 -fstack-protector-strong -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.6.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx-1.6.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-avx-1.6.0.so libaircrack-ce-wpa-x86-avx.so || { rm -f libaircrack-ce-wpa-x86-avx.so && ln -s libaircrack-ce-wpa-x86-avx-1.6.0.so libaircrack-ce-wpa-x86-avx.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-avx.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-sse2.la' libtool: install: (cd /usr/src/RPM/BUILD/aircrack-ng-1.6; /bin/sh "/usr/src/RPM/BUILD/aircrack-ng-1.6/libtool" --tag CC --mode=relink x86_64-alt-linux-gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -pipe -frecord-gcc-switches -Wall -g -O2 -release 1.6.0 -no-undefined -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /usr/src/tmp/aircrack-ng-buildroot) libtool: relink: x86_64-alt-linux-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/usr/src/tmp/aircrack-ng-buildroot/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -msse2 -pthread -O3 -fstack-protector-strong -g -O2 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.6.0.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-sse2-1.6.0.soT /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so libtool: install: (cd /usr/src/tmp/aircrack-ng-buildroot/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-sse2-1.6.0.so libaircrack-ce-wpa-x86-sse2.so || { rm -f libaircrack-ce-wpa-x86-sse2.so && ln -s libaircrack-ce-wpa-x86-sse2-1.6.0.so libaircrack-ce-wpa-x86-sse2.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libaircrack-ce-wpa-x86-sse2.lai /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-sse2.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p aircrack-ng airdecap-ng packetforge-ng ivstools kstats makeivs-ng airdecloak-ng besside-ng-crawler wpaclean airolib-ng buddy-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/bin' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/aircrack-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/aircrack-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airdecap-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdecap-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/packetforge-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/packetforge-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/ivstools /usr/src/tmp/aircrack-ng-buildroot/usr/bin/ivstools libtool: install: /usr/libexec/rpm-build/install -p kstats /usr/src/tmp/aircrack-ng-buildroot/usr/bin/kstats libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/makeivs-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/makeivs-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airdecloak-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdecloak-ng libtool: install: /usr/libexec/rpm-build/install -p besside-ng-crawler /usr/src/tmp/aircrack-ng-buildroot/usr/bin/besside-ng-crawler libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/wpaclean /usr/src/tmp/aircrack-ng-buildroot/usr/bin/wpaclean libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airolib-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airolib-ng libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/buddy-ng /usr/src/tmp/aircrack-ng-buildroot/usr/bin/buddy-ng /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p airbase-ng aireplay-ng airodump-ng airserv-ng airtun-ng airventriloquist-ng besside-ng easside-ng tkiptun-ng wesside-ng '/usr/src/tmp/aircrack-ng-buildroot/usr/sbin' libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airbase-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airbase-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/aireplay-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/aireplay-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airodump-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airodump-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airserv-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airserv-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airtun-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airtun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/airventriloquist-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airventriloquist-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/besside-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/besside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/easside-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/easside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/tkiptun-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/tkiptun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/usr/src/RPM/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/wesside-ng /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/wesside-ng /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/../' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/osdep' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/osdep/byteorder.h include/aircrack-ng/osdep/channel.h include/aircrack-ng/osdep/common.h include/aircrack-ng/osdep/network.h include/aircrack-ng/osdep/osdep.h include/aircrack-ng/osdep/packed.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/osdep' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wpa' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/ce-wpa/wpapsk.h include/aircrack-ng/ce-wpa/arch.h include/aircrack-ng/ce-wpa/simd-intrinsics-load-flags.h include/aircrack-ng/ce-wpa/misc.h include/aircrack-ng/ce-wpa/simd-intrinsics.h include/aircrack-ng/ce-wpa/pseudo_intrinsics.h include/aircrack-ng/ce-wpa/memory.h include/aircrack-ng/ce-wpa/aligned.h include/aircrack-ng/ce-wpa/johnswap.h include/aircrack-ng/ce-wpa/memdbg.h include/aircrack-ng/ce-wpa/jcommon.h include/aircrack-ng/ce-wpa/crypto_engine.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wpa' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/aircrack-ng.h include/aircrack-ng/defs.h include/aircrack-ng/version.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/tui' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/tui/console.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/tui' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cpu' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/cpu/cpuset.h include/aircrack-ng/cpu/simd_cpuid.h include/aircrack-ng/cpu/trampoline.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cpu' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wep' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/ce-wep/uniqueiv.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ce-wep' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/adt' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/adt/avl_tree.h include/aircrack-ng/adt/circular_buffer.h include/aircrack-ng/adt/circular_queue.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/adt' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/third-party' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/third-party/ieee80211.h include/aircrack-ng/third-party/if_arp.h include/aircrack-ng/third-party/eapol.h include/aircrack-ng/third-party/ethernet.h include/aircrack-ng/third-party/if_llc.h include/aircrack-ng/third-party/hashcat.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/third-party' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cowpatty' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/cowpatty/cowpatty.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/cowpatty' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ptw' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/ptw/aircrack-ptw-lib.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/ptw' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/utf8' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/utf8/verifyssid.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/utf8' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/support' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/support/common.h include/aircrack-ng/support/communications.h include/aircrack-ng/support/crypto_engine_loader.h include/aircrack-ng/support/fragments.h include/aircrack-ng/support/mcs_index_rates.h include/aircrack-ng/support/pcap_local.h include/aircrack-ng/support/station.