Mock Version: 3.5 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/aircrack-ng.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1671771262.945772/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.3d6w_gt7:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.3d6w_gt7:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'c8b7c127d8ad4ec4be6f66455d838dae', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1671771262.945772/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.3d6w_gt7:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/aircrack-ng.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658275200 Wrote: /builddir/build/SRPMS/aircrack-ng-1.7-2.fc38.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/aircrack-ng.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1671771262.945772/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.3d6w_gt7:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.3d6w_gt7:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '0d72d7051d1442a0bc066285613ab1bc', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1671771262.945772/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.3d6w_gt7:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/aircrack-ng.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1658275200 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.W6ApFJ + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf aircrack-ng-1.7 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/aircrack-ng-1.7.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd aircrack-ng-1.7 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + find . -type f -name '*.py' -exec sed -e 's@/usr/bin/env python@/usr/bin/python3@g' -e s@python2@python3@g -i '{}' ';' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.2mBURB + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd aircrack-ng-1.7 + autoreconf -fiv autoreconf: export WARNINGS= autoreconf: Entering directory '.' autoreconf: configure.ac: not using Gettext autoreconf: running: aclocal --force -I build/m4/stubs -I build/m4 cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory autoreconf: configure.ac: tracing cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory autoreconf: running: libtoolize --copy --force libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build/m4/stubs'. libtoolize: copying file 'build/m4/stubs/libtool.m4' libtoolize: copying file 'build/m4/stubs/ltoptions.m4' libtoolize: copying file 'build/m4/stubs/ltsugar.m4' libtoolize: copying file 'build/m4/stubs/ltversion.m4' libtoolize: copying file 'build/m4/stubs/lt~obsolete.m4' autoreconf: configure.ac: not using Intltool autoreconf: configure.ac: not using Gtkdoc autoreconf: running: aclocal --force -I build/m4/stubs -I build/m4 cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory autoreconf: running: /usr/bin/autoconf --force cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory configure.ac:100: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:100: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:100: the top level configure.ac:133: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:133: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... build/m4/libgcrypt.m4:30: AM_PATH_LIBGCRYPT is expanded from... build/m4/ax_lib_gcrypt.m4:50: AX_LIB_GCRYPT is expanded from... build/m4/aircrack_ng_crypto.m4:40: AIRCRACK_NG_CRYPTO is expanded from... configure.ac:133: the top level configure.ac:135: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:135: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... ./lib/autoconf/general.m4:1534: AC_ARG_ENABLE is expanded from... build/m4/aircrack_ng_libnl.m4:40: AIRCRACK_NG_LIBNL is expanded from... configure.ac:135: the top level configure.ac:144: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:144: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... ./lib/autoconf/general.m4:1534: AC_ARG_ENABLE is expanded from... build/m4/aircrack_ng_hwloc.m4:40: AIRCRACK_NG_HWLOC is expanded from... configure.ac:144: the top level configure.ac:161: warning: $as_echo is obsolete; use AS_ECHO(["message"]) instead lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... build/m4/ax_pthread.m4:88: AX_PTHREAD is expanded from... build/m4/aircrack_ng_pthread.m4:40: AIRCRACK_NG_PTHREAD is expanded from... configure.ac:161: the top level autoreconf: running: /usr/bin/autoheader --force cat: ./AC_VERSION: No such file or directory cat: ./AC_VERSION: No such file or directory autoreconf: running: automake --add-missing --copy --force-missing configure.ac:86: installing './compile' configure.ac:59: installing './config.guess' configure.ac:59: installing './config.sub' configure.ac:70: installing './install-sh' configure.ac:70: installing './missing' Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' autoreconf: Leaving directory '.' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2022-12-23 04:55:48.165848102 +0000 +++ ./configure 2022-12-23 04:55:49.347833219 +0000 @@ -2123,7 +2123,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2022-12-23 04:55:49.347833219 +0000 +++ ./configure 2022-12-23 04:55:49.371832917 +0000 @@ -10786,7 +10786,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="$SED -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -41125,7 +41125,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --with-experimental --with-lto --with-avx512 --without-opt --disable-static checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking target system type... x86_64-redhat-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking whether the compiler supports GNU C++... yes checking whether g++ accepts -g... yes checking for g++ option to enable C++11 features... none needed checking dependency style of g++... none checking whether g++ supports C++17 features with -std=gnu++17... yes checking dependency style of gcc... none checking for x86_64-redhat-linux-gnu-pkg-config... /usr/bin/x86_64-redhat-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for an ANSI C-conforming const... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for locale.h... yes checking for stdio.h... (cached) yes checking for stdarg.h... yes checking for fcntl.h... yes checking for malloc.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/stat.h... (cached) yes checking for getopt.h... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking for dirent.h... yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-file... no checking for file... file checking for x86_64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-gnu-strip... no checking for strip... strip checking for x86_64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 10792: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... g++ -std=gnu++17 -E checking for ld used by g++ -std=gnu++17... /usr/bin/ld -m elf_x86_64 checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the g++ -std=gnu++17 linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking for g++ -std=gnu++17 option to produce PIC... -fPIC -DPIC checking if g++ -std=gnu++17 PIC flag -fPIC -DPIC works... yes checking if g++ -std=gnu++17 static flag -static works... no checking if g++ -std=gnu++17 supports -c -o file.o... yes checking if g++ -std=gnu++17 supports -c -o file.o... (cached) yes checking whether the g++ -std=gnu++17 linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking Default static library search path... /usr/lib/gcc/x86_64-redhat-linux/13/ /usr/lib/gcc/x86_64-redhat-linux/13/../../../../x86_64-redhat-linux/lib/x86_64-redhat-linux/13/ /usr/lib/gcc/x86_64-redhat-linux/13/../../../../x86_64-redhat-linux/lib/../lib64/ /usr/lib/gcc/x86_64-redhat-linux/13/../../../x86_64-redhat-linux/13/ /usr/lib/gcc/x86_64-redhat-linux/13/../../../../lib64/ /lib/x86_64-redhat-linux/13/ /lib/../lib64/ /usr/lib/x86_64-redhat-linux/13/ /usr/lib/../lib64/ /usr/lib/gcc/x86_64-redhat-linux/13/../../../../x86_64-redhat-linux/lib/ /usr/lib/gcc/x86_64-redhat-linux/13/../../../ /lib/ /usr/lib/ /opt/lib/x86_64-redhat-linux /opt/lib /usr/local/lib/x86_64-redhat-linux /usr/local/lib /usr/lib/x86_64-redhat-linux /usr/lib /lib /opt/lib/x86_64-redhat-linux /opt/lib checking for OPENSSL_init in -lcrypto... yes checking for openssl/crypto.h... yes checking whether compiling and linking against OpenSSL works... yes checking whether gcrypt is enabled... checking for OpenSSL or libgcrypt... OpenSSL checking for openssl/cmac.h... yes checking for ethtool... /usr/sbin//ethtool checking for LIBNL3X... yes checking for expect... no configure: WARNING: expect not found; cannot run some tests checking for python... no checking for python3... no checking for python2... no ./configure: line 24795: test: =: unary operator expected checking for greadlink... no checking for readlink... readlink checking for HWLOC... yes checking pcap header directories... /usr/include/pcap checking for pcap.h... yes checking for pcap_open_live in -lpcap... yes checking for PCRE... yes checking for rfkill... /usr/sbin//rfkill checking for SQLite3 header... found; /usr/include/sqlite3.h checking for sqlite3.h... yes checking for sqlite3_open in -lsqlite3... yes checking for SQLite3 library version >= 3.0.0... yes grep: warning: stray \ before " checking for ZLIB... yes checking for CMOCKA... yes checking size of off_t... 8 checking for long file names... