* Package: net-wireless/aircrack-ng-1.6_p20200722 * Repository: gentoo * Maintainer: zerochaos@gentoo.org netmon@gentoo.org * USE: abi_x86_64 airdrop-ng airgraph-ng amd64 elibc_glibc experimental kernel_linux netlink pcre python_targets_python3_7 sqlite userland_GNU * FEATURES: network-sandbox preserve-libs sandbox test userpriv usersandbox @@@@@ PLEASE PAY ATTENTION HERE!!! @@@@@ This information may help you to understand if this is a duplicate or if this bug exists after you pushed a fix; This ebuild was merged at the following commit: https://github.com/gentoo/gentoo/commit/d94bab21a1f5b3e281de460fb484aeb90aed6bb9 @@@@@ END @@@@@ >>> Unpacking source... >>> Unpacking aircrack-ng-1.6_p20200722.tar.gz to /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work >>> Source unpacked in /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work >>> Preparing source in /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f ... * Running eautoreconf in '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' ... * Running libtoolize --install --copy --force --automake ... [ ok ] * Running aclocal -I build/m4/stubs -I build/m4 ... [ ok ] * Running autoconf --force ... [ ok ] * Running autoheader ... [ ok ] * Running automake --add-missing --copy --foreign --force-missing ... [ ok ] * Running elibtoolize in: aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/ * Applying portage/1.2.0 patch ... * Applying sed/1.5.6 patch ... * Applying as-needed/2.4.3 patch ... >>> Source prepared. >>> Configuring source in /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f ... * econf: updating aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/config.guess with /usr/share/gnuconfig/config.guess * econf: updating aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/config.sub with /usr/share/gnuconfig/config.sub ./configure --prefix=/usr --build=x86_64-pc-linux-gnu --host=x86_64-pc-linux-gnu --mandir=/usr/share/man --infodir=/usr/share/info --datadir=/usr/share --sysconfdir=/etc --localstatedir=/var/lib --disable-dependency-tracking --disable-silent-rules --docdir=/usr/share/doc/aircrack-ng-1.6_p20200722 --htmldir=/usr/share/doc/aircrack-ng-1.6_p20200722/html --with-sysroot=/ --libdir=/usr/lib64 STATIC_LIBDIR_NAME=lib64 --disable-asan --enable-shared --disable-static --without-opt --enable-libnl --with-experimental --with-sqlite3 checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking target system type... x86_64-pc-linux-gnu checking for a BSD-compatible install... /usr/lib/portage/python3.7/ebuild-helpers/xattr/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... yes checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-pc-linux-gnu-gcc... x86_64-pc-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether x86_64-pc-linux-gnu-gcc accepts -g... yes checking for x86_64-pc-linux-gnu-gcc option to accept ISO C89... none needed checking whether x86_64-pc-linux-gnu-gcc understands -c and -o together... yes checking dependency style of x86_64-pc-linux-gnu-gcc... none checking for x86_64-pc-linux-gnu-g++... x86_64-pc-linux-gnu-g++ checking whether we are using the GNU C++ compiler... yes checking whether x86_64-pc-linux-gnu-g++ accepts -g... yes checking dependency style of x86_64-pc-linux-gnu-g++... none checking dependency style of x86_64-pc-linux-gnu-gcc... none checking for x86_64-pc-linux-gnu-pkg-config... /usr/bin/x86_64-pc-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for an ANSI C-conforming const... yes checking how to run the C preprocessor... x86_64-pc-linux-gnu-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking stdio.h usability... yes checking stdio.h presence... yes checking for stdio.h... yes checking stdarg.h usability... yes checking stdarg.h presence... yes checking for stdarg.