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/support' /bin/mkdir -p '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/crypto' /usr/libexec/rpm-build/install -p -m 644 include/aircrack-ng/crypto/crctable.h include/aircrack-ng/crypto/crypto.h include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h include/aircrack-ng/crypto/sha1-git.h include/aircrack-ng/crypto/sha1-sse2.h '/usr/src/tmp/aircrack-ng-buildroot/usr/include/..//include/aircrack-ng/crypto' make[2]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make[1]: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' make: Leaving directory '/usr/src/RPM/BUILD/aircrack-ng-1.6' + mkdir -pv /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages mkdir: created directory '/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3' mkdir: created directory '/usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages' + mv /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/aircrack-ng /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop /usr/src/tmp/aircrack-ng-buildroot/usr/lib/python3/site-packages/airdrop_ng-1.1-py3.9.egg-info /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/ + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/aircrack-ng-buildroot (auto) removed './usr/lib64/libaircrack-ce-wpa-x86-sse2.la' removed './usr/lib64/libaircrack-ce-wpa-x86-avx.la' removed './usr/lib64/libaircrack-ce-wpa-x86-avx2.la' removed './usr/lib64/libaircrack-ce-wpa.la' removed './usr/lib64/libaircrack-osdep.la' mode of './usr/lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libaircrack-ce-wpa-1.6.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/libaircrack-osdep-1.6.0.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/aircrack-ng-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) Checking contents of files in /usr/src/tmp/aircrack-ng-buildroot/ (default) Compressing files in /usr/src/tmp/aircrack-ng-buildroot (auto) Adjusting library links in /usr/src/tmp/aircrack-ng-buildroot ./usr/lib64: (from :0) libaircrack-osdep-1.6.0.so -> libaircrack-osdep-1.6.0.so libaircrack-ce-wpa-1.6.0.so -> libaircrack-ce-wpa-1.6.0.so libaircrack-ce-wpa-x86-avx2-1.6.0.so -> libaircrack-ce-wpa-x86-avx2-1.6.0.so libaircrack-ce-wpa-x86-avx-1.6.0.so -> libaircrack-ce-wpa-x86-avx-1.6.0.so libaircrack-ce-wpa-x86-sse2-1.6.0.so -> libaircrack-ce-wpa-x86-sse2-1.6.0.so ./usr/lib: (from :0) Verifying ELF objects in /usr/src/tmp/aircrack-ng-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) Bytecompiling python3 modules in /usr/src/tmp/aircrack-ng-buildroot using /usr/bin/python3 unlink /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-39.pyc unlink /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-39.pyc unlink /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-39.pyc compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__init__.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libDumpParse.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libOuiParse.py Bytecompiling python3 modules with optimization in /usr/src/tmp/aircrack-ng-buildroot using /usr/bin/python3 -O compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__init__.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libDumpParse.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libOuiParse.py Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/aircrack-ng-buildroot using /usr/bin/python3 -OO compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__init__.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libDumpParse.py compile /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libOuiParse.py Hardlinking identical .pyc and .opt-?.pyc files './usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-39.opt-1.pyc' => './usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-39.pyc' './usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-39.opt-1.pyc' => './usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-39.pyc' './usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-39.opt-1.pyc' => './usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-39.pyc' Processing files: aircrack-ng-1.6-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.rRtqWI find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-1.6.0.so: 26 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so: 26 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so: 26 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so: 26 symbols, 15 bpp lib.prov: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/libaircrack-osdep-1.6.0.so: 37 symbols, 16 bpp Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.xAPqhM find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) /usr/lib/rpm/python3.req.py: /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: Ignore for REQ=slight module=PyLorcon2 /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: airdrop is possibly a self-providing dependency, skip it python3.req: /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: skipping sys python3.req: /usr/src/tmp/aircrack-ng-buildroot/usr/bin/airdrop-ng: skipping time python3.req: /usr/src/tmp/aircrack-ng-buildroot/usr/bin/versuck-ng: skipping sys python3.req: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/__init__.py: skipping sys python3.req: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libDumpParse.py: skipping sys /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libOuiParse.py: airdrop is possibly a self-providing dependency, skip it /usr/lib/rpm/python3.req.py: /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libOuiParse.py: Ignore for REQ=slight module=pdb shebang.req.files: executable script /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libDumpParse.py is not executable shebang.req.files: executable script /usr/src/tmp/aircrack-ng-buildroot/usr/lib64/python3/site-packages/airdrop/libOuiParse.py is not executable shell.req: /usr/src/tmp/aircrack-ng-buildroot/usr/sbin/airmon-ng: print not found (skip) find-requires: FINDPACKAGE-COMMANDS: dmesg dmidecode grep ifconfig ip iw iwconfig ls lsb_release mkdir modinfo modprobe mv print ps python3 rm sed service sleep uname Provides: libaircrack-ce-wpa-1.6.0.so()(64bit) = set:idnAEx4CKPzAgGIjIZ5qOqddr7ZoHhEzMGnoQ6LLVSZ1N7XIi3FZms, libaircrack-ce-wpa-x86-avx-1.6.0.so()(64bit) = set:idnAEx4CKPzAgGIjIZ5qOqddr7ZoHhEzMGnoQ6LLVSZ1N7XIi3FZms, libaircrack-ce-wpa-x86-avx2-1.6.0.so()(64bit) = set:idnAEx4CKPzAgGIjIZ5qOqddr7ZoHhEzMGnoQ6LLVSZ1N7XIi3FZms, libaircrack-ce-wpa-x86-sse2-1.6.0.so()(64bit) = set:idnAEx4CKPzAgGIjIZ5qOqddr7ZoHhEzMGnoQ6LLVSZ1N7XIi3FZms, libaircrack-osdep-1.6.0.so()(64bit) = set:jdb00ta8pZHqnVwamizcgEwUyDe8ZIFYm2KZr2IlRyMvF1cmH1OTBUpzgjIoR6qJBEY33mFdMynMyG6, python3(airdrop), python3(airdrop.libDumpParse), python3(airdrop.libOuiParse) Requires: iw, rfkill, ethtool, /bin/sh, /lib64/ld-linux-x86-64.so.2, /usr/bin/env, /usr/bin/python3, /usr/lib64/python3/site-packages, coreutils, dmidecode, grep, iproute2, kmod, libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.15)(64bit), libc.so.6(GLIBC_2.17)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.2)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.7)(64bit), libc.so.6(GLIBC_2.8)(64bit), libcrypto.so.1.1()(64bit) >= set:qlXVZ3vyjKeeRRWHiZwXAZgxQsES0ikHDeutcoyHcmTzF1az0FlUdpZoOuCFNBgzetNP39HkLkskXKXYMfl, libcrypto.so.1.1(OPENSSL_1_1_0)(64bit), libdl.so.2(GLIBC_2.2.5)(64bit), libgcc_s.so.1(GCC_3.0)(64bit), libm.so.6(GLIBC_2.2.5)(64bit), libnl-3.so.200()(64bit) >= set:mjuqhEkBDWGZi5l0JmIsrZA0, libnl-3.so.200(libnl_3)(64bit), libnl-genl-3.so.200()(64bit) >= set:jgZz1PQerKunSVJUb, libnl-genl-3.so.200(libnl_3)(64bit), libpcap.so.0.8()(64bit) >= set:kgzkKuzzxOeZd5LN7LlyejZpEE70, libpcre.so.3()(64bit) >= set:igW8KBZGd4, libpthread.so.0(GLIBC_2.2.5)(64bit), libpthread.so.0(GLIBC_2.3.2)(64bit), libpthread.so.0(GLIBC_2.3.4)(64bit), libsqlite3.so.0()(64bit) >= set:ojugKjYiZ6YEHDSgprFzbXZ3CIk5FDAD5NCmMU9xmpzRubz1cBcF8DgpfubuZbFNBXZDYlk3, libstdc++.so.6(CXXABI_1.3)(64bit), libstdc++.so.6(CXXABI_1.3.9)(64bit), libstdc++.so.6(GLIBCXX_3.4)(64bit), libz.so.1()(64bit) >= set:kj91i, lsb-release, net-tools, procps, python3, python3(binascii) < 0, python3(optparse) < 0, python3(os) < 0, python3(pdb) < 0, python3(random) < 0, python3(re) < 0, rtld(GNU_HASH), sed, service, util-linux, wireless-tools Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.yj8AdL Creating aircrack-ng-debuginfo package Processing files: aircrack-ng-devel-1.6-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.1e1JTI find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.R909hI find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h:26:10: fatal error: gcrypt.h: No such file or directory 26 | #include | ^~~~~~~~~~ compilation terminated. cpp.req: /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h: cpp failed, trying c++ mode /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h:26:10: fatal error: gcrypt.h: No such file or directory 26 | #include | ^~~~~~~~~~ compilation terminated. cpp.req: WARNING: /usr/src/tmp/aircrack-ng-buildroot/usr/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h: cpp failed Requires: libssl-devel Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.cfMeOK Processing files: aircrack-ng-debuginfo-1.6-alt2 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.0NVDTI find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.UXiMsJ find-requires: running scripts (debuginfo) Provides: debug64(libaircrack-ce-wpa-1.6.0.so), debug64(libaircrack-ce-wpa-x86-avx-1.6.0.so), debug64(libaircrack-ce-wpa-x86-avx2-1.6.0.so), debug64(libaircrack-ce-wpa-x86-sse2-1.6.0.so), debug64(libaircrack-osdep-1.6.0.so) Requires: aircrack-ng = 1.6-alt2, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libc.so.6), debug64(libcrypto.so.1.1), debug64(libdl.so.2), debug64(libgcc_s.so.1), debug64(libm.so.6), debug64(libnl-3.so.200), debug64(libnl-genl-3.so.200), debug64(libpcap.so.0.8), debug64(libpcre.so.3), debug64(libpthread.so.0), debug64(libsqlite3.so.0), debug64(libstdc++.so.6), debug64(libz.so.1) Adding to aircrack-ng-debuginfo a strict dependency on aircrack-ng Wrote: /usr/src/RPM/RPMS/x86_64/aircrack-ng-1.6-alt2.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/aircrack-ng-devel-1.6-alt2.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/aircrack-ng-debuginfo-1.6-alt2.x86_64.rpm (w2.lzdio) 55.61user 32.92system 0:58.63elapsed 150%CPU (0avgtext+0avgdata 121128maxresident)k 0inputs+0outputs (0major+5336822minor)pagefaults 0swaps 5.83user 2.30system 1:14.45elapsed 10%CPU (0avgtext+0avgdata 128820maxresident)k 504inputs+0outputs (0major+276376minor)pagefaults 0swaps --- aircrack-ng-1.6-alt2.x86_64.rpm.repo 2020-12-04 13:45:04.000000000 +0000 +++ aircrack-ng-1.6-alt2.x86_64.rpm.hasher 2024-01-28 02:45:42.892654220 +0000 @@ -27,14 +27,14 @@ /usr/lib64/python3/site-packages/airdrop/__pycache__ 40755 root:root -/usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-38.opt-1.pyc 100644 root:root -/usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-38.opt-2.pyc 100644 root:root -/usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-38.pyc 100644 root:root -/usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-38.opt-1.pyc 100644 root:root -/usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-38.opt-2.pyc 100644 root:root -/usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-38.pyc 100644 root:root -/usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-38.opt-1.pyc 100644 root:root -/usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-38.opt-2.pyc 100644 root:root -/usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-38.pyc 100644 root:root +/usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-39.opt-1.pyc 100644 root:root +/usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-39.opt-2.pyc 100644 root:root +/usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-39.pyc 100644 root:root +/usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-39.opt-1.pyc 100644 root:root +/usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-39.opt-2.pyc 100644 root:root +/usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-39.pyc 100644 root:root +/usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-39.opt-1.pyc 100644 root:root +/usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-39.opt-2.pyc 100644 root:root +/usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-39.pyc 100644 root:root /usr/lib64/python3/site-packages/airdrop/libDumpParse.py 100644 root:root /usr/lib64/python3/site-packages/airdrop/libOuiParse.py 100644 root:root -/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.8.egg-info 100644 root:root +/usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.9.egg-info 100644 root:root /usr/sbin/airbase-ng 100755 root:root @@ -97,2 +97,3 @@ Requires: libc.so.6(GLIBC_2.3)(64bit) +Requires: libc.so.6(GLIBC_2.3.2)(64bit) Requires: libc.so.6(GLIBC_2.3.4)(64bit) @@ -118,2 +119,3 @@ Requires: libstdc++.so.6(CXXABI_1.3)(64bit) +Requires: libstdc++.so.6(CXXABI_1.3.9)(64bit) Requires: libstdc++.so.6(GLIBCXX_3.4)(64bit) @@ -145,24 +147,24 @@ Provides: aircrack-ng = 1.6-alt2:sisyphus+262921.100.1.1 -File: /usr/bin/aircrack-ng 100755 root:root 1af313d307c9e6a1f5fc127b36ca9d83 -File: /usr/bin/airdecap-ng 100755 root:root ac36b6cb88a277de5bb4c02511e03fdc -File: /usr/bin/airdecloak-ng 100755 root:root 325b7950d1eff46090bf2ba58b20672b +File: /usr/bin/aircrack-ng 100755 root:root 8680b7d280bece70c50bc45f119ea66c +File: /usr/bin/airdecap-ng 100755 root:root b7b3066d18fdbd1531878540ce600bc7 +File: /usr/bin/airdecloak-ng 100755 root:root 36dc40327cc39108a5adde2e04959ae0 File: /usr/bin/airdrop-ng 100755 root:root be2cf2dafa66dba08c9a846a1b68dae5 -File: /usr/bin/airolib-ng 100755 root:root cd133fe00482e97a3d20fb4ad15315b9 -File: /usr/bin/besside-ng-crawler 100755 root:root 044dc85638eeb83cecdf0ceadb81300f -File: /usr/bin/buddy-ng 100755 root:root 8836d3d2030802a87c410f02b81674d2 -File: /usr/bin/ivstools 100755 root:root 57c264d0597ad9c246e94795e0212f9c -File: /usr/bin/kstats 100755 root:root 84241e886c0ccba94bb20a94dfe0ab7e -File: /usr/bin/makeivs-ng 100755 root:root 523b266700a7ef18f78ddd48b1c9e015 -File: /usr/bin/packetforge-ng 100755 root:root dd5063aa10f3aa68311ba65c6befe534 +File: /usr/bin/airolib-ng 100755 root:root 6918f86c4e490d6891c6a45c9b27ddd3 +File: /usr/bin/besside-ng-crawler 100755 root:root 619e8f0b5f55a6e0afb48472fd605d6c +File: /usr/bin/buddy-ng 100755 root:root 881298e3ec1d954a98f83428ad784f7e +File: /usr/bin/ivstools 100755 root:root b54e1ec272f21d3ff3c4631cca62c314 +File: /usr/bin/kstats 100755 root:root 1f7ce4053826b2421b32eaae113d14d9 +File: /usr/bin/makeivs-ng 100755 root:root 6c5fcb02c81e20d64d1502bf6b5db96d +File: /usr/bin/packetforge-ng 100755 root:root 5974b4c613dbf301d85b5b9416045066 File: /usr/bin/versuck-ng 100755 root:root 2a25b9945a186dd4eb04dd1d50b91b84 -File: /usr/bin/wpaclean 100755 root:root eb8a3206898e917030ecabad34a23a46 -File: /usr/lib64/libaircrack-ce-wpa-1.6.0.so 100644 root:root 4db81cd41ca881ab375d0e97dc932eec -File: /usr/lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so 100644 root:root 07a57951c50eaae4a3d9b7acbebe09be +File: /usr/bin/wpaclean 100755 root:root 588a23b28f727357310bba3f3182d7ce +File: /usr/lib64/libaircrack-ce-wpa-1.6.0.so 100644 root:root 5fe4599e65f8d28495c719895dfef298 +File: /usr/lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so 100644 root:root 3e4012cf200fa9f9905e1c33d9a8dfe9 File: /usr/lib64/libaircrack-ce-wpa-x86-avx.so 120777 root:root libaircrack-ce-wpa-x86-avx-1.6.0.so -File: /usr/lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so 100644 root:root c48a5c8a3f4c72ebfa67a1d9516f2da6 +File: /usr/lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so 100644 root:root 7ed7c4c7032438e7f7a2ba747b47026b File: /usr/lib64/libaircrack-ce-wpa-x86-avx2.so 120777 root:root libaircrack-ce-wpa-x86-avx2-1.6.0.so -File: /usr/lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so 100644 root:root 324739332c54fb84185bd93460c5ea3e +File: /usr/lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so 100644 root:root 83a1b6996670167e59a5f59c1716ca46 File: /usr/lib64/libaircrack-ce-wpa-x86-sse2.so 120777 root:root libaircrack-ce-wpa-x86-sse2-1.6.0.so File: /usr/lib64/libaircrack-ce-wpa.so 120777 root:root libaircrack-ce-wpa-1.6.0.so -File: /usr/lib64/libaircrack-osdep-1.6.0.so 100644 root:root d2ad779fdb94b54b5334894fa903b258 +File: /usr/lib64/libaircrack-osdep-1.6.0.so 100644 root:root f20715eb8894b2ff596eb5bb2b8f234e File: /usr/lib64/libaircrack-osdep.so 120777 root:root libaircrack-osdep-1.6.0.so @@ -172,26 +174,26 @@ File: /usr/lib64/python3/site-packages/airdrop/__pycache__ 40755 root:root -File: /usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-38.opt-1.pyc 100644 root:root e9ff649577748480f7156f49b372c566 -File: /usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-38.opt-2.pyc 100644 root:root 5eba44e72360e1abcc4084458adb9f26 -File: /usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-38.pyc 100644 root:root e9ff649577748480f7156f49b372c566 -File: /usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-38.opt-1.pyc 100644 root:root 38734f92b89c27147db0612cac492b5d -File: /usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-38.opt-2.pyc 100644 root:root 0bfd612dd6e8955beed989d33c0f71d5 -File: /usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-38.pyc 100644 root:root 38734f92b89c27147db0612cac492b5d -File: /usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-38.opt-1.pyc 100644 root:root 6a203f6b4361fb433e8640538686f57f -File: /usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-38.opt-2.pyc 100644 root:root 9f3a23c45f89716a4e6c72360195f8c4 -File: /usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-38.pyc 100644 root:root 6a203f6b4361fb433e8640538686f57f +File: /usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-39.opt-1.pyc 100644 root:root 4c1f85e86f779a3d0f4e50493a3f9095 +File: /usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-39.opt-2.pyc 100644 root:root e65920f9c5b73ee2cdf170405e96e5a3 +File: /usr/lib64/python3/site-packages/airdrop/__pycache__/__init__.cpython-39.pyc 100644 root:root 4c1f85e86f779a3d0f4e50493a3f9095 +File: /usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-39.opt-1.pyc 100644 root:root 753d3926e5bc98c2371c09ce588ff8ad +File: /usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-39.opt-2.pyc 100644 root:root ad8dfe6723ae9e254a67db26e214c27d +File: /usr/lib64/python3/site-packages/airdrop/__pycache__/libDumpParse.cpython-39.pyc 100644 root:root 753d3926e5bc98c2371c09ce588ff8ad +File: /usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-39.opt-1.pyc 100644 root:root 9eb28cd1a93635a119e63642fdf52d4a +File: /usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-39.opt-2.pyc 100644 root:root 1565894e35f747d4076af09b674a4c95 +File: /usr/lib64/python3/site-packages/airdrop/__pycache__/libOuiParse.cpython-39.pyc 100644 root:root 9eb28cd1a93635a119e63642fdf52d4a File: /usr/lib64/python3/site-packages/airdrop/libDumpParse.py 100644 root:root deece7934ab38a92e544e2b1a3ae8ca5 File: /usr/lib64/python3/site-packages/airdrop/libOuiParse.py 100644 root:root ee77308126193abe552e29a9ee6833d3 -File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.8.egg-info 100644 root:root 905f0e18d54f9392b843aa6b6244e516 -File: /usr/sbin/airbase-ng 100755 root:root 5784c008031ed7197a4f3b535f4d2816 -File: /usr/sbin/aireplay-ng 100755 root:root 8986f71a5134bd714e1e4c8e77d96d7d +File: /usr/lib64/python3/site-packages/airdrop_ng-1.1-py3.9.egg-info 100644 root:root 905f0e18d54f9392b843aa6b6244e516 +File: /usr/sbin/airbase-ng 100755 root:root 3da02be195e94b6ed0415d08057bb13d +File: /usr/sbin/aireplay-ng 100755 root:root 61e37feed419d72d4c391d41344bd16b File: /usr/sbin/airmon-ng 100755 root:root 491f4abe7a71e9b9e7700e9a7935d319 -File: /usr/sbin/airodump-ng 100755 root:root 78b553c8216a35d395aecdf689c45b1b +File: /usr/sbin/airodump-ng 100755 root:root ddc6e1e8e191f1135864c24578971709 File: /usr/sbin/airodump-ng-oui-update 100755 root:root c526eb2e3b398dc39fd7b7e001d8b3a1 -File: /usr/sbin/airserv-ng 100755 root:root 8d07ebb577d965a8067e9585ad655d00 -File: /usr/sbin/airtun-ng 100755 root:root dd0406da29353bc8ae10a2caa8aa6dfc -File: /usr/sbin/airventriloquist-ng 100755 root:root a4dc8f14e5e0a6eb9dcc6b4fbc257233 -File: /usr/sbin/besside-ng 100755 root:root 36551ecfd86d212db4805030efe19b29 -File: /usr/sbin/easside-ng 100755 root:root 4f0637d693722cc5fdc09efddbaaf529 -File: /usr/sbin/tkiptun-ng 100755 root:root ffc7d223ea227e6f012ff5b6bf164cd0 -File: /usr/sbin/wesside-ng 100755 root:root 9423fb78635cb5074c56cd2f5117c04c +File: /usr/sbin/airserv-ng 100755 root:root 959e531697dbe979c7868fc0eaab7157 +File: /usr/sbin/airtun-ng 100755 root:root 332534dc1854ccde8cfebbefaa0ad349 +File: /usr/sbin/airventriloquist-ng 100755 root:root 57297b0145dc641dd6f032cb8f8b117d +File: /usr/sbin/besside-ng 100755 root:root 705d8e1e147c90f802bf559744deb874 +File: /usr/sbin/easside-ng 100755 root:root 32a2c3d9d6e256e73509bedc89f04ece +File: /usr/sbin/tkiptun-ng 100755 root:root 2bace0526aa363a0308e94dadb26cd2a +File: /usr/sbin/wesside-ng 100755 root:root 5c8b212ca7714dfef40572d4c6f90c58 File: /usr/share/doc/aircrack-ng 40755 root:root @@ -224,2 +226,2 @@ File: /usr/share/man/man8/wesside-ng.8.xz 100644 root:root 14f49a4c64853b8b0bac25c8747202ac -RPMIdentity: dc6c3addc06006b66922297163ccda043fbb73fd398f28888b92158b899d408d6817a2bf537b074e50924d3d062e4b8cc9f5c57fcd9f15f3cfd14281b71d0dec +RPMIdentity: 13333547001e30418cdd6bb7c3f79dfb44bb171000a276c8fc8f22f98242f39773983348f343a8f4009be6bd2dc9aa33dc6ab0559d4ff32a34474dcef7f4f538 --- aircrack-ng-debuginfo-1.6-alt2.x86_64.rpm.repo 2020-12-04 13:45:04.000000000 +0000 +++ aircrack-ng-debuginfo-1.6-alt2.x86_64.rpm.hasher 2024-01-28 02:45:43.129656734 +0000 @@ -1,78 +1,78 @@ -/usr/lib/debug/.build-id/00 40755 root:root -/usr/lib/debug/.build-id/00/e89c8ef2727c38c3d61f15d93d752545767725 120777 root:root ../../../../bin/airolib-ng -/usr/lib/debug/.build-id/00/e89c8ef2727c38c3d61f15d93d752545767725.debug 120777 root:root ../../usr/bin/airolib-ng.debug -/usr/lib/debug/.build-id/11 40755 root:root -/usr/lib/debug/.build-id/11/16132c1aa95d85b51cdeb836203bed76f1124c 120777 root:root ../../../../lib64/libaircrack-osdep-1.6.0.so -/usr/lib/debug/.build-id/11/16132c1aa95d85b51cdeb836203bed76f1124c.debug 120777 root:root ../../usr/lib64/libaircrack-osdep-1.6.0.so.debug -/usr/lib/debug/.build-id/15 40755 root:root -/usr/lib/debug/.build-id/15/d9ef1de9905762738a3e8734afe41228ff7c11 120777 root:root ../../../../bin/kstats -/usr/lib/debug/.build-id/15/d9ef1de9905762738a3e8734afe41228ff7c11.debug 120777 root:root ../../usr/bin/kstats.debug -/usr/lib/debug/.build-id/17 40755 root:root -/usr/lib/debug/.build-id/17/c12b0dfef4d449d67c118a07c5b0c1598729cc 120777 root:root ../../../../sbin/airserv-ng -/usr/lib/debug/.build-id/17/c12b0dfef4d449d67c118a07c5b0c1598729cc.debug 120777 root:root ../../usr/sbin/airserv-ng.debug +/usr/lib/debug/.build-id/1a 40755 root:root +/usr/lib/debug/.build-id/1a/27bda90927bca8c5852a6eefd3ad4449c8641a 120777 root:root ../../../../bin/kstats +/usr/lib/debug/.build-id/1a/27bda90927bca8c5852a6eefd3ad4449c8641a.debug 120777 root:root ../../usr/bin/kstats.debug +/usr/lib/debug/.build-id/1d 40755 root:root +/usr/lib/debug/.build-id/1d/0a041257a266d3a78d190087a74e5b47b9f323 120777 root:root ../../../../bin/airolib-ng +/usr/lib/debug/.build-id/1d/0a041257a266d3a78d190087a74e5b47b9f323.debug 120777 root:root ../../usr/bin/airolib-ng.debug +/usr/lib/debug/.build-id/1d/4e946090bafbb62b0e3c3b43b6b2c0de3be410 120777 root:root ../../../../bin/makeivs-ng +/usr/lib/debug/.build-id/1d/4e946090bafbb62b0e3c3b43b6b2c0de3be410.debug 120777 root:root ../../usr/bin/makeivs-ng.debug +/usr/lib/debug/.build-id/22 40755 root:root +/usr/lib/debug/.build-id/22/91f951a27b7f245d7f45491485dc697fa00a91 120777 root:root ../../../../sbin/airventriloquist-ng +/usr/lib/debug/.build-id/22/91f951a27b7f245d7f45491485dc697fa00a91.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug /usr/lib/debug/.build-id/24 40755 root:root -/usr/lib/debug/.build-id/24/a3a74a05bbc054b4eeda0da1c941032ad8419e 120777 root:root ../../../../bin/aircrack-ng -/usr/lib/debug/.build-id/24/a3a74a05bbc054b4eeda0da1c941032ad8419e.debug 120777 root:root ../../usr/bin/aircrack-ng.debug -/usr/lib/debug/.build-id/27 40755 root:root -/usr/lib/debug/.build-id/27/cb0f2632172ba45a7ca370f1d4bc222ab94ecb 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so -/usr/lib/debug/.build-id/27/cb0f2632172ba45a7ca370f1d4bc222ab94ecb.