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for _LARGEFILE_SOURCE value needed for large files... no checking size of off_t... (cached) 8 checking size of off_t... 8 checking for long file names... (cached) yes checking for special C compiler options needed for large files... (cached) no checking for _FILE_OFFSET_BITS value needed for large files... (cached) no checking for _LARGEFILE_SOURCE value needed for large files... (cached) no checking size of off_t... (cached) 8 checking how to run the C preprocessor... gcc -E checking whether gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_create in -lpthread... yes checking for pthread_setaffinity_np... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for dlopen in -ldl... yes checking for sin in -lm... yes checking for bsd/string.h... no checking for strlcpy in -lbsd... no checking for strlcpy... no checking for strlcat... no checking for posix_memalign... yes checking whether to build with code coverage support... no checking for C compiler vendor... gnu checking for C compiler version... 13.0.0 checking CFLAGS for maximum warnings... -Wall checking CXXFLAGS for maximum warnings... -Wall checking whether C compiler accepts -flto... yes checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -fcommon... yes checking whether C compiler accepts -Wstrict-overflow=2... yes checking whether C compiler accepts -fvisibility=hidden... yes checking for C++ compiler vendor... gnu checking for C++ compiler version... 13.0.0 checking CFLAGS for maximum warnings... (cached) -Wall checking CXXFLAGS for maximum warnings... (cached) -Wall checking whether C++ compiler accepts -flto... yes checking whether C++ compiler accepts -fvisibility=hidden... yes checking for C compiler vendor... (cached) gnu checking for C compiler version... (cached) 13.0.0 checking whether C compiler accepts -mavx512f... yes checking whether C compiler accepts -mavx2... yes checking whether C compiler accepts -mavx... yes checking whether C compiler accepts -msse2... yes checking whether C compiler accepts -mmmx... yes checking for C++ compiler vendor... (cached) gnu checking for C++ compiler version... (cached) 13.0.0 checking whether C++ compiler accepts -mavx512f... yes checking whether C++ compiler accepts -mavx2... yes checking whether C++ compiler accepts -mavx... yes checking whether C++ compiler accepts -msse2... yes checking whether C++ compiler accepts -mmmx... yes checking for malloc in -lduma... no checking for C compiler vendor... (cached) gnu checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating AC_VERSION config.status: creating include/aircrack-ng/version.h config.status: creating manpages/airbase-ng.8 config.status: creating manpages/aircrack-ng.1 config.status: creating manpages/airdecap-ng.1 config.status: creating manpages/airdecloak-ng.1 config.status: creating manpages/aireplay-ng.8 config.status: creating manpages/airmon-ng.8 config.status: creating manpages/airodump-ng.8 config.status: creating manpages/airodump-ng-oui-update.8 config.status: creating manpages/airolib-ng.1 config.status: creating manpages/airserv-ng.8 config.status: creating manpages/airtun-ng.8 config.status: creating manpages/airventriloquist-ng.8 config.status: creating manpages/besside-ng.8 config.status: creating manpages/besside-ng-crawler.1 config.status: creating manpages/buddy-ng.1 config.status: creating manpages/easside-ng.8 config.status: creating manpages/ivstools.1 config.status: creating manpages/kstats.1 config.status: creating manpages/Makefile config.status: creating manpages/makeivs-ng.1 config.status: creating manpages/packetforge-ng.1 config.status: creating manpages/tkiptun-ng.8 config.status: creating manpages/wesside-ng.8 config.status: creating manpages/wpaclean.1 config.status: creating scripts/Makefile config.status: creating scripts/airdrop-ng/Makefile config.status: creating scripts/airdrop-ng/doc/Makefile config.status: creating scripts/airgraph-ng/Makefile config.status: creating scripts/airgraph-ng/man/Makefile config.status: creating scripts/versuck-ng/Makefile config.status: creating test/test-env.sh config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands aircrack-ng 1.7.0 Build Environment: Build Machine: x86_64-redhat-linux-gnu Host Machine: x86_64-redhat-linux-gnu Target Machine: x86_64-redhat-linux-gnu Install Prefix: /usr Compiler Environment: C Compiler: gcc C++ Compiler: g++ -std=gnu++17 Python: CFLAGS: -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection CXXFLAGS: -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection CPPFLAGS: LDFLAGS: -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes LIBS: -ldl -lm Optimized CFLAGS: -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden Optimized CXXFLAGS: -Wall -flto -fvisibility=hidden Optimized CPPFLAGS: Optimized LDFLAGS: -flto Optimized LIBS: Target Environment: OS: linux ASAN: no CPU L1 cache-line size: 64 LTO yes Crypto Libraries: Crypto Engine: openssl Gcrypt: OpenSSL: -lssl -lcrypto Required Libraries: Ethtool: yes, found /usr/sbin//ethtool Libnl: yes, found libnl-3.0 Optional Libraries: Airpcap: no Cmocka: yes DUMA: no Hwloc: yes Jemalloc: no Pcap: yes Pcre: yes Sqlite: yes Tcmalloc: no Zlib: yes Features: CMAC Support: yes Experimental Extra Scripts: no Experimental Features: yes + /usr/bin/make -O -j2 V=1 VERBOSE=1 /usr/bin/make --no-print-directory all-recursive Making all in manpages make[2]: Nothing to be done for 'all'. Making all in scripts cp "/builddir/build/BUILD/aircrack-ng-1.7/scripts/airmon-ng.linux" "/builddir/build/BUILD/aircrack-ng-1.7/scripts/airmon-ng" chmod +x "/builddir/build/BUILD/aircrack-ng-1.7/scripts/airmon-ng" /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/support/libaircrack_la-strlcpy.lo `test -f 'lib/libac/support/strlcpy.c' || echo './'`lib/libac/support/strlcpy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/support/strlcpy.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-strlcpy.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/support/libaircrack_la-strlcat.lo `test -f 'lib/libac/support/strlcat.c' || echo './'`lib/libac/support/strlcat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/support/strlcat.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-strlcat.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/cpu/libaircrack_la-trampoline_x86.lo `test -f 'lib/libac/cpu/trampoline_x86.c' || echo './'`lib/libac/cpu/trampoline_x86.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/cpu/trampoline_x86.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo `test -f 'lib/libac/cpu/cpuset_hwloc.c' || echo './'`lib/libac/cpu/cpuset_hwloc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/cpu/cpuset_hwloc.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o g++ -std=gnu++17 -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/src/aircrack-ng -Wall -flto -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/aircrack-ng/aircrack_ng-linecount.o `test -f 'src/aircrack-ng/linecount.cpp' || echo './'`src/aircrack-ng/linecount.cpp gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/src/aircrack-ng -pthread -I/usr/include -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/aircrack-ng/aircrack_ng-session.o `test -f 'src/aircrack-ng/session.c' || echo './'`src/aircrack-ng/session.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/crypto/libaccrypto_la-crypto.lo `test -f 'lib/crypto/crypto.c' || echo './'`lib/crypto/crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/crypto/crypto.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-crypto.o lib/crypto/crypto.c: In function 'encrypt_wep': lib/crypto/crypto.c:87:9: warning: 'RC4_set_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 87 | RC4_set_key(&S, keylen, key); | ^~~~~~~~~~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:47, from lib/crypto/crypto.c:47: /usr/include/openssl/rc4.