Mock Version: 2.1 Mock Version: 2.1 Mock Version: 2.1 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target armv7hl --nodeps /builddir/build/SPECS/aircrack-ng.spec'], chrootPath='/var/lib/mock/f32-build-20200152-1429844/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target armv7hl --nodeps /builddir/build/SPECS/aircrack-ng.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: armv7hl Building for target armv7hl setting SOURCE_DATE_EPOCH=1586390400 Wrote: /builddir/build/SRPMS/aircrack-ng-1.6-2.fc32.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target armv7hl --nodeps /builddir/build/SPECS/aircrack-ng.spec'], chrootPath='/var/lib/mock/f32-build-20200152-1429844/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target armv7hl --nodeps /builddir/build/SPECS/aircrack-ng.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: armv7hl Building for target armv7hl setting SOURCE_DATE_EPOCH=1586390400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.3TAxxm + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf aircrack-ng-1.6 + /usr/bin/gzip -dc /builddir/build/SOURCES/aircrack-ng-1.6.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd aircrack-ng-1.6 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + find . -type f -name '*.py' -exec sed -e 's@/usr/bin/env python@/usr/bin/python3@g' -e s@python2@python3@g -i '{}' ';' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.WM6yQi + umask 022 + cd /builddir/build/BUILD + cd aircrack-ng-1.6 + autoreconf -fiv autoreconf: Entering directory `.' autoreconf: configure.ac: not using Gettext autoreconf: running: aclocal --force -I build/m4/stubs -I build/m4 cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf: configure.ac: tracing cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf: running: libtoolize --copy --force libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build/m4/stubs'. libtoolize: copying file 'build/m4/stubs/libtool.m4' libtoolize: copying file 'build/m4/stubs/ltoptions.m4' libtoolize: copying file 'build/m4/stubs/ltsugar.m4' libtoolize: copying file 'build/m4/stubs/ltversion.m4' libtoolize: copying file 'build/m4/stubs/lt~obsolete.m4' cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf: running: /usr/bin/autoconf --force cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf: running: /usr/bin/autoheader --force cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory autoreconf: running: automake --add-missing --copy --force-missing cat: ./VERSION: No such file or directory cat: ./VERSION: No such file or directory configure.ac:85: installing './compile' configure.ac:58: installing './config.guess' configure.ac:58: installing './config.sub' configure.ac:69: installing './install-sh' configure.ac:69: installing './missing' Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' autoreconf: Leaving directory `.' + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -I/usr/lib/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -I/usr/lib/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./ltmain.sh + ./configure --build=armv7hl-redhat-linux-gnu --host=armv7hl-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --with-experimental --with-avx512 --disable-static checking build system type... armv7hl-redhat-linux-gnu checking host system type... armv7hl-redhat-linux-gnu checking target system type... armv7hl-redhat-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... yes checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for armv7hl-redhat-linux-gnu-gcc... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for armv7hl-redhat-linux-gnu-g++... no checking for armv7hl-redhat-linux-gnu-c++... no checking for armv7hl-redhat-linux-gnu-gpp... no checking for armv7hl-redhat-linux-gnu-aCC... no checking for armv7hl-redhat-linux-gnu-CC... no checking for armv7hl-redhat-linux-gnu-cxx... no checking for armv7hl-redhat-linux-gnu-cc++... no checking for armv7hl-redhat-linux-gnu-cl.exe... no checking for armv7hl-redhat-linux-gnu-FCC... no checking for armv7hl-redhat-linux-gnu-KCC... no checking for armv7hl-redhat-linux-gnu-RCC... no checking for armv7hl-redhat-linux-gnu-xlC_r... no checking for armv7hl-redhat-linux-gnu-xlC... no checking for g++... g++ checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking dependency style of g++... none checking dependency style of gcc... none checking for armv7hl-redhat-linux-gnu-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert armv7hl-redhat-linux-gnu file names to armv7hl-redhat-linux-gnu format... func_convert_file_noop checking how to convert armv7hl-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for armv7hl-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for armv7hl-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for armv7hl-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for armv7hl-redhat-linux-gnu-strip... no checking for strip... strip checking for armv7hl-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for armv7hl-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... no checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking Default static library search path... /usr/lib/gcc/armv7hl-redhat-linux-gnueabi/10/ /usr/lib/gcc/armv7hl-redhat-linux-gnueabi/10/../../../../armv7hl-redhat-linux-gnueabi/lib/armv7hl-redhat-linux-gnueabi/10/ /usr/lib/gcc/armv7hl-redhat-linux-gnueabi/10/../../../../armv7hl-redhat-linux-gnueabi/lib/ /usr/lib/gcc/armv7hl-redhat-linux-gnueabi/10/../../../armv7hl-redhat-linux-gnueabi/10/ /usr/lib/gcc/armv7hl-redhat-linux-gnueabi/10/../../../ /lib/armv7hl-redhat-linux-gnueabi/10/ /lib/ /usr/lib/armv7hl-redhat-linux-gnueabi/10/ /usr/lib/ /opt/lib/armv7hl-redhat-linux-gnueabi /opt/lib /usr/local/lib/armv7hl-redhat-linux-gnueabi /usr/local/lib /usr/lib/armv7hl-redhat-linux-gnueabi /usr/lib /lib /opt/lib/armv7hl-redhat-linux-gnueabi /opt/lib checking for OPENSSL_init in -lcrypto... yes checking openssl/crypto.h usability... yes checking openssl/crypto.h presence... yes checking for openssl/crypto.h... yes checking whether compiling and linking against OpenSSL works... yes checking whether gcrypt is enabled... checking for OpenSSL or libgcrypt... OpenSSL checking openssl/cmac.h usability... yes checking openssl/cmac.h presence... yes checking for openssl/cmac.h... yes checking for ethtool... /usr/sbin/ethtool checking for LIBNL3X... yes checking for expect... no configure: WARNING: expect not found; cannot run some tests checking for python... no checking for python3... no checking for python2... no ./configure: line 17387: test: =: unary operator expected checking for greadlink... no checking for readlink... readlink checking for HWLOC... yes checking pcap header directories... /usr/include/pcap checking pcap.h usability... yes checking pcap.h presence... yes checking for pcap.h... yes checking for pcap_open_live in -lpcap... yes checking for PCRE... yes checking for rfkill... /usr/sbin/rfkill checking for SQLite3 header... found; /usr/include/sqlite3.h checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking for sqlite3_open in -lsqlite3... yes checking for SQLite3 library version >= 3.0.0... yes checking for ZLIB... yes checking for CMOCKA... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking whether to add -D_FORTIFY_SOURCE=2 to CPPFLAGS... no checking whether gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_create in -lpthread... yes checking for pthread_setaffinity_np... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for dlopen in -ldl... yes checking for sin in -lm... yes checking for posix_memalign... yes checking whether to build with code coverage support... no checking for valgrind... no checking for C compiler vendor... gnu checking for C compiler version... 10.0.1 checking CFLAGS for maximum warnings... -Wall checking CXXFLAGS for maximum warnings... -Wall checking whether C compiler accepts -O3... yes checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -fno-strict-aliasing... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wstrict-overflow=2... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether C compiler accepts -fstack-protector-strong... yes checking whether C compiler accepts -Wno-unused-but-set-variable... yes checking whether C compiler accepts -Wno-array-bounds... yes checking for C++ compiler vendor... gnu checking for C++ compiler version... 10.0.1 checking CFLAGS for maximum warnings... (cached) -Wall checking CXXFLAGS for maximum warnings... (cached) -Wall checking whether C++ compiler accepts -O3... yes checking whether C++ compiler accepts -fvisibility=hidden... yes checking whether C++ compiler accepts -fstack-protector-strong... yes checking whether C++ compiler accepts -Wno-unused-but-set-variable... yes checking whether C++ compiler accepts -Wno-array-bounds... yes checking for C compiler vendor... (cached) gnu checking for C compiler version... (cached) 10.0.1 checking whether C compiler accepts -Werror -mfpu=neon... yes checking whether C compiler supports NEON instructions... no checking sys/auxv.h usability... yes checking sys/auxv.h presence... yes checking for sys/auxv.h... yes checking for C++ compiler vendor... (cached) gnu checking for C++ compiler version... (cached) 10.0.1 checking whether C++ compiler accepts -masm=intel... no checking whether C++ compiler accepts -Werror -mfpu=neon... yes checking whether C++ compiler supports NEON instructions... no checking for sys/auxv.h... (cached) yes checking for malloc in -lduma... no checking for C compiler vendor... (cached) gnu checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating VERSION config.status: creating include/aircrack-ng/version.h config.status: creating manpages/airbase-ng.8 config.status: creating manpages/aircrack-ng.1 config.status: creating manpages/airdecap-ng.1 config.status: creating manpages/airdecloak-ng.1 config.status: creating manpages/aireplay-ng.8 config.status: creating manpages/airmon-ng.8 config.status: creating manpages/airodump-ng.8 config.status: creating manpages/airodump-ng-oui-update.8 config.status: creating manpages/airolib-ng.1 config.status: creating manpages/airserv-ng.8 config.status: creating manpages/airtun-ng.8 config.status: creating manpages/airventriloquist-ng.8 config.status: creating manpages/besside-ng.8 config.status: creating manpages/besside-ng-crawler.1 config.status: creating manpages/buddy-ng.1 config.status: creating manpages/easside-ng.8 config.status: creating manpages/ivstools.1 config.status: creating manpages/kstats.1 config.status: creating manpages/Makefile config.status: creating manpages/makeivs-ng.1 config.status: creating manpages/packetforge-ng.1 config.status: creating manpages/tkiptun-ng.8 config.status: creating manpages/wesside-ng.8 config.status: creating manpages/wpaclean.1 config.status: creating scripts/Makefile config.status: creating scripts/airdrop-ng/Makefile config.status: creating scripts/airdrop-ng/doc/Makefile config.status: creating scripts/airgraph-ng/Makefile config.status: creating scripts/airgraph-ng/man/Makefile config.status: creating scripts/versuck-ng/Makefile config.status: creating test/test-env.sh config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands aircrack-ng 1.6.0 Build Environment: Build Machine: armv7hl-redhat-linux-gnu Host Machine: armv7hl-redhat-linux-gnu Target Machine: armv7hl-redhat-linux-gnu Install Prefix: /usr Compiler Environment: C Compiler: gcc C++ Compiler: g++ Python: CFLAGS: -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon CXXFLAGS: -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon CPPFLAGS: LDFLAGS: -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld LIBS: -ldl -lm Optimized CFLAGS: -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds Optimized CXXFLAGS: -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds Optimized CPPFLAGS: Optimized LIBS: Target Environment: OS: linux ASAN: no CPU L1 cache-line size: 64 Crypto Libraries: Crypto Engine: openssl Gcrypt: OpenSSL: -lssl -lcrypto Required Libraries: Ethtool: yes, found /usr/sbin/ethtool Libnl: yes, found libnl-3.0 Optional Libraries: Airpcap: no Cmocka: yes DUMA: no Hwloc: yes Jemalloc: no Pcap: yes Pcre: yes Sqlite: yes Tcmalloc: no Zlib: yes Features: CMAC Support: yes Experimental Extra Scripts: no Experimental Features: yes + /usr/bin/make -O -j5 V=1 VERBOSE=1 /usr/bin/make all-recursive Making all in manpages make[2]: Nothing to be done for 'all'. Making all in scripts make[3]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6/scripts' cp "/builddir/build/BUILD/aircrack-ng-1.6/scripts/airmon-ng.linux" "/builddir/build/BUILD/aircrack-ng-1.6/scripts/airmon-ng" chmod +x "/builddir/build/BUILD/aircrack-ng-1.6/scripts/airmon-ng" make[3]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6/scripts' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/src/aircrack-ng -pthread -I/usr/include -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/aircrack-ng/aircrack_ng-session.o `test -f 'src/aircrack-ng/session.c' || echo './'`src/aircrack-ng/session.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/cpu/libaircrack_la-trampoline_arm.lo `test -f 'lib/libac/cpu/trampoline_arm.c' || echo './'`lib/libac/cpu/trampoline_arm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/cpu/trampoline_arm.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-trampoline_arm.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo `test -f 'lib/libac/cpu/cpuset_hwloc.c' || echo './'`lib/libac/cpu/cpuset_hwloc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/cpu/cpuset_hwloc.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/osdep/libaircrack_osdep_la-osdep.lo `test -f 'lib/osdep/osdep.c' || echo './'`lib/osdep/osdep.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/osdep/osdep.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-osdep.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' g++ -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/src/aircrack-ng -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/aircrack-ng/aircrack_ng-linecount.o `test -f 'src/aircrack-ng/linecount.cpp' || echo './'`src/aircrack-ng/linecount.cpp make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/osdep/libaircrack_osdep_la-network.lo `test -f 'lib/osdep/network.c' || echo './'`lib/osdep/network.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/osdep/network.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-network.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/osdep/libaircrack_osdep_la-file.lo `test -f 'lib/osdep/file.c' || echo './'`lib/osdep/file.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/osdep/file.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-file.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/osdep/libaircrack_osdep_la-linux_tap.lo `test -f 'lib/osdep/linux_tap.c' || echo './'`lib/osdep/linux_tap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/osdep/linux_tap.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o In file included from /usr/include/string.h:495, from lib/osdep/linux_tap.c:37: In function 'strncpy', inlined from 'ti_do_open_linux' at lib/osdep/linux_tap.c:77:2, inlined from 'ti_open_linux' at lib/osdep/linux_tap.c:200:7, inlined from 'ti_open' at lib/osdep/linux_tap.c:214:52: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' output may be truncated copying 15 bytes from a string of length 63 [-Wstringop-truncation] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/crypto/libaccrypto_la-crypto.lo `test -f 'lib/crypto/crypto.c' || echo './'`lib/crypto/crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/crypto/crypto.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-crypto.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/osdep/libaircrack_osdep_la-common.lo `test -f 'lib/osdep/common.c' || echo './'`lib/osdep/common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/osdep/common.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-common.