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/stat.h... (cached) yes checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking dirent.h usability... yes checking dirent.h presence... yes checking for dirent.h... yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by x86_64-pc-linux-gnu-gcc... /usr/x86_64-pc-linux-gnu/bin/ld checking if the linker (/usr/x86_64-pc-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/x86_64-pc-linux-gnu-nm -B checking the name lister (/usr/bin/x86_64-pc-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-pc-linux-gnu/bin/ld option to reload object files... -r checking for x86_64-pc-linux-gnu-objdump... x86_64-pc-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for x86_64-pc-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-pc-linux-gnu-ar... x86_64-pc-linux-gnu-ar checking for archiver @FILE support... @ checking for x86_64-pc-linux-gnu-strip... x86_64-pc-linux-gnu-strip checking for x86_64-pc-linux-gnu-ranlib... x86_64-pc-linux-gnu-ranlib checking command to parse /usr/bin/x86_64-pc-linux-gnu-nm -B output from x86_64-pc-linux-gnu-gcc object... ok checking for sysroot... / checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-pc-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-pc-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-pc-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-pc-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-pc-linux-gnu-gcc static flag -static works... yes checking if x86_64-pc-linux-gnu-gcc supports -c -o file.o... yes checking if x86_64-pc-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-pc-linux-gnu-gcc linker (/usr/x86_64-pc-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... x86_64-pc-linux-gnu-g++ -E checking for ld used by x86_64-pc-linux-gnu-g++... /usr/x86_64-pc-linux-gnu/bin/ld -m elf_x86_64 checking if the linker (/usr/x86_64-pc-linux-gnu/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the x86_64-pc-linux-gnu-g++ linker (/usr/x86_64-pc-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking for x86_64-pc-linux-gnu-g++ option to produce PIC... -fPIC -DPIC checking if x86_64-pc-linux-gnu-g++ PIC flag -fPIC -DPIC works... yes checking if x86_64-pc-linux-gnu-g++ static flag -static works... yes checking if x86_64-pc-linux-gnu-g++ supports -c -o file.o... yes checking if x86_64-pc-linux-gnu-g++ supports -c -o file.o... (cached) yes checking whether the x86_64-pc-linux-gnu-g++ linker (/usr/x86_64-pc-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking Default static library search path... /usr/lib/gcc/x86_64-pc-linux-gnu/10.1.0/ /usr/lib/gcc/x86_64-pc-linux-gnu/10.1.0/../../../../x86_64-pc-linux-gnu/lib/x86_64-pc-linux-gnu/10.1.0/ /usr/lib/gcc/x86_64-pc-linux-gnu/10.1.0/../../../../x86_64-pc-linux-gnu/lib/../lib64/ /usr/lib/gcc/x86_64-pc-linux-gnu/10.1.0/../../../x86_64-pc-linux-gnu/10.1.0/ /usr/lib/gcc/x86_64-pc-linux-gnu/10.1.0/../../../../lib64/ /lib/x86_64-pc-linux-gnu/10.1.0/ /lib/../lib64/ /usr/lib/x86_64-pc-linux-gnu/10.1.0/ /usr/lib/../lib64/ /usr/lib/gcc/x86_64-pc-linux-gnu/10.1.0/../../../../x86_64-pc-linux-gnu/lib/ /usr/lib/gcc/x86_64-pc-linux-gnu/10.1.0/../../../ /lib/ /usr/lib/ /opt/lib64/x86_64-pc-linux-gnu /opt/lib64 /usr/local/lib64/x86_64-pc-linux-gnu /usr/local/lib64 /usr/lib64/x86_64-pc-linux-gnu /usr/lib64 /lib64 /opt/lib/x86_64-pc-linux-gnu /opt/lib checking for OPENSSL_init in -lcrypto... yes checking openssl/crypto.h usability... yes checking openssl/crypto.h presence... yes checking for openssl/crypto.h... yes checking whether compiling and linking against OpenSSL works... yes checking whether gcrypt is enabled... checking for OpenSSL or libgcrypt... OpenSSL checking openssl/cmac.h usability... yes checking openssl/cmac.h presence... yes checking for openssl/cmac.h... yes checking for ethtool... /usr/sbin/ethtool checking for LIBNL3X... yes checking for expect... no configure: WARNING: expect not found; cannot run some tests checking for python... python checking for greadlink... no checking for readlink... readlink checking for HWLOC... yes checking pcap header directories... /usr/include/pcap checking pcap.h usability... yes checking pcap.h presence... yes checking for pcap.h... yes checking for pcap_open_live in -lpcap... yes checking for PCRE... yes checking for rfkill... /usr/sbin/rfkill checking for SQLite3 header... found; /usr/include/sqlite3.h checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking for sqlite3_open in -lsqlite3... yes checking for SQLite3 library version >= 3.0.0... yes checking for ZLIB... yes checking for CMOCKA... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking whether x86_64-pc-linux-gnu-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_create in -lpthread... yes checking for pthread_setaffinity_np... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for dlopen in -ldl... yes checking for sin in -lm... yes checking bsd/string.h usability... yes checking bsd/string.h presence... yes checking for bsd/string.h... yes checking for strlcpy in -lbsd... yes checking for strlcpy... yes checking for strlcat... yes checking for posix_memalign... yes checking whether to build with code coverage support... no checking for valgrind... no checking for C compiler vendor... gnu checking for C compiler version... 10.1.0 checking CFLAGS for maximum warnings... -Wall checking CXXFLAGS for maximum warnings... -Wall checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -fno-common... yes checking whether C compiler accepts -fno-strict-aliasing... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wstrict-overflow=2... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether C compiler accepts -Wno-unused-but-set-variable... yes checking whether C compiler accepts -Wno-array-bounds... yes checking for C++ compiler vendor... gnu checking for C++ compiler version... 10.1.0 checking CFLAGS for maximum warnings... (cached) -Wall checking CXXFLAGS for maximum warnings... (cached) -Wall checking whether C++ compiler accepts -fvisibility=hidden... yes checking whether C++ compiler accepts -Wno-unused-but-set-variable... yes checking whether C++ compiler accepts -Wno-array-bounds... yes checking for C compiler vendor... (cached) gnu checking for C compiler version... (cached) 10.1.0 checking whether C compiler accepts -mavx2... yes checking whether C compiler accepts -mavx... yes checking whether C compiler accepts -msse2... yes checking whether C compiler accepts -mmmx... yes checking for C++ compiler vendor... (cached) gnu checking for C++ compiler version... (cached) 10.1.0 checking whether C++ compiler accepts -masm=intel... yes checking whether C++ compiler accepts -mavx2... yes checking whether C++ compiler accepts -mavx... yes checking whether C++ compiler accepts -msse2... yes checking whether C++ compiler accepts -mmmx... yes checking for malloc in -lduma... no checking for C compiler vendor... (cached) gnu checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating VERSION config.status: creating include/aircrack-ng/version.h config.status: creating manpages/airbase-ng.8 config.status: creating manpages/aircrack-ng.1 config.status: creating manpages/airdecap-ng.1 config.status: creating manpages/airdecloak-ng.1 config.status: creating manpages/aireplay-ng.8 config.status: creating manpages/airmon-ng.8 config.status: creating manpages/airodump-ng.8 config.status: creating manpages/airodump-ng-oui-update.8 config.status: creating manpages/airolib-ng.1 config.status: creating manpages/airserv-ng.8 config.status: creating manpages/airtun-ng.8 config.status: creating manpages/airventriloquist-ng.8 config.status: creating manpages/besside-ng.8 config.status: creating manpages/besside-ng-crawler.1 config.status: creating manpages/buddy-ng.1 config.status: creating manpages/easside-ng.8 config.status: creating manpages/ivstools.1 config.status: creating manpages/kstats.1 config.status: creating manpages/Makefile config.status: creating manpages/makeivs-ng.1 config.status: creating manpages/packetforge-ng.1 config.status: creating manpages/tkiptun-ng.8 config.status: creating manpages/wesside-ng.8 config.status: creating manpages/wpaclean.1 config.status: creating scripts/Makefile config.status: creating scripts/airdrop-ng/Makefile config.status: creating scripts/airdrop-ng/doc/Makefile config.status: creating scripts/airgraph-ng/Makefile config.status: creating scripts/airgraph-ng/man/Makefile config.status: creating scripts/versuck-ng/Makefile config.status: creating test/test-env.sh config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands aircrack-ng 1.6.0 Build Environment: Build Machine: x86_64-pc-linux-gnu Host Machine: x86_64-pc-linux-gnu Target Machine: x86_64-pc-linux-gnu Install Prefix: /usr Compiler Environment: C Compiler: x86_64-pc-linux-gnu-gcc C++ Compiler: x86_64-pc-linux-gnu-g++ Python: python CFLAGS: -O2 -pipe -march=native -frecord-gcc-switches CXXFLAGS: -O2 -pipe -march=native -frecord-gcc-switches CPPFLAGS: LDFLAGS: -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 LIBS: -ldl -lm -lbsd Optimized CFLAGS: -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds Optimized