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug -/usr/lib/debug/.build-id/29 40755 root:root -/usr/lib/debug/.build-id/29/993e3a0c34e6af58ad46caeeadd71134c70d02 120777 root:root ../../../../bin/buddy-ng -/usr/lib/debug/.build-id/29/993e3a0c34e6af58ad46caeeadd71134c70d02.debug 120777 root:root ../../usr/bin/buddy-ng.debug +/usr/lib/debug/.build-id/24/f02d5526eefbc99a24606ef2e7bfa4f924ca36 120777 root:root ../../../../sbin/easside-ng +/usr/lib/debug/.build-id/24/f02d5526eefbc99a24606ef2e7bfa4f924ca36.debug 120777 root:root ../../usr/sbin/easside-ng.debug +/usr/lib/debug/.build-id/26 40755 root:root +/usr/lib/debug/.build-id/26/232b1d31ffe126b512b091f6bac404606e932c 120777 root:root ../../../../sbin/airserv-ng +/usr/lib/debug/.build-id/26/232b1d31ffe126b512b091f6bac404606e932c.debug 120777 root:root ../../usr/sbin/airserv-ng.debug /usr/lib/debug/.build-id/34 40755 root:root -/usr/lib/debug/.build-id/34/52eaf30897068923eaf7536f167d8c9e91780f 120777 root:root ../../../../bin/ivstools -/usr/lib/debug/.build-id/34/52eaf30897068923eaf7536f167d8c9e91780f.debug 120777 root:root ../../usr/bin/ivstools.debug -/usr/lib/debug/.build-id/36 40755 root:root -/usr/lib/debug/.build-id/36/ac1c0bccc34a33160ce5a44648952e1752b367 120777 root:root ../../../../bin/wpaclean -/usr/lib/debug/.build-id/36/ac1c0bccc34a33160ce5a44648952e1752b367.debug 120777 root:root ../../usr/bin/wpaclean.debug -/usr/lib/debug/.build-id/37 40755 root:root -/usr/lib/debug/.build-id/37/eded13acc603eca8112e362c4563f0d34eec26 120777 root:root ../../../../sbin/easside-ng -/usr/lib/debug/.build-id/37/eded13acc603eca8112e362c4563f0d34eec26.debug 120777 root:root ../../usr/sbin/easside-ng.debug -/usr/lib/debug/.build-id/4e 40755 root:root -/usr/lib/debug/.build-id/4e/2ff3da3dcb87d0ccebd3f31b6d47d584ec102f 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so -/usr/lib/debug/.build-id/4e/2ff3da3dcb87d0ccebd3f31b6d47d584ec102f.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so.debug -/usr/lib/debug/.build-id/51 40755 root:root -/usr/lib/debug/.build-id/51/8b49ac01680a4fadae4e9593e33df6d287d527 120777 root:root ../../../../sbin/airtun-ng -/usr/lib/debug/.build-id/51/8b49ac01680a4fadae4e9593e33df6d287d527.debug 120777 root:root ../../usr/sbin/airtun-ng.debug -/usr/lib/debug/.build-id/5e 40755 root:root -/usr/lib/debug/.build-id/5e/78208097d3c7854e04843da1c8e06ecce225a0 120777 root:root ../../../../sbin/airbase-ng -/usr/lib/debug/.build-id/5e/78208097d3c7854e04843da1c8e06ecce225a0.debug 120777 root:root ../../usr/sbin/airbase-ng.debug -/usr/lib/debug/.build-id/64 40755 root:root -/usr/lib/debug/.build-id/64/21ae9dc2476a882a11e717c88c395fda6d3d81 120777 root:root ../../../../bin/airdecap-ng -/usr/lib/debug/.build-id/64/21ae9dc2476a882a11e717c88c395fda6d3d81.debug 120777 root:root ../../usr/bin/airdecap-ng.debug -/usr/lib/debug/.build-id/71 40755 root:root -/usr/lib/debug/.build-id/71/2772c0e31aebe62461a7163e0665d6976033a1 120777 root:root ../../../../bin/makeivs-ng -/usr/lib/debug/.build-id/71/2772c0e31aebe62461a7163e0665d6976033a1.debug 120777 root:root ../../usr/bin/makeivs-ng.debug -/usr/lib/debug/.build-id/77 40755 root:root -/usr/lib/debug/.build-id/77/8e748bf98daeddfd01d8e1fe281ace8dc03042 120777 root:root ../../../../sbin/besside-ng -/usr/lib/debug/.build-id/77/8e748bf98daeddfd01d8e1fe281ace8dc03042.debug 120777 root:root ../../usr/sbin/besside-ng.debug -/usr/lib/debug/.build-id/7f 40755 root:root -/usr/lib/debug/.build-id/7f/a46ad36b92e1710d91004dd46f54e934d13591 120777 root:root ../../../../sbin/tkiptun-ng -/usr/lib/debug/.build-id/7f/a46ad36b92e1710d91004dd46f54e934d13591.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug -/usr/lib/debug/.build-id/96 40755 root:root -/usr/lib/debug/.build-id/96/60ac6f5c658d9420761f9d66bfa4548d8d760c 120777 root:root ../../../../bin/packetforge-ng -/usr/lib/debug/.build-id/96/60ac6f5c658d9420761f9d66bfa4548d8d760c.debug 120777 root:root ../../usr/bin/packetforge-ng.debug -/usr/lib/debug/.build-id/a6 40755 root:root -/usr/lib/debug/.build-id/a6/0b797dd16f9a0e923a81690420c490fb5650f8 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so -/usr/lib/debug/.build-id/a6/0b797dd16f9a0e923a81690420c490fb5650f8.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug -/usr/lib/debug/.build-id/af 40755 root:root -/usr/lib/debug/.build-id/af/7616fbf5d4f1d9a939d23f2b36d5f699fb9287 120777 root:root ../../../../bin/airdecloak-ng -/usr/lib/debug/.build-id/af/7616fbf5d4f1d9a939d23f2b36d5f699fb9287.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug -/usr/lib/debug/.build-id/c5 40755 root:root -/usr/lib/debug/.build-id/c5/abaecc71ef4b196f8706efe38a03680e0787d0 120777 root:root ../../../../sbin/aireplay-ng -/usr/lib/debug/.build-id/c5/abaecc71ef4b196f8706efe38a03680e0787d0.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug +/usr/lib/debug/.build-id/34/e0366fdda63df241ee47337ea550415b4ad794 120777 root:root ../../../../sbin/besside-ng +/usr/lib/debug/.build-id/34/e0366fdda63df241ee47337ea550415b4ad794.debug 120777 root:root ../../usr/sbin/besside-ng.debug +/usr/lib/debug/.build-id/3b 40755 root:root +/usr/lib/debug/.build-id/3b/c411fd49380d7134f11365bb2adc82c28e4159 120777 root:root ../../../../bin/ivstools +/usr/lib/debug/.build-id/3b/c411fd49380d7134f11365bb2adc82c28e4159.debug 120777 root:root ../../usr/bin/ivstools.debug +/usr/lib/debug/.build-id/41 40755 root:root +/usr/lib/debug/.build-id/41/090ef920158d49bf23419ef9461ac7f8526c40 120777 root:root ../../../../bin/aircrack-ng +/usr/lib/debug/.build-id/41/090ef920158d49bf23419ef9461ac7f8526c40.debug 120777 root:root ../../usr/bin/aircrack-ng.debug +/usr/lib/debug/.build-id/58 40755 root:root +/usr/lib/debug/.build-id/58/a9d50fc340932cc2a1cdcbcd5b236a750b62a9 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so +/usr/lib/debug/.build-id/58/a9d50fc340932cc2a1cdcbcd5b236a750b62a9.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug +/usr/lib/debug/.build-id/5a 40755 root:root +/usr/lib/debug/.build-id/5a/1de3be0bce7743c529c02d4c9ae1395626f2d8 120777 root:root ../../../../lib64/libaircrack-ce-wpa-1.6.0.so +/usr/lib/debug/.build-id/5a/1de3be0bce7743c529c02d4c9ae1395626f2d8.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-1.6.0.so.debug +/usr/lib/debug/.build-id/60 40755 root:root +/usr/lib/debug/.build-id/60/5b192a931013b319bcfd1393768b18d7db0ebe 120777 root:root ../../../../bin/buddy-ng +/usr/lib/debug/.build-id/60/5b192a931013b319bcfd1393768b18d7db0ebe.debug 120777 root:root ../../usr/bin/buddy-ng.debug +/usr/lib/debug/.build-id/63 40755 root:root +/usr/lib/debug/.build-id/63/19a49e34d67fd4b75c32bd068c8bcfb78cad80 120777 root:root ../../../../sbin/airtun-ng +/usr/lib/debug/.build-id/63/19a49e34d67fd4b75c32bd068c8bcfb78cad80.debug 120777 root:root ../../usr/sbin/airtun-ng.debug +/usr/lib/debug/.build-id/68 40755 root:root +/usr/lib/debug/.build-id/68/88489a23328b23d537adaac550696e143844ff 120777 root:root ../../../../bin/packetforge-ng +/usr/lib/debug/.build-id/68/88489a23328b23d537adaac550696e143844ff.debug 120777 root:root ../../usr/bin/packetforge-ng.debug +/usr/lib/debug/.build-id/73 40755 root:root +/usr/lib/debug/.build-id/73/7826f255e78a6546f3ddcf9baef00b51a15c77 120777 root:root ../../../../bin/wpaclean +/usr/lib/debug/.build-id/73/7826f255e78a6546f3ddcf9baef00b51a15c77.debug 120777 root:root ../../usr/bin/wpaclean.debug +/usr/lib/debug/.build-id/76 40755 root:root +/usr/lib/debug/.build-id/76/6785a7a3b571cb6787ca46d16d5366a6d4f1cc 120777 root:root ../../../../sbin/airodump-ng +/usr/lib/debug/.build-id/76/6785a7a3b571cb6787ca46d16d5366a6d4f1cc.debug 120777 root:root ../../usr/sbin/airodump-ng.debug +/usr/lib/debug/.build-id/8f 40755 root:root +/usr/lib/debug/.build-id/8f/adde46e00539f82803575d5a1f8d0cb295f8cb 120777 root:root ../../../../sbin/airbase-ng +/usr/lib/debug/.build-id/8f/adde46e00539f82803575d5a1f8d0cb295f8cb.debug 120777 root:root ../../usr/sbin/airbase-ng.debug +/usr/lib/debug/.build-id/a3 40755 root:root +/usr/lib/debug/.build-id/a3/335392128565581c48e306eb98d7f243e8a1fd 120777 root:root ../../../../sbin/wesside-ng +/usr/lib/debug/.build-id/a3/335392128565581c48e306eb98d7f243e8a1fd.debug 120777 root:root ../../usr/sbin/wesside-ng.debug +/usr/lib/debug/.build-id/be 40755 root:root +/usr/lib/debug/.build-id/be/2a1166c64361cee48d8e49a5644c9662b8d00d 120777 root:root ../../../../bin/besside-ng-crawler +/usr/lib/debug/.build-id/be/2a1166c64361cee48d8e49a5644c9662b8d00d.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug +/usr/lib/debug/.build-id/c0 40755 root:root +/usr/lib/debug/.build-id/c0/0056300ef0e13b78726c54d6a5acc7e967bf8d 120777 root:root ../../../../bin/airdecap-ng +/usr/lib/debug/.build-id/c0/0056300ef0e13b78726c54d6a5acc7e967bf8d.debug 120777 root:root ../../usr/bin/airdecap-ng.debug /usr/lib/debug/.build-id/d2 40755 root:root -/usr/lib/debug/.build-id/d2/3db751d7ec22373d7d7f38fd60412fa204aed8 120777 root:root ../../../../sbin/airventriloquist-ng -/usr/lib/debug/.build-id/d2/3db751d7ec22373d7d7f38fd60412fa204aed8.