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/radiotap/radiotap.lo lib/radiotap/radiotap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/radiotap/radiotap.c -fPIC -DPIC -o lib/radiotap/.libs/radiotap.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/adt/libaircrack_la-circular_buffer.lo `test -f 'lib/libac/adt/circular_buffer.c' || echo './'`lib/libac/adt/circular_buffer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/adt/circular_buffer.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/adt/libaircrack_la-avl_tree.lo `test -f 'lib/libac/adt/avl_tree.c' || echo './'`lib/libac/adt/avl_tree.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/adt/avl_tree.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-avl_tree.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/osdep/libaircrack_osdep_la-linux.lo `test -f 'lib/osdep/linux.c' || echo './'`lib/osdep/linux.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/osdep/linux.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' In file included from /usr/include/string.h:495, from lib/osdep/linux.c:40: In function 'strncpy', inlined from 'do_linux_open.constprop' at lib/osdep/linux.c:2145:3: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lib/osdep/linux.c: In function 'do_linux_open.constprop': lib/osdep/linux.c:2145:3: note: length computed here 2145 | strncpy(dev->main_if, iface, strlen(iface)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:495, from lib/osdep/linux.c:40: In function 'strncpy', inlined from 'do_linux_open.constprop' at lib/osdep/linux.c:2151:3: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lib/osdep/linux.c: In function 'do_linux_open.constprop': lib/osdep/linux.c:2151:3: note: length computed here 2151 | strncpy(iface, buf, strlen(buf)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/adt/libaircrack_la-circular_queue.lo `test -f 'lib/libac/adt/circular_queue.c' || echo './'`lib/libac/adt/circular_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/adt/circular_queue.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_queue.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/cpu/libaircrack_la-simd_cpuid.lo `test -f 'lib/libac/cpu/simd_cpuid.c' || echo './'`lib/libac/cpu/simd_cpuid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/cpu/simd_cpuid.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' In file included from /usr/include/string.h:495, from lib/libac/cpu/simd_cpuid.c:31: In function 'strncpy', inlined from 'cpuid_findcpusensorpath.constprop.isra' at lib/libac/cpu/simd_cpuid.c:337:4: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' output may be truncated copying 31 bytes from a string of length 255 [-Wstringop-truncation] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/support/libaircrack_la-fragments.lo `test -f 'lib/libac/support/fragments.c' || echo './'`lib/libac/support/fragments.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/support/fragments.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-fragments.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/support/libaircrack_la-common.lo `test -f 'lib/libac/support/common.c' || echo './'`lib/libac/support/common.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/support/common.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-common.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/support/libaircrack_la-crypto_engine_loader.lo `test -f 'lib/libac/support/crypto_engine_loader.c' || echo './'`lib/libac/support/crypto_engine_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/support/crypto_engine_loader.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/support/libaircrack_la-mcs_index_rates.lo `test -f 'lib/libac/support/mcs_index_rates.c' || echo './'`lib/libac/support/mcs_index_rates.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/support/mcs_index_rates.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/support/libaircrack_la-communications.lo `test -f 'lib/libac/support/communications.c' || echo './'`lib/libac/support/communications.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/support/communications.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-communications.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/tui/libaircrack_la-console.lo `test -f 'lib/libac/tui/console.c' || echo './'`lib/libac/tui/console.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/tui/console.c -fPIC -DPIC -o lib/libac/tui/.libs/libaircrack_la-console.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo `test -f 'lib/ce-wep/uniqueiv.c' || echo './'`lib/ce-wep/uniqueiv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/ce-wep/uniqueiv.c -fPIC -DPIC -o lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/libac/utf8/libaircrack_la-verifyssid.lo `test -f 'lib/libac/utf8/verifyssid.c' || echo './'`lib/libac/utf8/verifyssid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\" -DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\" -DLIBDIR=\"/usr/lib\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/libac/utf8/verifyssid.c -fPIC -DPIC -o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/ptw/libptw_la-aircrack-ptw-lib.lo `test -f 'lib/ptw/aircrack-ptw-lib.c' || echo './'`lib/ptw/aircrack-ptw-lib.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/ptw/aircrack-ptw-lib.c -fPIC -DPIC -o lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/airdecap-ng/airdecap_ng-airdecap-ng.o `test -f 'src/airdecap-ng/airdecap-ng.c' || echo './'`src/airdecap-ng/airdecap-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/packetforge-ng/packetforge_ng-packetforge-ng.o `test -f 'src/packetforge-ng/packetforge-ng.c' || echo './'`src/packetforge-ng/packetforge-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/ivstools/ivstools-ivstools.o `test -f 'src/ivstools/ivstools.c' || echo './'`src/ivstools/ivstools.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/src/aircrack-ng -pthread -I/usr/include -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/aircrack-ng/aircrack_ng-aircrack-ng.o `test -f 'src/aircrack-ng/aircrack-ng.c' || echo './'`src/aircrack-ng/aircrack-ng.c In file included from /usr/include/string.h:495, from src/aircrack-ng/aircrack-ng.c:60: In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:6246:5: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/aircrack-ng/aircrack-ng.c: In function 'main': src/aircrack-ng/aircrack-ng.c:6246:5: note: length computed here 6246 | strncpy(opt.logKeyToFile, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:495, from src/aircrack-ng/aircrack-ng.c:60: In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:6290:5: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/aircrack-ng/aircrack-ng.c: In function 'main': src/aircrack-ng/aircrack-ng.c:6290:5: note: length computed here 6290 | strncpy(opt.hccapx, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:495, from src/aircrack-ng/aircrack-ng.c:60: In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:6275:5: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/aircrack-ng/aircrack-ng.c: In function 'main': src/aircrack-ng/aircrack-ng.c:6275:5: note: length computed here 6275 | strncpy(opt.hccap, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:495, from src/aircrack-ng/aircrack-ng.c:60: In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:5961:5: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound 122 equals destination size [-Wstringop-truncation] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncpy', inlined from 'main' at src/aircrack-ng/aircrack-ng.c:6260:5: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/aircrack-ng/aircrack-ng.c: In function 'main': src/aircrack-ng/aircrack-ng.c:6260:5: note: length computed here 6260 | strncpy(opt.wkp, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/makeivs-ng/makeivs_ng-makeivs-ng.o `test -f 'src/makeivs-ng/makeivs-ng.c' || echo './'`src/makeivs-ng/makeivs-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/kstats/kstats-kstats.o `test -f 'src/kstats/kstats.c' || echo './'`src/kstats/kstats.