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void RC4_set_key(RC4_KEY *key, int len, | ^~~~~~~~~~~ lib/crypto/crypto.c:88:9: warning: 'RC4' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 88 | RC4(&S, (size_t) len, data, data); | ^~~ /usr/include/openssl/rc4.h:37:28: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 void RC4(RC4_KEY *key, size_t len, | ^~~ lib/crypto/crypto.c: In function 'calc_pmk': lib/crypto/crypto.c:132:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 132 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/crypto/crypto.c:133:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 133 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:137:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 137 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/crypto/crypto.c:138:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 138 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:155:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 155 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:156:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 156 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:159:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 159 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:160:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 160 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:178:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 178 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:179:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 179 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:182:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 182 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:183:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 183 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c: In function 'calc_mic': lib/crypto/crypto.c:245:9: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 245 | ctx = HMAC_CTX_new(); | ^~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:45: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/crypto/crypto.c:246:9: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 246 | HMAC_Init_ex(ctx, pmk, 32, EVP_sha1(), NULL); | ^~~~~~~~~~~~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ lib/crypto/crypto.c:250:17: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | HMAC_Init_ex(ctx, 0, 0, 0, 0); | ^~~~~~~~~~~~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ lib/crypto/crypto.c:251:17: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 251 | HMAC_Update(ctx, pke, 100); | ^~~~~~~~~~~ /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ lib/crypto/crypto.c:252:17: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | HMAC_Final(ctx, ptk + i * 20, NULL); | ^~~~~~~~~~ /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ lib/crypto/crypto.c:254:9: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 254 | HMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ lib/crypto/crypto.c: In function 'encrypt_ccmp': lib/crypto/crypto.c:1397:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1397 | AES_set_encrypt_key(TK1, 128, &aes_ctx); | ^~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:49: /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ lib/crypto/crypto.c:1398:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1398 | AES_encrypt(B0, MIC, &aes_ctx); // X_1 := E( K, B_0 ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1400:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1400 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1402:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1402 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1410:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1410 | AES_encrypt(B0, B, &aes_ctx); // S_0 := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1424:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1424 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1431:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1431 | AES_encrypt(B0, B, &aes_ctx); // S_i := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c: In function 'decrypt_ccmp': lib/crypto/crypto.c:1531:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1531 | AES_set_encrypt_key(TK1, 128, &aes_ctx); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ lib/crypto/crypto.c:1532:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1532 | AES_encrypt(B0, MIC, &aes_ctx); // X_1 := E( K, B_0 ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1534:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1534 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1536:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1536 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1544:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1544 | AES_encrypt(B0, B, &aes_ctx); // S_0 := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1560:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1560 | AES_encrypt(B0, B, &aes_ctx); // S_i := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1566:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1566 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/osdep/libaircrack_osdep_la-osdep.lo `test -f 'lib/osdep/osdep.c' || echo './'`lib/osdep/osdep.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/osdep/osdep.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-osdep.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/osdep/libaircrack_osdep_la-network.lo `test -f 'lib/osdep/network.c' || echo './'`lib/osdep/network.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/osdep/network.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-network.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/osdep/libaircrack_osdep_la-file.lo `test -f 'lib/osdep/file.c' || echo './'`lib/osdep/file.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/osdep/file.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-file.o gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/src/aircrack-ng -pthread -I/usr/include -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/aircrack-ng/aircrack_ng-aircrack-ng.o `test -f 'src/aircrack-ng/aircrack-ng.c' || echo './'`src/aircrack-ng/aircrack-ng.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/osdep/libaircrack_osdep_la-linux_tap.lo `test -f 'lib/osdep/linux_tap.c' || echo './'`lib/osdep/linux_tap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/osdep/linux_tap.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/osdep/libaircrack_osdep_la-linux.lo `test -f 'lib/osdep/linux.c' || echo './'`lib/osdep/linux.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/osdep/linux.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/osdep/libaircrack_osdep_la-common.lo `test -f 'lib/osdep/common.c' || echo './'`lib/osdep/common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/osdep/common.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-common.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/radiotap/radiotap.lo lib/radiotap/radiotap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/radiotap/radiotap.c -fPIC -DPIC -o lib/radiotap/.libs/radiotap.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/adt/libaircrack_la-circular_buffer.lo `test -f 'lib/libac/adt/circular_buffer.c' || echo './'`lib/libac/adt/circular_buffer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/adt/circular_buffer.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/adt/libaircrack_la-avl_tree.lo `test -f 'lib/libac/adt/avl_tree.c' || echo './'`lib/libac/adt/avl_tree.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/adt/avl_tree.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-avl_tree.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/adt/libaircrack_la-circular_queue.lo `test -f 'lib/libac/adt/circular_queue.c' || echo './'`lib/libac/adt/circular_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/adt/circular_queue.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_queue.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/cpu/libaircrack_la-simd_cpuid.lo `test -f 'lib/libac/cpu/simd_cpuid.c' || echo './'`lib/libac/cpu/simd_cpuid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/cpu/simd_cpuid.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/support/libaircrack_la-fragments.lo `test -f 'lib/libac/support/fragments.c' || echo './'`lib/libac/support/fragments.