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug -/usr/lib/debug/.build-id/df 40755 root:root -/usr/lib/debug/.build-id/df/11ec9f3cde98697ac857c6f6bdc5a65062c4c2 120777 root:root ../../../../bin/besside-ng-crawler -/usr/lib/debug/.build-id/df/11ec9f3cde98697ac857c6f6bdc5a65062c4c2.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug -/usr/lib/debug/.build-id/f4 40755 root:root -/usr/lib/debug/.build-id/f4/cf948b98858e81ab4d819ee907a662be76d8e6 120777 root:root ../../../../sbin/airodump-ng -/usr/lib/debug/.build-id/f4/cf948b98858e81ab4d819ee907a662be76d8e6.debug 120777 root:root ../../usr/sbin/airodump-ng.debug -/usr/lib/debug/.build-id/fe 40755 root:root -/usr/lib/debug/.build-id/fe/2c05523055ec48ee3641a7107dc3547ee9dd13 120777 root:root ../../../../lib64/libaircrack-ce-wpa-1.6.0.so -/usr/lib/debug/.build-id/fe/2c05523055ec48ee3641a7107dc3547ee9dd13.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-1.6.0.so.debug -/usr/lib/debug/.build-id/fe/6375e8dbb7c82c18b80e6a235812454fd6dc74 120777 root:root ../../../../sbin/wesside-ng -/usr/lib/debug/.build-id/fe/6375e8dbb7c82c18b80e6a235812454fd6dc74.debug 120777 root:root ../../usr/sbin/wesside-ng.debug +/usr/lib/debug/.build-id/d2/71b848fa32ef49806b52f3726c86cdf9531489 120777 root:root ../../../../lib64/libaircrack-osdep-1.6.0.so +/usr/lib/debug/.build-id/d2/71b848fa32ef49806b52f3726c86cdf9531489.debug 120777 root:root ../../usr/lib64/libaircrack-osdep-1.6.0.so.debug +/usr/lib/debug/.build-id/db 40755 root:root +/usr/lib/debug/.build-id/db/f0f7a5de7ab6f32fd17cdc0d923959e5a3ff2f 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so +/usr/lib/debug/.build-id/db/f0f7a5de7ab6f32fd17cdc0d923959e5a3ff2f.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so.debug +/usr/lib/debug/.build-id/de 40755 root:root +/usr/lib/debug/.build-id/de/e76d00e16bc173b36a244b92dd62617722ea38 120777 root:root ../../../../bin/airdecloak-ng +/usr/lib/debug/.build-id/de/e76d00e16bc173b36a244b92dd62617722ea38.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug +/usr/lib/debug/.build-id/f0 40755 root:root +/usr/lib/debug/.build-id/f0/043b70021cf5f87a8540a06a8d592e09016cae 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so +/usr/lib/debug/.build-id/f0/043b70021cf5f87a8540a06a8d592e09016cae.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug +/usr/lib/debug/.build-id/f5 40755 root:root +/usr/lib/debug/.build-id/f5/981dda87f49c6e4f26b907ac098dca2e517970 120777 root:root ../../../../sbin/aireplay-ng +/usr/lib/debug/.build-id/f5/981dda87f49c6e4f26b907ac098dca2e517970.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug +/usr/lib/debug/.build-id/f7 40755 root:root +/usr/lib/debug/.build-id/f7/d2294e0e7f867deb73ba0180c056e23188ce8f 120777 root:root ../../../../sbin/tkiptun-ng +/usr/lib/debug/.build-id/f7/d2294e0e7f867deb73ba0180c056e23188ce8f.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug /usr/lib/debug/usr/bin/aircrack-ng.debug 100644 root:root @@ -283,110 +283,110 @@ Provides: aircrack-ng-debuginfo = 1.6-alt2:sisyphus+262921.100.1.1 -File: /usr/lib/debug/.build-id/00 40755 root:root -File: /usr/lib/debug/.build-id/00/e89c8ef2727c38c3d61f15d93d752545767725 120777 root:root ../../../../bin/airolib-ng -File: /usr/lib/debug/.build-id/00/e89c8ef2727c38c3d61f15d93d752545767725.debug 120777 root:root ../../usr/bin/airolib-ng.debug -File: /usr/lib/debug/.build-id/11 40755 root:root -File: /usr/lib/debug/.build-id/11/16132c1aa95d85b51cdeb836203bed76f1124c 120777 root:root ../../../../lib64/libaircrack-osdep-1.6.0.so -File: /usr/lib/debug/.build-id/11/16132c1aa95d85b51cdeb836203bed76f1124c.debug 120777 root:root ../../usr/lib64/libaircrack-osdep-1.6.0.so.debug -File: /usr/lib/debug/.build-id/15 40755 root:root -File: /usr/lib/debug/.build-id/15/d9ef1de9905762738a3e8734afe41228ff7c11 120777 root:root ../../../../bin/kstats -File: /usr/lib/debug/.build-id/15/d9ef1de9905762738a3e8734afe41228ff7c11.debug 120777 root:root ../../usr/bin/kstats.debug -File: /usr/lib/debug/.build-id/17 40755 root:root -File: /usr/lib/debug/.build-id/17/c12b0dfef4d449d67c118a07c5b0c1598729cc 120777 root:root ../../../../sbin/airserv-ng -File: /usr/lib/debug/.build-id/17/c12b0dfef4d449d67c118a07c5b0c1598729cc.debug 120777 root:root ../../usr/sbin/airserv-ng.debug +File: /usr/lib/debug/.build-id/1a 40755 root:root +File: /usr/lib/debug/.build-id/1a/27bda90927bca8c5852a6eefd3ad4449c8641a 120777 root:root ../../../../bin/kstats +File: /usr/lib/debug/.build-id/1a/27bda90927bca8c5852a6eefd3ad4449c8641a.debug 120777 root:root ../../usr/bin/kstats.debug +File: /usr/lib/debug/.build-id/1d 40755 root:root +File: /usr/lib/debug/.build-id/1d/0a041257a266d3a78d190087a74e5b47b9f323 120777 root:root ../../../../bin/airolib-ng +File: /usr/lib/debug/.build-id/1d/0a041257a266d3a78d190087a74e5b47b9f323.debug 120777 root:root ../../usr/bin/airolib-ng.debug +File: /usr/lib/debug/.build-id/1d/4e946090bafbb62b0e3c3b43b6b2c0de3be410 120777 root:root ../../../../bin/makeivs-ng +File: /usr/lib/debug/.build-id/1d/4e946090bafbb62b0e3c3b43b6b2c0de3be410.debug 120777 root:root ../../usr/bin/makeivs-ng.debug +File: /usr/lib/debug/.build-id/22 40755 root:root +File: /usr/lib/debug/.build-id/22/91f951a27b7f245d7f45491485dc697fa00a91 120777 root:root ../../../../sbin/airventriloquist-ng +File: /usr/lib/debug/.build-id/22/91f951a27b7f245d7f45491485dc697fa00a91.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug File: /usr/lib/debug/.build-id/24 40755 root:root -File: /usr/lib/debug/.build-id/24/a3a74a05bbc054b4eeda0da1c941032ad8419e 120777 root:root ../../../../bin/aircrack-ng -File: /usr/lib/debug/.build-id/24/a3a74a05bbc054b4eeda0da1c941032ad8419e.debug 120777 root:root ../../usr/bin/aircrack-ng.debug -File: /usr/lib/debug/.build-id/27 40755 root:root -File: /usr/lib/debug/.build-id/27/cb0f2632172ba45a7ca370f1d4bc222ab94ecb 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so -File: /usr/lib/debug/.build-id/27/cb0f2632172ba45a7ca370f1d4bc222ab94ecb.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug -File: /usr/lib/debug/.build-id/29 40755 root:root -File: /usr/lib/debug/.build-id/29/993e3a0c34e6af58ad46caeeadd71134c70d02 120777 root:root ../../../../bin/buddy-ng -File: /usr/lib/debug/.build-id/29/993e3a0c34e6af58ad46caeeadd71134c70d02.debug 120777 root:root ../../usr/bin/buddy-ng.debug +File: /usr/lib/debug/.build-id/24/f02d5526eefbc99a24606ef2e7bfa4f924ca36 120777 root:root ../../../../sbin/easside-ng +File: /usr/lib/debug/.build-id/24/f02d5526eefbc99a24606ef2e7bfa4f924ca36.debug 120777 root:root ../../usr/sbin/easside-ng.debug +File: /usr/lib/debug/.build-id/26 40755 root:root +File: /usr/lib/debug/.build-id/26/232b1d31ffe126b512b091f6bac404606e932c 120777 root:root ../../../../sbin/airserv-ng +File: /usr/lib/debug/.build-id/26/232b1d31ffe126b512b091f6bac404606e932c.debug 120777 root:root ../../usr/sbin/airserv-ng.debug File: /usr/lib/debug/.build-id/34 40755 root:root -File: /usr/lib/debug/.build-id/34/52eaf30897068923eaf7536f167d8c9e91780f 120777 root:root ../../../../bin/ivstools -File: /usr/lib/debug/.build-id/34/52eaf30897068923eaf7536f167d8c9e91780f.debug 120777 root:root ../../usr/bin/ivstools.debug -File: /usr/lib/debug/.build-id/36 40755 root:root -File: /usr/lib/debug/.build-id/36/ac1c0bccc34a33160ce5a44648952e1752b367 120777 root:root ../../../../bin/wpaclean -File: /usr/lib/debug/.build-id/36/ac1c0bccc34a33160ce5a44648952e1752b367.debug 120777 root:root ../../usr/bin/wpaclean.debug -File: /usr/lib/debug/.build-id/37 40755 root:root -File: /usr/lib/debug/.build-id/37/eded13acc603eca8112e362c4563f0d34eec26 120777 root:root ../../../../sbin/easside-ng -File: /usr/lib/debug/.build-id/37/eded13acc603eca8112e362c4563f0d34eec26.debug 120777 root:root ../../usr/sbin/easside-ng.debug -File: /usr/lib/debug/.build-id/4e 40755 root:root -File: /usr/lib/debug/.build-id/4e/2ff3da3dcb87d0ccebd3f31b6d47d584ec102f 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so -File: /usr/lib/debug/.build-id/4e/2ff3da3dcb87d0ccebd3f31b6d47d584ec102f.