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o `test -f 'src/besside-ng-crawler/besside-ng-crawler.c' || echo './'`src/besside-ng-crawler/besside-ng-crawler.c In file included from /usr/include/string.h:495, from src/besside-ng-crawler/besside-ng-crawler.c:39: In function 'strncpy', inlined from 'process_directory' at src/besside-ng-crawler/besside-ng-crawler.c:363:3: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/besside-ng-crawler/besside-ng-crawler.c: In function 'process_directory': src/besside-ng-crawler/besside-ng-crawler.c:363:26: note: length computed here 363 | strncpy(fullname, dir, strlen(dir) + 1); | ^~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/src/easside-ng -pthread -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/buddy-ng/buddy_ng-buddy-ng.o `test -f 'src/buddy-ng/buddy-ng.c' || echo './'`src/buddy-ng/buddy-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/cowpatty/libcowpatty_la-cowpatty.lo `test -f 'lib/cowpatty/cowpatty.c' || echo './'`lib/cowpatty/cowpatty.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/cowpatty/cowpatty.c -fPIC -DPIC -o lib/cowpatty/.libs/libcowpatty_la-cowpatty.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/wpaclean/wpaclean-wpaclean.o `test -f 'src/wpaclean/wpaclean.c' || echo './'`src/wpaclean/wpaclean.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/src/airdecloak-ng -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o `test -f 'src/airdecloak-ng/airdecloak-ng.c' || echo './'`src/airdecloak-ng/airdecloak-ng.c In file included from /usr/include/string.h:495, from src/airdecloak-ng/airdecloak-ng.c:43: In function 'strncpy', inlined from 'main' at src/airdecloak-ng/airdecloak-ng.c:1826:5: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airdecloak-ng/airdecloak-ng.c: In function 'main': src/airdecloak-ng/airdecloak-ng.c:1828:7: note: length computed here 1828 | strlen(input_filename) + 9 + 5 - 1); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:495, from src/airdecloak-ng/airdecloak-ng.c:43: In function 'strncpy', inlined from 'main' at src/airdecloak-ng/airdecloak-ng.c:1833:5: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airdecloak-ng/airdecloak-ng.c: In function 'main': src/airdecloak-ng/airdecloak-ng.c:1835:7: note: length computed here 1835 | strlen(input_filename) + 10 + 5 - 1); | ^~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/airolib-ng/airolib_ng-airolib-ng.o `test -f 'src/airolib-ng/airolib-ng.c' || echo './'`src/airolib-ng/airolib-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/airserv-ng/airserv_ng-airserv-ng.o `test -f 'src/airserv-ng/airserv-ng.c' || echo './'`src/airserv-ng/airserv-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/src/airodump-ng -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/airodump-ng/airodump_ng-dump_write.o `test -f 'src/airodump-ng/dump_write.c' || echo './'`src/airodump-ng/dump_write.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/airtun-ng/airtun_ng-airtun-ng.o `test -f 'src/airtun-ng/airtun-ng.c' || echo './'`src/airtun-ng/airtun-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/src/airventriloquist-ng -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o `test -f 'src/airventriloquist-ng/airventriloquist-ng.c' || echo './'`src/airventriloquist-ng/airventriloquist-ng.c src/airventriloquist-ng/airventriloquist-ng.c: In function 'process_unencrypted_data_packet': src/airventriloquist-ng/airventriloquist-ng.c:1095:26: warning: converting a packed 'struct ip_frame' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1095 | sizeof(struct ip_frame)); | ^~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:72:8: note: defined here 72 | struct ip_frame | ^~~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1106:13: warning: converting a packed 'struct tcp_hdr' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1106 | p_resip_ack->daddr); | ^~~~~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:94:8: note: defined here 94 | struct tcp_hdr | ^~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1156:28: warning: converting a packed 'struct ip_frame' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1156 | sizeof(struct ip_frame)); | ^~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:72:8: note: defined here 72 | struct ip_frame | ^~~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1163:16: warning: converting a packed 'struct tcp_hdr' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1163 | p_resip->daddr); | ^~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:94:8: note: defined here 94 | struct tcp_hdr | ^~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1250:27: warning: converting a packed 'struct ip_frame' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1250 | sizeof(struct ip_frame)); | ^~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:72:8: note: defined here 72 | struct ip_frame | ^~~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1257:15: warning: converting a packed 'struct udp_hdr' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1257 | p_resip->daddr); | ^~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:86:8: note: defined here 86 | struct udp_hdr | ^~~~~~~ src/airventriloquist-ng/airventriloquist-ng.c:1307:27: warning: converting a packed 'struct ip_frame' pointer (alignment 1) to a 'u_int16_t' {aka 'short unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 1307 | sizeof(struct ip_frame)); | ^~~~~~~~ In file included from src/airventriloquist-ng/airventriloquist-ng.c:83: src/airventriloquist-ng/airventriloquist-ng.h:72:8: note: defined here 72 | struct ip_frame | ^~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/airbase-ng/airbase_ng-airbase-ng.o `test -f 'src/airbase-ng/airbase-ng.c' || echo './'`src/airbase-ng/airbase-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/besside-ng/besside_ng-besside-ng.o `test -f 'src/besside-ng/besside-ng.c' || echo './'`src/besside-ng/besside-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/src/easside-ng -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/easside-ng/easside_ng-easside-ng.o `test -f 'src/easside-ng/easside-ng.c' || echo './'`src/easside-ng/easside-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o `test -f 'src/tkiptun-ng/tkiptun-ng.c' || echo './'`src/tkiptun-ng/tkiptun-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/aireplay-ng/aireplay_ng-aireplay-ng.o `test -f 'src/aireplay-ng/aireplay-ng.c' || echo './'`src/aireplay-ng/aireplay-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/wesside-ng/wesside_ng-wesside-ng.o `test -f 'src/wesside-ng/wesside-ng.c' || echo './'`src/wesside-ng/wesside-ng.c In file included from /usr/include/string.h:495, from src/wesside-ng/wesside-ng.c:53: In function 'strncat', inlined from 'save_key' at src/wesside-ng/wesside-ng.c:1699:3: /usr/include/bits/string_fortified.h:136:10: warning: '__builtin___strncat_chk' output may be truncated copying 2 bytes from a string of length 15 [-Wstringop-truncation] 136 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/bits/string_fortified.h:136:10: warning: '__builtin___strncat_chk' output may be truncated copying 2 bytes from a string of length 15 [-Wstringop-truncation] make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libradiotap.la lib/radiotap/radiotap.lo -ldl -lm libtool: link: ar cru .libs/libradiotap.a lib/radiotap/.libs/radiotap.o libtool: link: ranlib .libs/libradiotap.a libtool: link: ( cd ".libs" && rm -f "libradiotap.la" && ln -s "../libradiotap.la" "libradiotap.la" ) make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libaircrack-ce-wep.la lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo -lssl -lcrypto -ldl -lm libtool: link: ar cru .libs/libaircrack-ce-wep.a lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o libtool: link: ranlib .libs/libaircrack-ce-wep.a libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wep.la" && ln -s "../libaircrack-ce-wep.la" "libaircrack-ce-wep.la" ) make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libptw.la lib/ptw/libptw_la-aircrack-ptw-lib.