CXXFLAGS: -Wall -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel Optimized CPPFLAGS: Optimized LDFLAGS: Optimized LIBS: Target Environment: OS: linux ASAN: no CPU L1 cache-line size: 64 Crypto Libraries: Crypto Engine: openssl Gcrypt: OpenSSL: -lssl -lcrypto Required Libraries: Ethtool: yes, found /usr/sbin/ethtool Libnl: yes, found libnl-3.0 Optional Libraries: Airpcap: no Cmocka: no DUMA: no Hwloc: yes Jemalloc: no Pcap: yes Pcre: yes Sqlite: yes Tcmalloc: no Zlib: yes Features: CMAC Support: yes Experimental Extra Scripts: no Experimental Features: yes >>> Source configured. >>> Compiling source in /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f ... make -j16 V=1 make all-recursive make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' Making all in manpages make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/manpages' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/manpages' Making all in scripts make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/scripts' make[3]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/scripts' cp "/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/scripts/airmon-ng.linux" "/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/scripts/airmon-ng" chmod +x "/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/scripts/airmon-ng" make[3]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/scripts' make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/scripts' make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/src/aircrack-ng -pthread -I/usr/include -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/aircrack-ng/aircrack_ng-aircrack-ng.o `test -f 'src/aircrack-ng/aircrack-ng.c' || echo './'`src/aircrack-ng/aircrack-ng.c x86_64-pc-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/src/aircrack-ng -Wall -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel -O2 -pipe -march=native -frecord-gcc-switches -c -o src/aircrack-ng/aircrack_ng-linecount.o `test -f 'src/aircrack-ng/linecount.cpp' || echo './'`src/aircrack-ng/linecount.cpp x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/src/aircrack-ng -pthread -I/usr/include -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/aircrack-ng/aircrack_ng-session.o `test -f 'src/aircrack-ng/session.c' || echo './'`src/aircrack-ng/session.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/crypto/libaccrypto_la-crypto.lo `test -f 'lib/crypto/crypto.c' || echo './'`lib/crypto/crypto.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/crypto/sha1-sse2.lo lib/crypto/sha1-sse2.S /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/osdep/libaircrack_osdep_la-osdep.lo `test -f 'lib/osdep/osdep.c' || echo './'`lib/osdep/osdep.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/osdep/libaircrack_osdep_la-network.lo `test -f 'lib/osdep/network.c' || echo './'`lib/osdep/network.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/osdep/libaircrack_osdep_la-file.lo `test -f 'lib/osdep/file.c' || echo './'`lib/osdep/file.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/osdep/libaircrack_osdep_la-linux.lo `test -f 'lib/osdep/linux.c' || echo './'`lib/osdep/linux.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/osdep/libaircrack_osdep_la-linux_tap.lo `test -f 'lib/osdep/linux_tap.c' || echo './'`lib/osdep/linux_tap.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/osdep/libaircrack_osdep_la-common.lo `test -f 'lib/osdep/common.c' || echo './'`lib/osdep/common.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/radiotap/radiotap.lo lib/radiotap/radiotap.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/adt/libaircrack_la-avl_tree.lo `test -f 'lib/libac/adt/avl_tree.c' || echo './'`lib/libac/adt/avl_tree.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/adt/libaircrack_la-circular_buffer.lo `test -f 'lib/libac/adt/circular_buffer.c' || echo './'`lib/libac/adt/circular_buffer.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/adt/libaircrack_la-circular_queue.lo `test -f 'lib/libac/adt/circular_queue.c' || echo './'`lib/libac/adt/circular_queue.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/cpu/libaircrack_la-simd_cpuid.lo `test -f 'lib/libac/cpu/simd_cpuid.c' || echo './'`lib/libac/cpu/simd_cpuid.