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/support/fragments.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-fragments.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/support/libaircrack_la-common.lo `test -f 'lib/libac/support/common.c' || echo './'`lib/libac/support/common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/support/common.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-common.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/support/libaircrack_la-crypto_engine_loader.lo `test -f 'lib/libac/support/crypto_engine_loader.c' || echo './'`lib/libac/support/crypto_engine_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/support/crypto_engine_loader.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/support/libaircrack_la-mcs_index_rates.lo `test -f 'lib/libac/support/mcs_index_rates.c' || echo './'`lib/libac/support/mcs_index_rates.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/support/mcs_index_rates.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/support/libaircrack_la-communications.lo `test -f 'lib/libac/support/communications.c' || echo './'`lib/libac/support/communications.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/support/communications.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-communications.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/tui/libaircrack_la-console.lo `test -f 'lib/libac/tui/console.c' || echo './'`lib/libac/tui/console.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/tui/console.c -fPIC -DPIC -o lib/libac/tui/.libs/libaircrack_la-console.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/libac/utf8/libaircrack_la-verifyssid.lo `test -f 'lib/libac/utf8/verifyssid.c' || echo './'`lib/libac/utf8/verifyssid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/libac/utf8/verifyssid.c -fPIC -DPIC -o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo `test -f 'lib/ce-wep/uniqueiv.c' || echo './'`lib/ce-wep/uniqueiv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wep/uniqueiv.c -fPIC -DPIC -o lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ptw/libptw_la-aircrack-ptw-lib.lo `test -f 'lib/ptw/aircrack-ptw-lib.c' || echo './'`lib/ptw/aircrack-ptw-lib.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ptw/aircrack-ptw-lib.c -fPIC -DPIC -o lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/airdecap-ng/airdecap_ng-airdecap-ng.o `test -f 'src/airdecap-ng/airdecap-ng.c' || echo './'`src/airdecap-ng/airdecap-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/packetforge-ng/packetforge_ng-packetforge-ng.o `test -f 'src/packetforge-ng/packetforge-ng.c' || echo './'`src/packetforge-ng/packetforge-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/ivstools/ivstools-ivstools.o `test -f 'src/ivstools/ivstools.c' || echo './'`src/ivstools/ivstools.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/makeivs-ng/makeivs_ng-makeivs-ng.o `test -f 'src/makeivs-ng/makeivs-ng.c' || echo './'`src/makeivs-ng/makeivs-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/kstats/kstats-kstats.o `test -f 'src/kstats/kstats.c' || echo './'`src/kstats/kstats.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcap -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o `test -f 'src/besside-ng-crawler/besside-ng-crawler.c' || echo './'`src/besside-ng-crawler/besside-ng-crawler.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/src/airdecloak-ng -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o `test -f 'src/airdecloak-ng/airdecloak-ng.c' || echo './'`src/airdecloak-ng/airdecloak-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/wpaclean/wpaclean-wpaclean.o `test -f 'src/wpaclean/wpaclean.c' || echo './'`src/wpaclean/wpaclean.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/cowpatty/libcowpatty_la-cowpatty.lo `test -f 'lib/cowpatty/cowpatty.c' || echo './'`lib/cowpatty/cowpatty.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/cowpatty/cowpatty.c -fPIC -DPIC -o lib/cowpatty/.libs/libcowpatty_la-cowpatty.o gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/src/easside-ng -pthread -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/buddy-ng/buddy_ng-buddy-ng.o `test -f 'src/buddy-ng/buddy-ng.c' || echo './'`src/buddy-ng/buddy-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include -DHAVE_REGEXP -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/airolib-ng/airolib_ng-airolib-ng.o `test -f 'src/airolib-ng/airolib-ng.c' || echo './'`src/airolib-ng/airolib-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/airbase-ng/airbase_ng-airbase-ng.o `test -f 'src/airbase-ng/airbase-ng.c' || echo './'`src/airbase-ng/airbase-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/aireplay-ng/aireplay_ng-aireplay-ng.o `test -f 'src/aireplay-ng/aireplay-ng.c' || echo './'`src/aireplay-ng/aireplay-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/src/airodump-ng -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/airodump-ng/airodump_ng-dump_write.o `test -f 'src/airodump-ng/dump_write.c' || echo './'`src/airodump-ng/dump_write.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/airserv-ng/airserv_ng-airserv-ng.o `test -f 'src/airserv-ng/airserv-ng.c' || echo './'`src/airserv-ng/airserv-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/src/airodump-ng -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/airodump-ng/airodump_ng-airodump-ng.o `test -f 'src/airodump-ng/airodump-ng.c' || echo './'`src/airodump-ng/airodump-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/airtun-ng/airtun_ng-airtun-ng.o `test -f 'src/airtun-ng/airtun-ng.c' || echo './'`src/airtun-ng/airtun-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/src/airventriloquist-ng -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o `test -f 'src/airventriloquist-ng/airventriloquist-ng.c' || echo './'`src/airventriloquist-ng/airventriloquist-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/besside-ng/besside_ng-besside-ng.o `test -f 'src/besside-ng/besside-ng.c' || echo './'`src/besside-ng/besside-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/src/easside-ng -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/easside-ng/easside_ng-easside-ng.o `test -f 'src/easside-ng/easside-ng.c' || echo './'`src/easside-ng/easside-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/wesside-ng/wesside_ng-wesside-ng.o `test -f 'src/wesside-ng/wesside-ng.c' || echo './'`src/wesside-ng/wesside-ng.c gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o `test -f 'src/tkiptun-ng/tkiptun-ng.c' || echo './'`src/tkiptun-ng/tkiptun-ng.c /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx512f -DSIMD_CORE -DJOHN_AVX512F -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx512_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx512f -DSIMD_CORE -DJOHN_AVX512F -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx512_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx512f -DSIMD_CORE -DJOHN_AVX512F -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx512_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx512f -DSIMD_CORE -DJOHN_AVX512F -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx512_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx512f -DSIMD_CORE -DJOHN_AVX512F -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx512_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx512f -DSIMD_CORE -DJOHN_AVX512F -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx512_la-wpapsk.o lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx512f -DSIMD_CORE -DJOHN_AVX512F -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx512_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx512f -DSIMD_CORE -DJOHN_AVX512F -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx512_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /builddir/build/BUILD/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=link gcc -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -no-undefined -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libradiotap.la lib/radiotap/radiotap.lo -ldl -lm libtool: link: ar cr .libs/libradiotap.a lib/radiotap/.libs/radiotap.o libtool: link: ranlib .libs/libradiotap.a libtool: link: ( cd ".libs" && rm -f "libradiotap.la" && ln -s "../libradiotap.la" "libradiotap.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack-ce-wep.la lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaircrack-ce-wep.a lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o libtool: link: ranlib .libs/libaircrack-ce-wep.a libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wep.la" && ln -s "../libaircrack-ce-wep.la" "libaircrack-ce-wep.