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cru .libs/libptw.a lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o libtool: link: ranlib .libs/libptw.a libtool: link: ( cd ".libs" && rm -f "libptw.la" && ln -s "../libptw.la" "libptw.la" ) make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lssl -lcrypto -lz -lpcap -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/pcap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lz -lpcap -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcowpatty.la lib/cowpatty/libcowpatty_la-cowpatty.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cru .libs/libcowpatty.a lib/cowpatty/.libs/libcowpatty_la-cowpatty.o libtool: link: ranlib .libs/libcowpatty.a libtool: link: ( cd ".libs" && rm -f "libcowpatty.la" && ln -s "../libcowpatty.la" "libcowpatty.la" ) make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' gcc -DHAVE_CONFIG_H -I. -I/builddir/build/BUILD/aircrack-ng-1.6 -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/include -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/lib/radiotap -I/builddir/build/BUILD/aircrack-ng-1.6/src/airodump-ng -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -c -o src/airodump-ng/airodump_ng-airodump-ng.o `test -f 'src/airodump-ng/airodump-ng.c' || echo './'`src/airodump-ng/airodump-ng.c make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' In file included from /usr/include/string.h:495, from src/airodump-ng/airodump-ng.c:56: In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3503:4: /usr/include/bits/string_fortified.h:136:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 136 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3493:4: /usr/include/bits/string_fortified.h:136:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 136 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3561:2: /usr/include/bits/string_fortified.h:136:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 136 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3574:2: /usr/include/bits/string_fortified.h:136:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 136 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncat', inlined from 'dump_print' at src/airodump-ng/airodump-ng.c:3579:3: /usr/include/bits/string_fortified.h:136:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 511 bytes from a string of length 511 [-Wstringop-truncation] 136 | return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airodump-ng/airodump-ng.c: In function 'dump_add_packet.isra': src/airodump-ng/airodump-ng.c:2901:10: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] 2901 | while (p <= h80211 + 16 && p <= h80211 + caplen) | ^ In file included from /usr/include/string.h:495, from src/airodump-ng/airodump-ng.c:56: In function 'strncpy', inlined from 'getchannels' at src/airodump-ng/airodump-ng.c:5248:2, inlined from 'main' at src/airodump-ng/airodump-ng.c:6148:23: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airodump-ng/airodump-ng.c: In function 'main': src/airodump-ng/airodump-ng.c:5248:2: note: length computed here 5248 | strncpy(optchan, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/string.h:495, from src/airodump-ng/airodump-ng.c:56: In function 'strncpy', inlined from 'getfrequencies' at src/airodump-ng/airodump-ng.c:5376:2, inlined from 'main' at src/airodump-ng/airodump-ng.c:6619:24: /usr/include/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=] 106 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/airodump-ng/airodump-ng.c: In function 'main': src/airodump-ng/airodump-ng.c:5376:2: note: length computed here 5376 | strncpy(optfreq, optarg, strlen(optarg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -release 1.6.0 -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libaircrack-osdep.la -rpath /usr/lib lib/osdep/libaircrack_osdep_la-osdep.lo lib/osdep/libaircrack_osdep_la-network.lo lib/osdep/libaircrack_osdep_la-file.lo lib/osdep/libaircrack_osdep_la-linux.lo lib/osdep/libaircrack_osdep_la-linux_tap.lo lib/osdep/libaircrack_osdep_la-common.lo -lnl-3 -lnl-genl-3 libradiotap.la -ldl -lm libtool: link: gcc -shared -fPIC -DPIC lib/osdep/.libs/libaircrack_osdep_la-osdep.o lib/osdep/.libs/libaircrack_osdep_la-network.o lib/osdep/.libs/libaircrack_osdep_la-file.o lib/osdep/.libs/libaircrack_osdep_la-linux.o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o lib/osdep/.libs/libaircrack_osdep_la-common.o -Wl,--whole-archive ./.libs/libradiotap.a -Wl,--no-whole-archive -lnl-3 -lnl-genl-3 -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O3 -fstack-protector-strong -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libaircrack-osdep-1.6.0.so -o .libs/libaircrack-osdep-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so" && ln -s "libaircrack-osdep-1.6.0.so" "libaircrack-osdep.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-osdep.la" && ln -s "../libaircrack-osdep.la" "libaircrack-osdep.la" ) make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libaccrypto.la lib/crypto/libaccrypto_la-crypto.lo -lpcre libaircrack-osdep.la -lssl -lcrypto -ldl -lm libtool: link: ar cru .libs/libaccrypto.a lib/crypto/.libs/libaccrypto_la-crypto.o libtool: link: ranlib .libs/libaccrypto.a libtool: link: ( cd ".libs" && rm -f "libaccrypto.la" && ln -s "../libaccrypto.la" "libaccrypto.la" ) make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/builddir/build/BUILD/aircrack-ng-1.6/\"" "-DABS_TOP_SRCDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DABS_TOP_BUILDDIR=\"/builddir/build/BUILD/aircrack-ng-1.6\"" "-DLIBDIR=\"/usr/lib\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libaircrack.la lib/libac/adt/libaircrack_la-avl_tree.lo lib/libac/adt/libaircrack_la-circular_buffer.lo lib/libac/adt/libaircrack_la-circular_queue.lo lib/libac/cpu/libaircrack_la-simd_cpuid.lo lib/libac/support/libaircrack_la-fragments.lo lib/libac/support/libaircrack_la-common.lo lib/libac/support/libaircrack_la-communications.lo lib/libac/support/libaircrack_la-crypto_engine_loader.lo lib/libac/support/libaircrack_la-mcs_index_rates.lo lib/libac/tui/libaircrack_la-console.lo lib/libac/utf8/libaircrack_la-verifyssid.lo lib/libac/cpu/libaircrack_la-trampoline_arm.lo lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo -lpthread -lssl -lcrypto -lz libaircrack-osdep.la -lpcre -lssl -lcrypto -lhwloc -ldl -lm libtool: link: ar cru .libs/libaircrack.a lib/libac/adt/.libs/libaircrack_la-avl_tree.o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o lib/libac/adt/.libs/libaircrack_la-circular_queue.o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o lib/libac/support/.libs/libaircrack_la-fragments.o lib/libac/support/.libs/libaircrack_la-common.o lib/libac/support/.libs/libaircrack_la-communications.o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o lib/libac/tui/.libs/libaircrack_la-console.o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o lib/libac/cpu/.libs/libaircrack_la-trampoline_arm.o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o libtool: link: ranlib .libs/libaircrack.a libtool: link: ( cd ".libs" && rm -f "libaircrack.la" && ln -s "../libaircrack.la" "libaircrack.la" ) make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -release 1.6.0 -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libaircrack-ce-wpa.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/aircrack-ng-1.6/.libs -lpcre /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -O3 -fstack-protector-strong -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.6.0.so -o .libs/libaircrack-ce-wpa-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa.so" && ln -s "libaircrack-ce-wpa-1.6.0.so" "libaircrack-ce-wpa.