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -O2 -pipe -march=native -frecord-gcc-switches -c lib/crypto/sha1-sse2.S -fPIC -DPIC -o lib/crypto/.libs/sha1-sse2.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/radiotap/radiotap.c -fPIC -DPIC -o lib/radiotap/.libs/radiotap.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/crypto/crypto.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-crypto.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/osdep/common.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-common.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/osdep/osdep.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-osdep.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/osdep/network.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-network.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/osdep/linux.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/osdep/file.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-file.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/osdep/linux_tap.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/support/libaircrack_la-fragments.lo `test -f 'lib/libac/support/fragments.c' || echo './'`lib/libac/support/fragments.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/adt/circular_queue.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_queue.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/cpu/simd_cpuid.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/adt/avl_tree.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-avl_tree.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/adt/circular_buffer.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/support/libaircrack_la-common.lo `test -f 'lib/libac/support/common.c' || echo './'`lib/libac/support/common.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/support/libaircrack_la-communications.lo `test -f 'lib/libac/support/communications.c' || echo './'`lib/libac/support/communications.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/support/libaircrack_la-crypto_engine_loader.lo `test -f 'lib/libac/support/crypto_engine_loader.c' || echo './'`lib/libac/support/crypto_engine_loader.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/support/libaircrack_la-mcs_index_rates.lo `test -f 'lib/libac/support/mcs_index_rates.c' || echo './'`lib/libac/support/mcs_index_rates.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/tui/libaircrack_la-console.lo `test -f 'lib/libac/tui/console.c' || echo './'`lib/libac/tui/console.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/utf8/libaircrack_la-verifyssid.lo `test -f 'lib/libac/utf8/verifyssid.c' || echo './'`lib/libac/utf8/verifyssid.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/support/libaircrack_la-strlcat.lo `test -f 'lib/libac/support/strlcat.c' || echo './'`lib/libac/support/strlcat.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/support/libaircrack_la-strlcpy.lo `test -f 'lib/libac/support/strlcpy.c' || echo './'`lib/libac/support/strlcpy.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/support/fragments.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-fragments.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/cpu/libaircrack_la-trampoline_x86.lo `test -f 'lib/libac/cpu/trampoline_x86.c' || echo './'`lib/libac/cpu/trampoline_x86.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/support/communications.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-communications.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/support/common.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-common.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/support/crypto_engine_loader.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo `test -f 'lib/libac/cpu/cpuset_hwloc.c' || echo './'`lib/libac/cpu/cpuset_hwloc.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/support/mcs_index_rates.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo `test -f 'lib/ce-wep/uniqueiv.c' || echo './'`lib/ce-wep/uniqueiv.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/tui/console.c -fPIC -DPIC -o lib/libac/tui/.libs/libaircrack_la-console.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/support/strlcat.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-strlcat.