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so.debug -File: /usr/lib/debug/.build-id/51 40755 root:root -File: /usr/lib/debug/.build-id/51/8b49ac01680a4fadae4e9593e33df6d287d527 120777 root:root ../../../../sbin/airtun-ng -File: /usr/lib/debug/.build-id/51/8b49ac01680a4fadae4e9593e33df6d287d527.debug 120777 root:root ../../usr/sbin/airtun-ng.debug -File: /usr/lib/debug/.build-id/5e 40755 root:root -File: /usr/lib/debug/.build-id/5e/78208097d3c7854e04843da1c8e06ecce225a0 120777 root:root ../../../../sbin/airbase-ng -File: /usr/lib/debug/.build-id/5e/78208097d3c7854e04843da1c8e06ecce225a0.debug 120777 root:root ../../usr/sbin/airbase-ng.debug -File: /usr/lib/debug/.build-id/64 40755 root:root -File: /usr/lib/debug/.build-id/64/21ae9dc2476a882a11e717c88c395fda6d3d81 120777 root:root ../../../../bin/airdecap-ng -File: /usr/lib/debug/.build-id/64/21ae9dc2476a882a11e717c88c395fda6d3d81.debug 120777 root:root ../../usr/bin/airdecap-ng.debug -File: /usr/lib/debug/.build-id/71 40755 root:root -File: /usr/lib/debug/.build-id/71/2772c0e31aebe62461a7163e0665d6976033a1 120777 root:root ../../../../bin/makeivs-ng -File: /usr/lib/debug/.build-id/71/2772c0e31aebe62461a7163e0665d6976033a1.debug 120777 root:root ../../usr/bin/makeivs-ng.debug -File: /usr/lib/debug/.build-id/77 40755 root:root -File: /usr/lib/debug/.build-id/77/8e748bf98daeddfd01d8e1fe281ace8dc03042 120777 root:root ../../../../sbin/besside-ng -File: /usr/lib/debug/.build-id/77/8e748bf98daeddfd01d8e1fe281ace8dc03042.debug 120777 root:root ../../usr/sbin/besside-ng.debug -File: /usr/lib/debug/.build-id/7f 40755 root:root -File: /usr/lib/debug/.build-id/7f/a46ad36b92e1710d91004dd46f54e934d13591 120777 root:root ../../../../sbin/tkiptun-ng -File: /usr/lib/debug/.build-id/7f/a46ad36b92e1710d91004dd46f54e934d13591.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug -File: /usr/lib/debug/.build-id/96 40755 root:root -File: /usr/lib/debug/.build-id/96/60ac6f5c658d9420761f9d66bfa4548d8d760c 120777 root:root ../../../../bin/packetforge-ng -File: /usr/lib/debug/.build-id/96/60ac6f5c658d9420761f9d66bfa4548d8d760c.debug 120777 root:root ../../usr/bin/packetforge-ng.debug -File: /usr/lib/debug/.build-id/a6 40755 root:root -File: /usr/lib/debug/.build-id/a6/0b797dd16f9a0e923a81690420c490fb5650f8 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so -File: /usr/lib/debug/.build-id/a6/0b797dd16f9a0e923a81690420c490fb5650f8.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug -File: /usr/lib/debug/.build-id/af 40755 root:root -File: /usr/lib/debug/.build-id/af/7616fbf5d4f1d9a939d23f2b36d5f699fb9287 120777 root:root ../../../../bin/airdecloak-ng -File: /usr/lib/debug/.build-id/af/7616fbf5d4f1d9a939d23f2b36d5f699fb9287.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug -File: /usr/lib/debug/.build-id/c5 40755 root:root -File: /usr/lib/debug/.build-id/c5/abaecc71ef4b196f8706efe38a03680e0787d0 120777 root:root ../../../../sbin/aireplay-ng -File: /usr/lib/debug/.build-id/c5/abaecc71ef4b196f8706efe38a03680e0787d0.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug +File: /usr/lib/debug/.build-id/34/e0366fdda63df241ee47337ea550415b4ad794 120777 root:root ../../../../sbin/besside-ng +File: /usr/lib/debug/.build-id/34/e0366fdda63df241ee47337ea550415b4ad794.debug 120777 root:root ../../usr/sbin/besside-ng.debug +File: /usr/lib/debug/.build-id/3b 40755 root:root +File: /usr/lib/debug/.build-id/3b/c411fd49380d7134f11365bb2adc82c28e4159 120777 root:root ../../../../bin/ivstools +File: /usr/lib/debug/.build-id/3b/c411fd49380d7134f11365bb2adc82c28e4159.debug 120777 root:root ../../usr/bin/ivstools.debug +File: /usr/lib/debug/.build-id/41 40755 root:root +File: /usr/lib/debug/.build-id/41/090ef920158d49bf23419ef9461ac7f8526c40 120777 root:root ../../../../bin/aircrack-ng +File: /usr/lib/debug/.build-id/41/090ef920158d49bf23419ef9461ac7f8526c40.debug 120777 root:root ../../usr/bin/aircrack-ng.debug +File: /usr/lib/debug/.build-id/58 40755 root:root +File: /usr/lib/debug/.build-id/58/a9d50fc340932cc2a1cdcbcd5b236a750b62a9 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so +File: /usr/lib/debug/.build-id/58/a9d50fc340932cc2a1cdcbcd5b236a750b62a9.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug +File: /usr/lib/debug/.build-id/5a 40755 root:root +File: /usr/lib/debug/.build-id/5a/1de3be0bce7743c529c02d4c9ae1395626f2d8 120777 root:root ../../../../lib64/libaircrack-ce-wpa-1.6.0.so +File: /usr/lib/debug/.build-id/5a/1de3be0bce7743c529c02d4c9ae1395626f2d8.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-1.6.0.so.debug +File: /usr/lib/debug/.build-id/60 40755 root:root +File: /usr/lib/debug/.build-id/60/5b192a931013b319bcfd1393768b18d7db0ebe 120777 root:root ../../../../bin/buddy-ng +File: /usr/lib/debug/.build-id/60/5b192a931013b319bcfd1393768b18d7db0ebe.debug 120777 root:root ../../usr/bin/buddy-ng.debug +File: /usr/lib/debug/.build-id/63 40755 root:root +File: /usr/lib/debug/.build-id/63/19a49e34d67fd4b75c32bd068c8bcfb78cad80 120777 root:root ../../../../sbin/airtun-ng +File: /usr/lib/debug/.build-id/63/19a49e34d67fd4b75c32bd068c8bcfb78cad80.debug 120777 root:root ../../usr/sbin/airtun-ng.debug +File: /usr/lib/debug/.build-id/68 40755 root:root +File: /usr/lib/debug/.build-id/68/88489a23328b23d537adaac550696e143844ff 120777 root:root ../../../../bin/packetforge-ng +File: /usr/lib/debug/.build-id/68/88489a23328b23d537adaac550696e143844ff.debug 120777 root:root ../../usr/bin/packetforge-ng.debug +File: /usr/lib/debug/.build-id/73 40755 root:root +File: /usr/lib/debug/.build-id/73/7826f255e78a6546f3ddcf9baef00b51a15c77 120777 root:root ../../../../bin/wpaclean +File: /usr/lib/debug/.build-id/73/7826f255e78a6546f3ddcf9baef00b51a15c77.debug 120777 root:root ../../usr/bin/wpaclean.debug +File: /usr/lib/debug/.build-id/76 40755 root:root +File: /usr/lib/debug/.build-id/76/6785a7a3b571cb6787ca46d16d5366a6d4f1cc 120777 root:root ../../../../sbin/airodump-ng +File: /usr/lib/debug/.build-id/76/6785a7a3b571cb6787ca46d16d5366a6d4f1cc.debug 120777 root:root ../../usr/sbin/airodump-ng.debug +File: /usr/lib/debug/.build-id/8f 40755 root:root +File: /usr/lib/debug/.build-id/8f/adde46e00539f82803575d5a1f8d0cb295f8cb 120777 root:root ../../../../sbin/airbase-ng +File: /usr/lib/debug/.build-id/8f/adde46e00539f82803575d5a1f8d0cb295f8cb.debug 120777 root:root ../../usr/sbin/airbase-ng.debug +File: /usr/lib/debug/.build-id/a3 40755 root:root +File: /usr/lib/debug/.build-id/a3/335392128565581c48e306eb98d7f243e8a1fd 120777 root:root ../../../../sbin/wesside-ng +File: /usr/lib/debug/.build-id/a3/335392128565581c48e306eb98d7f243e8a1fd.debug 120777 root:root ../../usr/sbin/wesside-ng.debug +File: /usr/lib/debug/.build-id/be 40755 root:root +File: /usr/lib/debug/.build-id/be/2a1166c64361cee48d8e49a5644c9662b8d00d 120777 root:root ../../../../bin/besside-ng-crawler +File: /usr/lib/debug/.build-id/be/2a1166c64361cee48d8e49a5644c9662b8d00d.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug +File: /usr/lib/debug/.build-id/c0 40755 root:root +File: /usr/lib/debug/.build-id/c0/0056300ef0e13b78726c54d6a5acc7e967bf8d 120777 root:root ../../../../bin/airdecap-ng +File: /usr/lib/debug/.build-id/c0/0056300ef0e13b78726c54d6a5acc7e967bf8d.debug 120777 root:root ../../usr/bin/airdecap-ng.debug File: /usr/lib/debug/.build-id/d2 40755 root:root -File: /usr/lib/debug/.build-id/d2/3db751d7ec22373d7d7f38fd60412fa204aed8 120777 root:root ../../../../sbin/airventriloquist-ng -File: /usr/lib/debug/.build-id/d2/3db751d7ec22373d7d7f38fd60412fa204aed8.debug 120777 root:root ../../usr/sbin/airventriloquist-ng.debug -File: /usr/lib/debug/.build-id/df 40755 root:root -File: /usr/lib/debug/.build-id/df/11ec9f3cde98697ac857c6f6bdc5a65062c4c2 120777 root:root ../../../../bin/besside-ng-crawler -File: /usr/lib/debug/.build-id/df/11ec9f3cde98697ac857c6f6bdc5a65062c4c2.debug 120777 root:root ../../usr/bin/besside-ng-crawler.debug -File: /usr/lib/debug/.build-id/f4 40755 root:root -File: /usr/lib/debug/.build-id/f4/cf948b98858e81ab4d819ee907a662be76d8e6 120777 root:root ../../../../sbin/airodump-ng -File: /usr/lib/debug/.build-id/f4/cf948b98858e81ab4d819ee907a662be76d8e6.debug 120777 root:root ../../usr/sbin/airodump-ng.debug -File: /usr/lib/debug/.build-id/fe 40755 root:root -File: /usr/lib/debug/.build-id/fe/2c05523055ec48ee3641a7107dc3547ee9dd13 120777 root:root ../../../../lib64/libaircrack-ce-wpa-1.6.0.so -File: /usr/lib/debug/.build-id/fe/2c05523055ec48ee3641a7107dc3547ee9dd13.