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa.la" && ln -s "../libaircrack-ce-wpa.la" "libaircrack-ce-wpa.la" ) make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o libaccrypto.la -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ivstools src/ivstools/ivstools-ivstools.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/ivstools src/ivstools/ivstools-ivstools.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CXX --mode=link g++ -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -rdynamic -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o libaccrypto.la libaircrack.la libaircrack-ce-wep.la -L/usr/lib -lsqlite3 libptw.la -lpthread -lssl -lcrypto -lz -lssl -lcrypto -lhwloc -ldl -lm libtool: link: g++ -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -rdynamic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre ./.libs/libaircrack-ce-wep.a -L/usr/lib -lsqlite3 ./.libs/libptw.a -lpthread -lz -lssl -lcrypto -lhwloc -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o wpaclean src/wpaclean/wpaclean-wpaclean.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/wpaclean src/wpaclean/wpaclean-wpaclean.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -lpthread -lssl -lcrypto -lz -L/usr/lib -lsqlite3 libaccrypto.la libaircrack-ce-wep.la libcowpatty.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -L/usr/lib -lsqlite3 ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libcowpatty.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o easside-ng src/easside-ng/easside_ng-easside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/easside-ng src/easside-ng/easside_ng-easside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o besside-ng src/besside-ng/besside_ng-besside-ng.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/besside-ng src/besside-ng/besside_ng-besside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /bin/sh ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -pthread -I/usr/include/libnl3 -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /builddir/build/BUILD/aircrack-ng-1.6/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -pthread make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.1rSvLj + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm '!=' / ']' + rm -rf /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm ++ dirname /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm + cd aircrack-ng-1.6 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm 'INSTALL=/usr/bin/install -p' Making install in manpages make[1]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6/manpages' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6/manpages' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/man/man1' /usr/bin/install -p -m 644 aircrack-ng.1 airdecap-ng.1 packetforge-ng.1 ivstools.1 kstats.1 makeivs-ng.1 airdecloak-ng.1 besside-ng-crawler.1 wpaclean.1 airolib-ng.1 buddy-ng.1 '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/man/man1' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/man/man8' /usr/bin/install -p -m 644 airodump-ng-oui-update.8 airmon-ng.8 airbase-ng.8 aireplay-ng.8 airodump-ng.8 airserv-ng.8 airtun-ng.8 airventriloquist-ng.8 besside-ng.8 easside-ng.8 tkiptun-ng.8 wesside-ng.8 '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6/manpages' make[1]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6/manpages' Making install in scripts make[1]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6/scripts' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6/scripts' make[3]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6/scripts' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin' /usr/bin/install -p airodump-ng-oui-update airmon-ng '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin' make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6/scripts' make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6/scripts' make[1]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6/scripts' make[1]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' make[2]: Entering directory '/builddir/build/BUILD/aircrack-ng-1.6' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib' /bin/sh ./libtool --mode=install /usr/bin/install -p libaircrack-osdep.la libaircrack-ce-wpa.la '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib' libtool: install: /usr/bin/install -p .libs/libaircrack-osdep-1.6.0.so /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib/libaircrack-osdep-1.6.0.so libtool: install: (cd /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib && { ln -s -f libaircrack-osdep-1.6.0.so libaircrack-osdep.so || { rm -f libaircrack-osdep.so && ln -s libaircrack-osdep-1.6.0.so libaircrack-osdep.so; }; }) libtool: install: /usr/bin/install -p .libs/libaircrack-osdep.lai /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib/libaircrack-osdep.la libtool: warning: relinking 'libaircrack-ce-wpa.la' libtool: install: (cd /builddir/build/BUILD/aircrack-ng-1.6; /bin/sh "/builddir/build/BUILD/aircrack-ng-1.6/libtool" --tag CC --mode=relink gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -fcommon -release 1.6.0 -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libaircrack-ce-wpa.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm) libtool: relink: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre -L/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib -L/usr/lib -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -O3 -fstack-protector-strong -O2 -g -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mtune=generic-armv7-a -mabi=aapcs-linux -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.6.0.so -o .libs/libaircrack-ce-wpa-1.6.0.so libtool: install: /usr/bin/install -p .libs/libaircrack-ce-wpa-1.6.0.soT /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib/libaircrack-ce-wpa-1.6.0.so libtool: install: (cd /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib && { ln -s -f libaircrack-ce-wpa-1.6.0.so libaircrack-ce-wpa.so || { rm -f libaircrack-ce-wpa.so && ln -s libaircrack-ce-wpa-1.6.0.so libaircrack-ce-wpa.so; }; }) libtool: install: /usr/bin/install -p .libs/libaircrack-ce-wpa.lai /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib/libaircrack-ce-wpa.la libtool: warning: remember to run 'libtool --finish /usr/lib' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin' /bin/sh ./libtool --mode=install /usr/bin/install -p aircrack-ng airdecap-ng packetforge-ng ivstools kstats makeivs-ng airdecloak-ng besside-ng-crawler wpaclean airolib-ng buddy-ng '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/aircrack-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/aircrack-ng libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/airdecap-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/airdecap-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/packetforge-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/packetforge-ng libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/ivstools /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/ivstools libtool: install: /usr/bin/install -p kstats /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/kstats libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/makeivs-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/makeivs-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/airdecloak-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/airdecloak-ng libtool: install: /usr/bin/install -p besside-ng-crawler /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/besside-ng-crawler libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/wpaclean /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/wpaclean libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/airolib-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/airolib-ng libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/buddy-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/buddy-ng /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin' /bin/sh ./libtool --mode=install /usr/bin/install -p airbase-ng aireplay-ng