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libptw.la lib/ptw/libptw_la-aircrack-ptw-lib.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cr .libs/libptw.a lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o libtool: link: ranlib .libs/libptw.a libtool: link: ( cd ".libs" && rm -f "libptw.la" && ln -s "../libptw.la" "libptw.la" ) /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.7 -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/include -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libcowpatty.la lib/cowpatty/libcowpatty_la-cowpatty.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cr .libs/libcowpatty.a lib/cowpatty/.libs/libcowpatty_la-cowpatty.o libtool: link: ranlib .libs/libcowpatty.a libtool: link: ( cd ".libs" && rm -f "libcowpatty.la" && ln -s "../libcowpatty.la" "libcowpatty.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -release 1.7.0 -no-undefined -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack-osdep.la -rpath /usr/lib64 lib/osdep/libaircrack_osdep_la-osdep.lo lib/osdep/libaircrack_osdep_la-network.lo lib/osdep/libaircrack_osdep_la-file.lo lib/osdep/libaircrack_osdep_la-linux.lo lib/osdep/libaircrack_osdep_la-linux_tap.lo lib/osdep/libaircrack_osdep_la-common.lo -lnl-3 -lnl-genl-3 libradiotap.la -ldl -lm libtool: link: gcc -shared -fPIC -DPIC lib/osdep/.libs/libaircrack_osdep_la-osdep.o lib/osdep/.libs/libaircrack_osdep_la-network.o lib/osdep/.libs/libaircrack_osdep_la-file.o lib/osdep/.libs/libaircrack_osdep_la-linux.o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o lib/osdep/.libs/libaircrack_osdep_la-common.o -Wl,--whole-archive ./.libs/libradiotap.a -Wl,--no-whole-archive -lnl-3 -lnl-genl-3 -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -flto -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-soname -Wl,libaircrack-osdep-1.7.0.so -o .libs/libaircrack-osdep-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so" && ln -s "libaircrack-osdep-1.7.0.so" "libaircrack-osdep.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-osdep.la" && ln -s "../libaircrack-osdep.la" "libaircrack-osdep.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaccrypto.la lib/crypto/libaccrypto_la-crypto.lo -lpcre libaircrack-osdep.la -lssl -lcrypto -ldl -lm libtool: link: ar cr .libs/libaccrypto.a lib/crypto/.libs/libaccrypto_la-crypto.o libtool: link: ranlib .libs/libaccrypto.a libtool: link: ( cd ".libs" && rm -f "libaccrypto.la" && ln -s "../libaccrypto.la" "libaccrypto.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack.la lib/libac/adt/libaircrack_la-avl_tree.lo lib/libac/adt/libaircrack_la-circular_buffer.lo lib/libac/adt/libaircrack_la-circular_queue.lo lib/libac/cpu/libaircrack_la-simd_cpuid.lo lib/libac/support/libaircrack_la-fragments.lo lib/libac/support/libaircrack_la-common.lo lib/libac/support/libaircrack_la-communications.lo lib/libac/support/libaircrack_la-crypto_engine_loader.lo lib/libac/support/libaircrack_la-mcs_index_rates.lo lib/libac/tui/libaircrack_la-console.lo lib/libac/utf8/libaircrack_la-verifyssid.lo lib/libac/support/libaircrack_la-strlcat.lo lib/libac/support/libaircrack_la-strlcpy.lo lib/libac/cpu/libaircrack_la-trampoline_x86.lo lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo -lpthread -lssl -lcrypto -lz libaircrack-osdep.la -lpcre -lssl -lcrypto -lhwloc -ldl -lm libtool: link: ar cr .libs/libaircrack.a lib/libac/adt/.libs/libaircrack_la-avl_tree.o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o lib/libac/adt/.libs/libaircrack_la-circular_queue.o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o lib/libac/support/.libs/libaircrack_la-fragments.o lib/libac/support/.libs/libaircrack_la-common.o lib/libac/support/.libs/libaircrack_la-communications.o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o lib/libac/tui/.libs/libaircrack_la-console.o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o lib/libac/support/.libs/libaircrack_la-strlcat.o lib/libac/support/.libs/libaircrack_la-strlcpy.o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o libtool: link: ranlib .libs/libaircrack.a libtool: link: ( cd ".libs" && rm -f "libaircrack.la" && ln -s "../libaircrack.la" "libaircrack.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -release 1.7.0 -no-undefined -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack-ce-wpa.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/aircrack-ng-1.7/.libs -lpcre /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -flto -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.7.0.so -o .libs/libaircrack-ce-wpa-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa.so" && ln -s "libaircrack-ce-wpa-1.7.0.so" "libaircrack-ce-wpa.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa.la" && ln -s "../libaircrack-ce-wpa.la" "libaircrack-ce-wpa.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -mavx512f -DSIMD_CORE -DJOHN_AVX512F -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -release 1.7.0 -no-undefined -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack-ce-wpa-x86-avx512.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx512_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx512_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx512_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx512_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx512_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx512_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx512_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx512_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/aircrack-ng-1.7/.libs -lpcre /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -mavx512f -flto -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx512-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx512-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx512.so" && ln -s "libaircrack-ce-wpa-x86-avx512-1.7.0.so" "libaircrack-ce-wpa-x86-avx512.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx512.la" && ln -s "../libaircrack-ce-wpa-x86-avx512.la" "libaircrack-ce-wpa-x86-avx512.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -release 1.7.0 -no-undefined -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/aircrack-ng-1.7/.libs -lpcre /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -mavx2 -flto -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.so" && ln -s "libaircrack-ce-wpa-x86-avx2-1.7.0.so" "libaircrack-ce-wpa-x86-avx2.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.la" && ln -s "../libaircrack-ce-wpa-x86-avx2.la" "libaircrack-ce-wpa-x86-avx2.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -release 1.7.0 -no-undefined -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/aircrack-ng-1.7/.libs -lpcre /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -mavx -flto -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.so" && ln -s "libaircrack-ce-wpa-x86-avx-1.7.0.so" "libaircrack-ce-wpa-x86-avx.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.la" && ln -s "../libaircrack-ce-wpa-x86-avx.la" "libaircrack-ce-wpa-x86-avx.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -release 1.7.0 -no-undefined -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/aircrack-ng-1.7/.libs -lpcre /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -msse2 -flto -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.so" && ln -s "libaircrack-ce-wpa-x86-sse2-1.7.0.so" "libaircrack-ce-wpa-x86-sse2.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.la" && ln -s "../libaircrack-ce-wpa-x86-sse2.la" "libaircrack-ce-wpa-x86-sse2.la" ) /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o libaccrypto.la -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CXX --mode=link g++ -std=gnu++17 -Wall -flto -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -rdynamic -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o libaccrypto.la libaircrack.la libaircrack-ce-wep.la -L/usr/lib -lsqlite3 libptw.la -lpthread -lssl -lcrypto -lz -lssl -lcrypto -lhwloc -ldl -lm libtool: link: g++ -std=gnu++17 -Wall -flto -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -rdynamic -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre ./.libs/libaircrack-ce-wep.a -L/usr/lib -lsqlite3 ./.libs/libptw.a -lpthread -lz -lssl -lcrypto -lhwloc -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o ivstools src/ivstools/ivstools-ivstools.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/ivstools src/ivstools/ivstools-ivstools.