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-1.6.0.so.debug -File: /usr/lib/debug/.build-id/fe/6375e8dbb7c82c18b80e6a235812454fd6dc74 120777 root:root ../../../../sbin/wesside-ng -File: /usr/lib/debug/.build-id/fe/6375e8dbb7c82c18b80e6a235812454fd6dc74.debug 120777 root:root ../../usr/sbin/wesside-ng.debug -File: /usr/lib/debug/usr/bin/aircrack-ng.debug 100644 root:root 0a991b6fe0b258a6cfe9834519cbdf87 -File: /usr/lib/debug/usr/bin/airdecap-ng.debug 100644 root:root 37de6223b9742526ee7fa5112b21a0a5 -File: /usr/lib/debug/usr/bin/airdecloak-ng.debug 100644 root:root 753f2a5263fdc83f35c994ad284765ee -File: /usr/lib/debug/usr/bin/airolib-ng.debug 100644 root:root 48f0870ac920e45577fc6c4f2b20168b -File: /usr/lib/debug/usr/bin/besside-ng-crawler.debug 100644 root:root 2b2baf58a5c7affe9e3166c569a08d86 -File: /usr/lib/debug/usr/bin/buddy-ng.debug 100644 root:root 7518ae7c32d99369f7de68fd98af099b -File: /usr/lib/debug/usr/bin/ivstools.debug 100644 root:root 011d0feb33b253d076b988cd2cb97253 -File: /usr/lib/debug/usr/bin/kstats.debug 100644 root:root 21addf940b9ac954c8b731f300599ec2 -File: /usr/lib/debug/usr/bin/makeivs-ng.debug 100644 root:root ddad31af5b0530d9b47b4ee3b2392489 -File: /usr/lib/debug/usr/bin/packetforge-ng.debug 100644 root:root 365448dfb26f1c9989384594b9820308 -File: /usr/lib/debug/usr/bin/wpaclean.debug 100644 root:root 0a1682e5f2ab8cc003fa6a415304c5c7 -File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-1.6.0.so.debug 100644 root:root d1cc9bb9862474c9cd37e0ae457168a8 -File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so.debug 100644 root:root 9162609e8fd3b4732e22257d2f37accd +File: /usr/lib/debug/.build-id/d2/71b848fa32ef49806b52f3726c86cdf9531489 120777 root:root ../../../../lib64/libaircrack-osdep-1.6.0.so +File: /usr/lib/debug/.build-id/d2/71b848fa32ef49806b52f3726c86cdf9531489.debug 120777 root:root ../../usr/lib64/libaircrack-osdep-1.6.0.so.debug +File: /usr/lib/debug/.build-id/db 40755 root:root +File: /usr/lib/debug/.build-id/db/f0f7a5de7ab6f32fd17cdc0d923959e5a3ff2f 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so +File: /usr/lib/debug/.build-id/db/f0f7a5de7ab6f32fd17cdc0d923959e5a3ff2f.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so.debug +File: /usr/lib/debug/.build-id/de 40755 root:root +File: /usr/lib/debug/.build-id/de/e76d00e16bc173b36a244b92dd62617722ea38 120777 root:root ../../../../bin/airdecloak-ng +File: /usr/lib/debug/.build-id/de/e76d00e16bc173b36a244b92dd62617722ea38.debug 120777 root:root ../../usr/bin/airdecloak-ng.debug +File: /usr/lib/debug/.build-id/f0 40755 root:root +File: /usr/lib/debug/.build-id/f0/043b70021cf5f87a8540a06a8d592e09016cae 120777 root:root ../../../../lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so +File: /usr/lib/debug/.build-id/f0/043b70021cf5f87a8540a06a8d592e09016cae.debug 120777 root:root ../../usr/lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug +File: /usr/lib/debug/.build-id/f5 40755 root:root +File: /usr/lib/debug/.build-id/f5/981dda87f49c6e4f26b907ac098dca2e517970 120777 root:root ../../../../sbin/aireplay-ng +File: /usr/lib/debug/.build-id/f5/981dda87f49c6e4f26b907ac098dca2e517970.debug 120777 root:root ../../usr/sbin/aireplay-ng.debug +File: /usr/lib/debug/.build-id/f7 40755 root:root +File: /usr/lib/debug/.build-id/f7/d2294e0e7f867deb73ba0180c056e23188ce8f 120777 root:root ../../../../sbin/tkiptun-ng +File: /usr/lib/debug/.build-id/f7/d2294e0e7f867deb73ba0180c056e23188ce8f.debug 120777 root:root ../../usr/sbin/tkiptun-ng.debug +File: /usr/lib/debug/usr/bin/aircrack-ng.debug 100644 root:root 949ea99be9ad1475eb87ae0ec9811cf5 +File: /usr/lib/debug/usr/bin/airdecap-ng.debug 100644 root:root 100f954c044a89eb17f47f51a9501105 +File: /usr/lib/debug/usr/bin/airdecloak-ng.debug 100644 root:root 70ab12843054f2103a276c459621e279 +File: /usr/lib/debug/usr/bin/airolib-ng.debug 100644 root:root bad1b8105a7462efe65fc559aa91ab87 +File: /usr/lib/debug/usr/bin/besside-ng-crawler.debug 100644 root:root c227bf406ef4fee07006d4aeae11293f +File: /usr/lib/debug/usr/bin/buddy-ng.debug 100644 root:root 089134ef6881601840aa27de07c12cbe +File: /usr/lib/debug/usr/bin/ivstools.debug 100644 root:root 25fa1e372579e19ffc6a11c13a069989 +File: /usr/lib/debug/usr/bin/kstats.debug 100644 root:root 7b126eb8b47fca1d98d587920c3ce657 +File: /usr/lib/debug/usr/bin/makeivs-ng.debug 100644 root:root 25a39ebb027f0d58664ff50e30fad9fa +File: /usr/lib/debug/usr/bin/packetforge-ng.debug 100644 root:root a529d1d1f12ad668bac5be412fe35148 +File: /usr/lib/debug/usr/bin/wpaclean.debug 100644 root:root 799abb910cba0914ba6e8566ea8d3e3a +File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-1.6.0.so.debug 100644 root:root f74e94ac0e919307d200dea6ad891a14 +File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx-1.6.0.so.debug 100644 root:root 31dcb2dab0efaf79b345b954e86c7db0 File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx.so.debug 120777 root:root libaircrack-ce-wpa-x86-avx-1.6.0.so.debug -File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug 100644 root:root 24b72ed85116fa1121bbfd1ed38f65c4 +File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug 100644 root:root a03b42794fa90ecc5b8337dc13cb17a3 File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-avx2.so.debug 120777 root:root libaircrack-ce-wpa-x86-avx2-1.6.0.so.debug -File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug 100644 root:root 38121b755e645652239d4d409bea3e40 +File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug 100644 root:root 7029bb62f62fbdc9b353f3b13457b7a0 File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa-x86-sse2.so.debug 120777 root:root libaircrack-ce-wpa-x86-sse2-1.6.0.so.debug File: /usr/lib/debug/usr/lib64/libaircrack-ce-wpa.so.debug 120777 root:root libaircrack-ce-wpa-1.6.0.so.debug -File: /usr/lib/debug/usr/lib64/libaircrack-osdep-1.6.0.so.debug 100644 root:root 478a594c1199b36336290d9e2c45bc26 +File: /usr/lib/debug/usr/lib64/libaircrack-osdep-1.6.0.so.debug 100644 root:root ef7a1bdf2e8123e8132906c36667a6cd File: /usr/lib/debug/usr/lib64/libaircrack-osdep.so.debug 120777 root:root libaircrack-osdep-1.6.0.so.debug -File: /usr/lib/debug/usr/sbin/airbase-ng.debug 100644 root:root d189e37c00458cb0c8e9d17a0b0f7cd3 -File: /usr/lib/debug/usr/sbin/aireplay-ng.debug 100644 root:root 3410925e9fcec82f61992c4dba7a3a07 -File: /usr/lib/debug/usr/sbin/airodump-ng.debug 100644 root:root a1d5577f386229f4decbd9f702c4cb22 -File: /usr/lib/debug/usr/sbin/airserv-ng.debug 100644 root:root 08d1bf8675fbbf579e91c2372e105523 -File: /usr/lib/debug/usr/sbin/airtun-ng.debug 100644 root:root 6011b6ed6da9421f4e82d92af3b7f9e4 -File: /usr/lib/debug/usr/sbin/airventriloquist-ng.debug 100644 root:root aa901850aa7d15821445b351e4bc22db -File: /usr/lib/debug/usr/sbin/besside-ng.debug 100644 root:root e54fd1c24eff57c4f1808fb0e7f5aa33 -File: /usr/lib/debug/usr/sbin/easside-ng.debug 100644 root:root 5361a79fca3ab2b84f5d2a60068f9bf4 -File: /usr/lib/debug/usr/sbin/tkiptun-ng.debug 100644 root:root c4f9a258259fdc349f3fb4942d1d8e28 -File: /usr/lib/debug/usr/sbin/wesside-ng.debug 100644 root:root bae4712bb8217ae7052a35f3c597e938 +File: /usr/lib/debug/usr/sbin/airbase-ng.debug 100644 root:root 66309cb1af34a9387a806621faf10d63 +File: /usr/lib/debug/usr/sbin/aireplay-ng.debug 100644 root:root f16e0d1da59daf75c46c8e1c168ca92a +File: /usr/lib/debug/usr/sbin/airodump-ng.debug 100644 root:root 850513c307e7872498c9884f7e2c12be +File: /usr/lib/debug/usr/sbin/airserv-ng.debug 100644 root:root 740e1d960a212c4c1df9b0581e585e62 +File: /usr/lib/debug/usr/sbin/airtun-ng.debug 100644 root:root 040c890aa22c1dc4b1d221e852ce391e +File: /usr/lib/debug/usr/sbin/airventriloquist-ng.debug 100644 root:root 1ee7fdfd234ab5a8238590d0661d315e +File: /usr/lib/debug/usr/sbin/besside-ng.debug 100644 root:root 6b049b7c177aa0fa3b9ad199a2c8f0b5 +File: /usr/lib/debug/usr/sbin/easside-ng.debug 100644 root:root ec2a60b14a30b204abd5473584d9c8f0 +File: /usr/lib/debug/usr/sbin/tkiptun-ng.debug 100644 root:root 40015b00fc84e1ecf403c549d0f7b4b4 +File: /usr/lib/debug/usr/sbin/wesside-ng.debug 100644 root:root e787f465dc7e9e9e799ecbf6bfcd36cd File: /usr/src/debug/aircrack-ng-1.6 40755 root:root @@ -544,2 +544,2 @@ File: /usr/src/debug/aircrack-ng-1.6/src/wpaclean/wpaclean.c 100644 root:root 9900b43b32f0ece956c3d9416efc4d74 -RPMIdentity: e05a5823c0e1e09e9f0f7e771b8b5e9edf0809af796640d251e111b04076c1fabf243ac7ccb31fde4f110d2bbf7a58b4febb21c024d2c7ce21dbe7ed754622e5 +RPMIdentity: c7c6d53213c952d130342e59683ac891b6fb32f839d065d05cc104888a4c1fc3e8bd4087a2ffcc77d16f9a0e307d4550f411c9e14f0952ed1f6b8a4d965d65eb