airodump-ng airserv-ng airtun-ng airventriloquist-ng besside-ng easside-ng tkiptun-ng wesside-ng '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin' libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/airbase-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airbase-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/aireplay-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/aireplay-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/airodump-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airodump-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/airserv-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airserv-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/airtun-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airtun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/airventriloquist-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airventriloquist-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/besside-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/besside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/easside-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/easside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/tkiptun-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/tkiptun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/builddir/build/BUILD/aircrack-ng-1.6/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/bin/install -p .libs/wesside-ng /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/wesside-ng /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/../' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/osdep' /usr/bin/install -p -m 644 include/aircrack-ng/osdep/byteorder.h include/aircrack-ng/osdep/channel.h include/aircrack-ng/osdep/common.h include/aircrack-ng/osdep/network.h include/aircrack-ng/osdep/osdep.h include/aircrack-ng/osdep/packed.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/osdep' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/ce-wpa' /usr/bin/install -p -m 644 include/aircrack-ng/ce-wpa/wpapsk.h include/aircrack-ng/ce-wpa/arch.h include/aircrack-ng/ce-wpa/simd-intrinsics-load-flags.h include/aircrack-ng/ce-wpa/misc.h include/aircrack-ng/ce-wpa/simd-intrinsics.h include/aircrack-ng/ce-wpa/pseudo_intrinsics.h include/aircrack-ng/ce-wpa/memory.h include/aircrack-ng/ce-wpa/aligned.h include/aircrack-ng/ce-wpa/johnswap.h include/aircrack-ng/ce-wpa/memdbg.h include/aircrack-ng/ce-wpa/jcommon.h include/aircrack-ng/ce-wpa/crypto_engine.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/ce-wpa' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng' /usr/bin/install -p -m 644 include/aircrack-ng/aircrack-ng.h include/aircrack-ng/defs.h include/aircrack-ng/version.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/tui' /usr/bin/install -p -m 644 include/aircrack-ng/tui/console.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/tui' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/cpu' /usr/bin/install -p -m 644 include/aircrack-ng/cpu/cpuset.h include/aircrack-ng/cpu/simd_cpuid.h include/aircrack-ng/cpu/trampoline.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/cpu' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/ce-wep' /usr/bin/install -p -m 644 include/aircrack-ng/ce-wep/uniqueiv.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/ce-wep' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/adt' /usr/bin/install -p -m 644 include/aircrack-ng/adt/avl_tree.h include/aircrack-ng/adt/circular_buffer.h include/aircrack-ng/adt/circular_queue.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/adt' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/third-party' /usr/bin/install -p -m 644 include/aircrack-ng/third-party/ieee80211.h include/aircrack-ng/third-party/if_arp.h include/aircrack-ng/third-party/eapol.h include/aircrack-ng/third-party/ethernet.h include/aircrack-ng/third-party/if_llc.h include/aircrack-ng/third-party/hashcat.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/third-party' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/cowpatty' /usr/bin/install -p -m 644 include/aircrack-ng/cowpatty/cowpatty.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/cowpatty' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/ptw' /usr/bin/install -p -m 644 include/aircrack-ng/ptw/aircrack-ptw-lib.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/ptw' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/utf8' /usr/bin/install -p -m 644 include/aircrack-ng/utf8/verifyssid.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/utf8' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/support' /usr/bin/install -p -m 644 include/aircrack-ng/support/common.h include/aircrack-ng/support/communications.h include/aircrack-ng/support/crypto_engine_loader.h include/aircrack-ng/support/fragments.h include/aircrack-ng/support/mcs_index_rates.h include/aircrack-ng/support/pcap_local.h include/aircrack-ng/support/station.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/support' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/crypto' /usr/bin/install -p -m 644 include/aircrack-ng/crypto/crctable.h include/aircrack-ng/crypto/crypto.h include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h include/aircrack-ng/crypto/sha1-git.h include/aircrack-ng/crypto/sha1-sse2.h '/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/include/..//include/aircrack-ng/crypto' make[2]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' make[1]: Leaving directory '/builddir/build/BUILD/aircrack-ng-1.6' + install -d -m 0755 /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/aircrack-ng + find /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm -type f -name '*.la' -delete + /usr/lib/rpm/find-debuginfo.sh -j5 --strict-build-id -m -i --build-id-seed 1.6-2.fc32 --unique-debug-suffix -1.6-2.fc32.arm --unique-debug-src-base aircrack-ng-1.6-2.fc32.arm --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/aircrack-ng-1.6 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/airdecap-ng explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/airdecloak-ng explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/aircrack-ng explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/besside-ng-crawler explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/airolib-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/airdecloak-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/airdecap-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/besside-ng-crawler extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/aircrack-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/airolib-ng Exception caught while booting Guile. Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/buddy-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/buddy-ng explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/ivstools extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/ivstools explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/kstats extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/kstats explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/makeivs-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/makeivs-ng explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/packetforge-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/packetforge-ng Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/wpaclean extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/bin/wpaclean explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib/libaircrack-ce-wpa-1.6.0.so extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib/libaircrack-ce-wpa-1.6.0.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib/libaircrack-osdep-1.6.0.