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/pcap -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lssl -lcrypto -lz -lpcap libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/pcap -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpcap ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o wpaclean src/wpaclean/wpaclean-wpaclean.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/wpaclean src/wpaclean/wpaclean-wpaclean.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -lpthread -lssl -lcrypto -lz -L/usr/lib -lsqlite3 libaccrypto.la libaircrack-ce-wep.la libcowpatty.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include -DHAVE_REGEXP -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -L/usr/lib -lsqlite3 ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libcowpatty.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o besside-ng src/besside-ng/besside_ng-besside-ng.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/besside-ng src/besside-ng/besside_ng-besside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o easside-ng src/easside-ng/easside_ng-easside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/easside-ng src/easside-ng/easside_ng-easside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.gm3m3L + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64 ++ dirname /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd aircrack-ng-1.7 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64 'INSTALL=/usr/bin/install -p' Making install in manpages make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/man/man1' /usr/bin/install -p -m 644 aircrack-ng.1 airdecap-ng.1 packetforge-ng.1 ivstools.1 kstats.1 makeivs-ng.1 airdecloak-ng.1 besside-ng-crawler.1 wpaclean.1 airolib-ng.1 buddy-ng.1 '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/man/man1' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/man/man8' /usr/bin/install -p -m 644 airodump-ng-oui-update.8 airmon-ng.8 airbase-ng.8 aireplay-ng.8 airodump-ng.8 airserv-ng.8 airtun-ng.8 airventriloquist-ng.8 besside-ng.8 easside-ng.8 tkiptun-ng.8 wesside-ng.8 '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/man/man8' Making install in scripts /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin' /usr/bin/install -p airodump-ng-oui-update airmon-ng '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin' make[3]: Nothing to be done for 'install-data-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64' /bin/sh ./libtool --mode=install /usr/bin/install -p libaircrack-osdep.la libaircrack-ce-wpa.la libaircrack-ce-wpa-x86-avx512.la libaircrack-ce-wpa-x86-avx2.la libaircrack-ce-wpa-x86-avx.la libaircrack-ce-wpa-x86-sse2.la '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64' libtool: install: /usr/bin/install -p .libs/libaircrack-osdep-1.7.0.so /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-osdep-1.7.0.so libtool: install: (cd /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64 && { ln -s -f libaircrack-osdep-1.7.0.so libaircrack-osdep.so || { rm -f libaircrack-osdep.so && ln -s libaircrack-osdep-1.7.0.so libaircrack-osdep.so; }; }) libtool: install: /usr/bin/install -p .libs/libaircrack-osdep.lai /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-osdep.la libtool: warning: relinking 'libaircrack-ce-wpa.la' libtool: install: (cd /builddir/build/BUILD/aircrack-ng-1.7; /bin/sh "/builddir/build/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink gcc -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -release 1.7.0 -no-undefined -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack-ce-wpa.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64) libtool: relink: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -flto -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.7.0.so -o .libs/libaircrack-ce-wpa-1.7.0.so libtool: install: /usr/bin/install -p .libs/libaircrack-ce-wpa-1.7.0.soT /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-1.7.0.so libtool: install: (cd /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64 && { ln -s -f libaircrack-ce-wpa-1.7.0.so libaircrack-ce-wpa.so || { rm -f libaircrack-ce-wpa.so && ln -s libaircrack-ce-wpa-1.7.0.so libaircrack-ce-wpa.so; }; }) libtool: install: /usr/bin/install -p .libs/libaircrack-ce-wpa.lai /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx512.la' libtool: install: (cd /builddir/build/BUILD/aircrack-ng-1.7; /bin/sh "/builddir/build/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink gcc -mavx512f -DSIMD_CORE -DJOHN_AVX512F -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -release 1.7.0 -no-undefined -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack-ce-wpa-x86-avx512.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx512_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx512_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx512_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx512_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64) libtool: relink: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx512_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx512_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx512_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx512_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -mavx512f -flto -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx512-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx512-1.7.0.so libtool: install: /usr/bin/install -p .libs/libaircrack-ce-wpa-x86-avx512-1.7.0.soT /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-x86-avx512-1.7.0.so libtool: install: (cd /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-avx512-1.7.0.so libaircrack-ce-wpa-x86-avx512.so || { rm -f libaircrack-ce-wpa-x86-avx512.so && ln -s libaircrack-ce-wpa-x86-avx512-1.7.0.so libaircrack-ce-wpa-x86-avx512.so; }; }) libtool: install: /usr/bin/install -p .libs/libaircrack-ce-wpa-x86-avx512.lai /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-x86-avx512.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx2.la' libtool: install: (cd /builddir/build/BUILD/aircrack-ng-1.7; /bin/sh "/builddir/build/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -release 1.7.0 -no-undefined -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64) libtool: relink: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -mavx2 -flto -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: install: /usr/bin/install -p .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.soT /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: install: (cd /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-avx2-1.7.0.so libaircrack-ce-wpa-x86-avx2.so || { rm -f libaircrack-ce-wpa-x86-avx2.so && ln -s libaircrack-ce-wpa-x86-avx2-1.7.0.so libaircrack-ce-wpa-x86-avx2.so; }; }) libtool: install: /usr/bin/install -p .libs/libaircrack-ce-wpa-x86-avx2.lai /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-x86-avx2.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx.la' libtool: install: (cd /builddir/build/BUILD/aircrack-ng-1.7; /bin/sh "/builddir/build/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -release 1.7.0 -no-undefined -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64) libtool: relink: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -mavx -flto -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: install: /usr/bin/install -p .libs/libaircrack-ce-wpa-x86-avx-1.7.0.soT /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: install: (cd /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-avx-1.7.0.so libaircrack-ce-wpa-x86-avx.so || { rm -f libaircrack-ce-wpa-x86-avx.so && ln -s libaircrack-ce-wpa-x86-avx-1.7.0.so libaircrack-ce-wpa-x86-avx.so; }; }) libtool: install: /usr/bin/install -p .libs/libaircrack-ce-wpa-x86-avx.lai /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-x86-avx.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-sse2.la' libtool: install: (cd /builddir/build/BUILD/aircrack-ng-1.7; /bin/sh "/builddir/build/BUILD/aircrack-ng-1.7/libtool" --tag CC --mode=relink gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -flto -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -release 1.7.0 -no-undefined -flto -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64) libtool: relink: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64 -L/usr/lib64 -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -msse2 -flto -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -flto -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: install: /usr/bin/install -p .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.soT /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: install: (cd /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64 && { ln -s -f libaircrack-ce-wpa-x86-sse2-1.7.0.so libaircrack-ce-wpa-x86-sse2.so || { rm -f libaircrack-ce-wpa-x86-sse2.so && ln -s libaircrack-ce-wpa-x86-sse2-1.7.0.so libaircrack-ce-wpa-x86-sse2.so; }; }) libtool: install: /usr/bin/install -p .libs/libaircrack-ce-wpa-x86-sse2.lai /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-x86-sse2.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin' /bin/sh ./libtool --mode=install /usr/bin/install -p aircrack-ng airdecap-ng packetforge-ng ivstools kstats makeivs-ng airdecloak-ng besside-ng-crawler wpaclean airolib-ng buddy-ng '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/aircrack-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/aircrack-ng libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/airdecap-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/airdecap-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/packetforge-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/packetforge-ng libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/ivstools /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/ivstools libtool: install: /usr/bin/install -p kstats /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/kstats libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/makeivs-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/makeivs-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/airdecloak-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/airdecloak-ng libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/besside-ng-crawler /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/besside-ng-crawler libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/wpaclean /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/wpaclean libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/airolib-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/airolib-ng libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/buddy-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/buddy-ng /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin' /bin/sh ./libtool --mode=install /usr/bin/install -p airbase-ng aireplay-ng airodump-ng airserv-ng airtun-ng airventriloquist-ng besside-ng easside-ng tkiptun-ng wesside-ng '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin' libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/airbase-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/airbase-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/aireplay-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/aireplay-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/airodump-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/airodump-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/airserv-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/airserv-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/airtun-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/airtun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/airventriloquist-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/airventriloquist-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/besside-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/besside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/easside-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/easside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/tkiptun-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/tkiptun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p .libs/wesside-ng /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/wesside-ng /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/../' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/osdep' /usr/bin/install -p -m 644 include/aircrack-ng/osdep/byteorder.h include/aircrack-ng/osdep/channel.h include/aircrack-ng/osdep/common.h include/aircrack-ng/osdep/network.h include/aircrack-ng/osdep/osdep.h include/aircrack-ng/osdep/packed.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/osdep' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/ce-wpa' /usr/bin/install -p -m 644 include/aircrack-ng/ce-wpa/wpapsk.h include/aircrack-ng/ce-wpa/arch.h include/aircrack-ng/ce-wpa/simd-intrinsics-load-flags.h include/aircrack-ng/ce-wpa/misc.h include/aircrack-ng/ce-wpa/simd-intrinsics.h include/aircrack-ng/ce-wpa/pseudo_intrinsics.h include/aircrack-ng/ce-wpa/memory.h include/aircrack-ng/ce-wpa/aligned.h include/aircrack-ng/ce-wpa/johnswap.h include/aircrack-ng/ce-wpa/jcommon.h include/aircrack-ng/ce-wpa/crypto_engine.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/ce-wpa' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng' /usr/bin/install -p -m 644 include/aircrack-ng/aircrack-ng.h include/aircrack-ng/compat.h include/aircrack-ng/defs.h include/aircrack-ng/version.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/tui' /usr/bin/install -p -m 644 include/aircrack-ng/tui/console.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/tui' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/cpu' /usr/bin/install -p -m 644 include/aircrack-ng/cpu/cpuset.h include/aircrack-ng/cpu/simd_cpuid.h include/aircrack-ng/cpu/trampoline.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/cpu' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/ce-wep' /usr/bin/install -p -m 644 include/aircrack-ng/ce-wep/uniqueiv.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/ce-wep' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/adt' /usr/bin/install -p -m 644 include/aircrack-ng/adt/avl_tree.h include/aircrack-ng/adt/circular_buffer.h include/aircrack-ng/adt/circular_queue.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/adt' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/third-party' /usr/bin/install -p -m 644 include/aircrack-ng/third-party/ieee80211.h include/aircrack-ng/third-party/if_arp.h include/aircrack-ng/third-party/eapol.h include/aircrack-ng/third-party/ethernet.h include/aircrack-ng/third-party/if_llc.h include/aircrack-ng/third-party/hashcat.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/third-party' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/cowpatty' /usr/bin/install -p -m 644 include/aircrack-ng/cowpatty/cowpatty.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/cowpatty' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/ptw' /usr/bin/install -p -m 644 include/aircrack-ng/ptw/aircrack-ptw-lib.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/ptw' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/utf8' /usr/bin/install -p -m 644 include/aircrack-ng/utf8/verifyssid.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/utf8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/support' /usr/bin/install -p -m 644 include/aircrack-ng/support/common.h include/aircrack-ng/support/communications.h include/aircrack-ng/support/crypto_engine_loader.h include/aircrack-ng/support/fragments.h include/aircrack-ng/support/mcs_index_rates.h include/aircrack-ng/support/pcap_local.h include/aircrack-ng/support/station.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/support' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/crypto' /usr/bin/install -p -m 644 include/aircrack-ng/crypto/crctable.h include/aircrack-ng/crypto/crypto.h include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h include/aircrack-ng/crypto/sha1-git.h include/aircrack-ng/crypto/sha1-sse2.h '/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/include/..//include/aircrack-ng/crypto' + install -d -m 0755 /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/aircrack-ng + find /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64 -type f -name '*.la' -delete + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 1.7-2.fc38 --unique-debug-suffix -1.7-2.fc38.x86_64 --unique-debug-src-base aircrack-ng-1.7-2.fc38.