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airbase-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/lib/libaircrack-osdep-1.6.0.so extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airbase-ng Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/aireplay-ng Exception caught while booting Guile. extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/aireplay-ng /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airodump-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airodump-ng Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airserv-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airserv-ng explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airtun-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airtun-ng explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airventriloquist-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/airventriloquist-ng Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/besside-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/besside-ng Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/easside-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/easside-ng explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/tkiptun-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/tkiptun-ng explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/wesside-ng extracting debug info from /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/sbin/wesside-ng Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Exception caught while booting Guile. /usr/bin/gdb.minimal: warning: Could not complete Guile gdb module initialization from: /usr/share/gdb/guile/gdb/boot.scm. Limited Guile support is available. Suggest passing --data-directory=/path/to/gdb/data-directory. Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"Error in function "open-file": No such file or directory: "/usr/share/gdb/guile/gdb/boot.scm"original debug info size: 5308kB, size after compression: 4624kB /usr/lib/rpm/sepdebugcrcfix: Updated 23 CRC32s, 0 CRC32s did match. 3527 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile /usr/bin/python 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/sbin/airodump-ng-oui-update from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/sbin/airmon-ng from /bin/sh to #!/usr/bin/sh Processing files: aircrack-ng-1.6-2.fc32.armv7hl Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.k2mT8l + umask 022 + cd /builddir/build/BUILD + cd aircrack-ng-1.6 + DOCDIR=/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng + cp -pr AUTHORS /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng + cp -pr ChangeLog /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng + cp -pr README /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng + cp -pr VERSION /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.UQbZqi + umask 022 + cd /builddir/build/BUILD + cd aircrack-ng-1.6 + LICENSEDIR=/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/licenses/aircrack-ng + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/licenses/aircrack-ng + cp -pr LICENSE /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/licenses/aircrack-ng + RPM_EC=0 ++ jobs -p + exit 0 Provides: aircrack-ng = 1.6-2.fc32 aircrack-ng(armv7hl-32) = 1.6-2.fc32 libaircrack-ce-wpa-1.6.0.so libaircrack-osdep-1.6.0.so Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/sh ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libaircrack-osdep-1.6.0.so libc.so.6 libc.so.6(GLIBC_2.15) libc.so.6(GLIBC_2.16) libc.so.6(GLIBC_2.17) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libc.so.6(GLIBC_2.8) libcrypto.so.1.1 libcrypto.so.1.1(OPENSSL_1_1_0) libdl.so.2 libdl.so.2(GLIBC_2.4) libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) libhwloc.so.15 libm.so.6 libm.so.6(GLIBC_2.4) libnl-3.so.200 libnl-3.so.200(libnl_3) libnl-genl-3.so.200 libnl-genl-3.so.200(libnl_3) libpcap.so.1 libpcre.so.1 libpthread.so.0 libpthread.so.0(GLIBC_2.4) libsqlite3.so.0 libssl.so.1.1 libstdc++.so.6 libstdc++.so.6(CXXABI_1.3) libstdc++.so.6(CXXABI_1.3.9) libstdc++.so.6(CXXABI_ARM_1.3.3) libstdc++.so.6(GLIBCXX_3.4) libz.so.1 rtld(GNU_HASH) Recommends: aircrack-ng-doc Processing files: aircrack-ng-devel-1.6-2.fc32.armv7hl Provides: aircrack-ng-devel = 1.6-2.fc32 aircrack-ng-devel(armv7hl-32) = 1.6-2.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: aircrack-ng-doc-1.6-2.fc32.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.seELzk + umask 022 + cd /builddir/build/BUILD + cd aircrack-ng-1.6 + DOCDIR=/builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng-doc + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng-doc + cp -pr test/MOM1.cap test/capture_wds-01.cap test/n-02.cap test/wep.open.system.authentication.cap test/wep.shared.key.authentication.cap test/wep_64_ptw.cap test/wep_64_ptw_01.cap test/wep_64_ptw_02.cap test/wep_64_ptw_03.cap test/wep_64_ptw_04.cap test/wpa-psk-linksys.cap test/wpa.cap test/wpa2-psk-linksys.cap test/wpa2.eapol.cap /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng-doc + cp -pr test/Chinese-SSID-Name.pcap test/test-pmkid.pcap test/test1.pcap test/wpa3-psk.pcap test/wpaclean_crash.pcap test/wps2.0.pcap test/zn2i.pcap /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng-doc + cp -pr test/password.lst /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng-doc + cp -pr test/replay.py test/verify_inject.py /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng-doc + cp -pr patches/ /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm/usr/share/doc/aircrack-ng-doc + RPM_EC=0 ++ jobs -p + exit 0 Provides: aircrack-ng-doc = 1.6-2.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: aircrack-ng-debugsource-1.6-2.fc32.armv7hl Provides: aircrack-ng-debugsource = 1.6-2.fc32 aircrack-ng-debugsource(armv7hl-32) = 1.6-2.fc32 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: aircrack-ng-debuginfo-1.6-2.fc32.armv7hl Provides: aircrack-ng-debuginfo = 1.6-2.fc32 aircrack-ng-debuginfo(armv7hl-32) = 1.6-2.fc32 debuginfo(build-id) = 004409a2bac650a9624b1c9ce5a5b6731c8bd9bd debuginfo(build-id) = 1eb0a6e7b555659bf85c7c786daedf649f1d3f4c debuginfo(build-id) = 338e751e514e29830d26ec8b33dc5cb0fa5f9d09 debuginfo(build-id) = 3647b2bea23a97a225e49c92d07027a6e66f2a5f debuginfo(build-id) = 4d80dac30b76e712e3222f704289b4de4cd8db1a debuginfo(build-id) = 574ffd91397ebea50c5f194187c88228106bf13e debuginfo(build-id) = 703669f30a30a6747462063de052467b79b051c7 debuginfo(build-id) = 83f7c6100a3ac4569f22a1e4a8ff79053fca25ac debuginfo(build-id) = 8ecdb2be07c2e2f81b7789cd88e4b0b1d112f3d6 debuginfo(build-id) = 92f8c4c4336a2abf7d19b360092bf80a18a9e254 debuginfo(build-id) = 9ce1735a1d51b0db312f06626c3ced99e32dfb79 debuginfo(build-id) = a349184a4cda5dd7d81d5d4adf58a2fc6c7bedcf debuginfo(build-id) = a87cd075909603e3849e0df3f39aba950a87e210 debuginfo(build-id) = bdcdc2e98e6cb8559f57f516939bd1ee7b01e92e debuginfo(build-id) = c0d2809220490f06fb031af5d78cff3619856411 debuginfo(build-id) = c80dfe082fa438c40d3454c1db5f22396e8f3f1a debuginfo(build-id) = cfb39e9cf7b29d92e8bc4c4fd5a635676008dc82 debuginfo(build-id) = da1a1ff64fd6c739bec0397e6e62e6e5ce5445a2 debuginfo(build-id) = de13baeec2cf3959ae3deda6cc59279ee180d389 debuginfo(build-id) = df43932d455e4ad2e66843f479f5233a4264a513 debuginfo(build-id) = eba1caad68cb4afb94756312da1d5ae42c6cbd70 debuginfo(build-id) = f3fc9f56bfb080b633d175f86aea107643c2810f debuginfo(build-id) = f67d82899baf3dd751003ae96948aa14f3830974 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: aircrack-ng-debugsource(armv7hl-32) = 1.6-2.fc32 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm Wrote: /builddir/build/RPMS/aircrack-ng-devel-1.6-2.fc32.armv7hl.rpm Wrote: /builddir/build/RPMS/aircrack-ng-1.6-2.fc32.armv7hl.rpm Wrote: /builddir/build/RPMS/aircrack-ng-debugsource-1.6-2.fc32.armv7hl.rpm Wrote: /builddir/build/RPMS/aircrack-ng-debuginfo-1.6-2.fc32.armv7hl.rpm Wrote: /builddir/build/RPMS/aircrack-ng-doc-1.6-2.fc32.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.54a5Wi + umask 022 + cd /builddir/build/BUILD + cd aircrack-ng-1.6 + /usr/bin/rm -rf /builddir/build/BUILDROOT/aircrack-ng-1.6-2.fc32.arm + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0