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/aircrack-ng-1.7 extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/aircrack-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/airdecap-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/airdecloak-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/airolib-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/besside-ng-crawler extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/buddy-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/ivstools extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/kstats extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/makeivs-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/packetforge-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/bin/wpaclean extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-1.7.0.so extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-x86-avx-1.7.0.so extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-x86-avx2-1.7.0.so extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-x86-avx512-1.7.0.so extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-ce-wpa-x86-sse2-1.7.0.so extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/lib64/libaircrack-osdep-1.7.0.so extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/airbase-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/aireplay-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/airodump-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/airserv-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/airtun-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/airventriloquist-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/besside-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/easside-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/tkiptun-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/sbin/wesside-ng original debug info size: 4856kB, size after compression: 4060kB /usr/bin/sepdebugcrcfix: Updated 27 CRC32s, 0 CRC32s did match. 3826 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/sbin/airmon-ng from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/sbin/airodump-ng-oui-update from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: aircrack-ng-1.7-2.fc38.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.PulLgZ + umask 022 + cd /builddir/build/BUILD + cd aircrack-ng-1.7 + DOCDIR=/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/doc/aircrack-ng + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/doc/aircrack-ng + cp -pr AUTHORS /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/doc/aircrack-ng + cp -pr ChangeLog /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/doc/aircrack-ng + cp -pr README /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/doc/aircrack-ng + cp -pr README.md /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/doc/aircrack-ng + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.bBIrQn + umask 022 + cd /builddir/build/BUILD + cd aircrack-ng-1.7 + LICENSEDIR=/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/licenses/aircrack-ng + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/licenses/aircrack-ng + cp -pr LICENSE /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/licenses/aircrack-ng + RPM_EC=0 ++ jobs -p + exit 0 Provides: aircrack-ng = 1.7-2.fc38 aircrack-ng(x86-64) = 1.7-2.fc38 libaircrack-ce-wpa-1.7.0.so()(64bit) libaircrack-ce-wpa-x86-avx-1.7.0.so()(64bit) libaircrack-ce-wpa-x86-avx2-1.7.0.so()(64bit) libaircrack-ce-wpa-x86-avx512-1.7.0.so()(64bit) libaircrack-ce-wpa-x86-sse2-1.7.0.so()(64bit) libaircrack-osdep-1.7.0.so()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/sh libaircrack-osdep-1.7.0.so()(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libhwloc.so.15()(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.2.5)(64bit) libnl-3.so.200()(64bit) libnl-3.so.200(libnl_3)(64bit) libnl-genl-3.so.200()(64bit) libnl-genl-3.so.200(libnl_3)(64bit) libpcap.so.1()(64bit) libpcre.so.1()(64bit) libsqlite3.so.0()(64bit) libssl.so.3()(64bit) libstdc++.so.6()(64bit) libstdc++.so.6(CXXABI_1.3)(64bit) libstdc++.so.6(CXXABI_1.3.9)(64bit) libstdc++.so.6(GLIBCXX_3.4)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Recommends: aircrack-ng-doc Processing files: aircrack-ng-devel-1.7-2.fc38.x86_64 Provides: aircrack-ng-devel = 1.7-2.fc38 aircrack-ng-devel(x86-64) = 1.7-2.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: aircrack-ng-doc-1.7-2.fc38.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.zFQZBc + umask 022 + cd /builddir/build/BUILD + cd aircrack-ng-1.7 + DOCDIR=/builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/doc/aircrack-ng-doc + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/doc/aircrack-ng-doc + cp -pr test/MOM1.cap test/capture_wds-01.cap test/n-02.cap test/wep.open.system.authentication.cap test/wep.shared.key.authentication.cap test/wep_64_ptw.cap test/wep_64_ptw_01.cap test/wep_64_ptw_02.cap test/wep_64_ptw_03.cap test/wep_64_ptw_04.cap test/wpa-psk-linksys.cap test/wpa.cap test/wpa2-psk-linksys.cap test/wpa2.eapol.cap /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/doc/aircrack-ng-doc + cp -pr test/Chinese-SSID-Name.pcap test/test-pmkid.pcap test/test1.pcap test/test23.pcap test/testm1m2m3.pcap test/wpa3-psk.pcap test/wpaclean_crash.pcap test/wps2.0.pcap test/zn2i.pcap /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/doc/aircrack-ng-doc + cp -pr test/password.lst /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/doc/aircrack-ng-doc + cp -pr test/replay.py test/verify_inject.py /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64/usr/share/doc/aircrack-ng-doc + RPM_EC=0 ++ jobs -p + exit 0 Provides: aircrack-ng-doc = 1.7-2.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: aircrack-ng-debugsource-1.7-2.fc38.x86_64 Provides: aircrack-ng-debugsource = 1.7-2.fc38 aircrack-ng-debugsource(x86-64) = 1.7-2.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: aircrack-ng-debuginfo-1.7-2.fc38.x86_64 Provides: aircrack-ng-debuginfo = 1.7-2.fc38 aircrack-ng-debuginfo(x86-64) = 1.7-2.fc38 debuginfo(build-id) = 160c994974405f6cb2b8779cae1474b535dc58cc debuginfo(build-id) = 1b52a50a1fcf2d324ad2cbf8ff75faa153316ace debuginfo(build-id) = 1d1932c5cf8e6e09b43572aa8b56be4670761785 debuginfo(build-id) = 1edbe6434008a0ecaf478a648d97eb4b1dd1018d debuginfo(build-id) = 2453306956554f83b0073082493f9b90db0aed77 debuginfo(build-id) = 2a81ba1fb289e7b6e9e3c1f755f375a4a454518f debuginfo(build-id) = 31ea487bce00152aed53c9e3360b588cb331f406 debuginfo(build-id) = 3cda91ddcf7398186f3db37e2553ed38e65a66a0 debuginfo(build-id) = 40aff8a1f8e621ecdca28f30dad58e2fa23a3b14 debuginfo(build-id) = 43638d0c8d147751dffda0ba501c6613361f31bd debuginfo(build-id) = 470c433399405cf5185d4c5d35703cabeed05418 debuginfo(build-id) = 48f5d3fdf3ba0b4dbc3d4144ea73a8236ec8b89e debuginfo(build-id) = 571586d0902e2951ef4fe3b5dee31f6c4c117275 debuginfo(build-id) = 6359a318d8e7555379380c1392532aaef2ab27b2 debuginfo(build-id) = 63f005a751c24390fa4c64839ce80b90776779c0 debuginfo(build-id) = 660784345baa391e326ae540d785f588d2ae8f66 debuginfo(build-id) = 6edd18c330ddf32de771cdb8d37353b5cadd1dff debuginfo(build-id) = 85d2a0bf1fb13ef9f908f95bafcfa5970151e416 debuginfo(build-id) = 8e746a5b50f48def6bfb5ffc5a2c0c4582c65c13 debuginfo(build-id) = 8ee4d30cf9aee29a570b4fec045dd103223c8b94 debuginfo(build-id) = 9ebc5be46bada32d6498c58032d1afd7fdc279fb debuginfo(build-id) = b0f51b028895a15f4b83f6b1811015e83ed807fa debuginfo(build-id) = c12be514b3072a37068907d1c632d55bfe708cc8 debuginfo(build-id) = de58e7914c03cce885e0e85d3506be562b7f383f debuginfo(build-id) = ebede8a842d151c900393b921a49b085f4c8118e debuginfo(build-id) = f465927f1c2ad19eace8ca19fcd046b7f9a217a2 debuginfo(build-id) = f5cc1972d3c18f0711cde934761421bc01a0ae9b libaircrack-ce-wpa-1.7.0.so-1.7-2.fc38.x86_64.debug()(64bit) libaircrack-ce-wpa-x86-avx-1.7.0.so-1.7-2.fc38.x86_64.debug()(64bit) libaircrack-ce-wpa-x86-avx2-1.7.0.so-1.7-2.fc38.x86_64.debug()(64bit) libaircrack-ce-wpa-x86-avx512-1.7.0.so-1.7-2.fc38.x86_64.debug()(64bit) libaircrack-ce-wpa-x86-sse2-1.7.0.so-1.7-2.fc38.x86_64.debug()(64bit) libaircrack-osdep-1.7.0.so-1.7-2.fc38.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: aircrack-ng-debugsource(x86-64) = 1.7-2.fc38 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64 Wrote: /builddir/build/RPMS/aircrack-ng-debuginfo-1.7-2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/aircrack-ng-doc-1.7-2.fc38.noarch.rpm Wrote: /builddir/build/RPMS/aircrack-ng-debugsource-1.7-2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/aircrack-ng-devel-1.7-2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/aircrack-ng-1.7-2.fc38.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.3bg1bh + umask 022 + cd /builddir/build/BUILD + cd aircrack-ng-1.7 + /usr/bin/rm -rf /builddir/build/BUILDROOT/aircrack-ng-1.7-2.fc38.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.D3J9CR + umask 022 + cd /builddir/build/BUILD + rm -rf aircrack-ng-1.7 aircrack-ng-1.7.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0