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/utf8/verifyssid.c -fPIC -DPIC -o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ptw/libptw_la-aircrack-ptw-lib.lo `test -f 'lib/ptw/aircrack-ptw-lib.c' || echo './'`lib/ptw/aircrack-ptw-lib.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/support/strlcpy.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-strlcpy.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/cpu/trampoline_x86.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/airdecap-ng/airdecap_ng-airdecap-ng.o `test -f 'src/airdecap-ng/airdecap-ng.c' || echo './'`src/airdecap-ng/airdecap-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/packetforge-ng/packetforge_ng-packetforge-ng.o `test -f 'src/packetforge-ng/packetforge-ng.c' || echo './'`src/packetforge-ng/packetforge-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/ivstools/ivstools-ivstools.o `test -f 'src/ivstools/ivstools.c' || echo './'`src/ivstools/ivstools.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/kstats/kstats-kstats.o `test -f 'src/kstats/kstats.c' || echo './'`src/kstats/kstats.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wep/uniqueiv.c -fPIC -DPIC -o lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/makeivs-ng/makeivs_ng-makeivs-ng.o `test -f 'src/makeivs-ng/makeivs-ng.c' || echo './'`src/makeivs-ng/makeivs-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/src/airdecloak-ng -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o `test -f 'src/airdecloak-ng/airdecloak-ng.c' || echo './'`src/airdecloak-ng/airdecloak-ng.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/libac/cpu/cpuset_hwloc.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -I/usr/include/pcap -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o `test -f 'src/besside-ng-crawler/besside-ng-crawler.c' || echo './'`src/besside-ng-crawler/besside-ng-crawler.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/wpaclean/wpaclean-wpaclean.o `test -f 'src/wpaclean/wpaclean.c' || echo './'`src/wpaclean/wpaclean.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ptw/aircrack-ptw-lib.c -fPIC -DPIC -o lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -I/usr/include -DHAVE_REGEXP -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/airolib-ng/airolib_ng-airolib-ng.o `test -f 'src/airolib-ng/airolib-ng.c' || echo './'`src/airolib-ng/airolib-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/cowpatty/libcowpatty_la-cowpatty.lo `test -f 'lib/cowpatty/cowpatty.c' || echo './'`lib/cowpatty/cowpatty.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/src/easside-ng -pthread -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/buddy-ng/buddy_ng-buddy-ng.o `test -f 'src/buddy-ng/buddy-ng.c' || echo './'`src/buddy-ng/buddy-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/airbase-ng/airbase_ng-airbase-ng.o `test -f 'src/airbase-ng/airbase-ng.c' || echo './'`src/airbase-ng/airbase-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/aireplay-ng/aireplay_ng-aireplay-ng.o `test -f 'src/aireplay-ng/aireplay-ng.c' || echo './'`src/aireplay-ng/aireplay-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/src/airodump-ng -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/airodump-ng/airodump_ng-airodump-ng.o `test -f 'src/airodump-ng/airodump-ng.c' || echo './'`src/airodump-ng/airodump-ng.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/cowpatty/cowpatty.c -fPIC -DPIC -o lib/cowpatty/.libs/libcowpatty_la-cowpatty.o x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/src/airodump-ng -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/airodump-ng/airodump_ng-dump_write.o `test -f 'src/airodump-ng/dump_write.c' || echo './'`src/airodump-ng/dump_write.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/airserv-ng/airserv_ng-airserv-ng.o `test -f 'src/airserv-ng/airserv-ng.c' || echo './'`src/airserv-ng/airserv-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/airtun-ng/airtun_ng-airtun-ng.o `test -f 'src/airtun-ng/airtun-ng.c' || echo './'`src/airtun-ng/airtun-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/src/airventriloquist-ng -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o `test -f 'src/airventriloquist-ng/airventriloquist-ng.c' || echo './'`src/airventriloquist-ng/airventriloquist-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/besside-ng/besside_ng-besside-ng.o `test -f 'src/besside-ng/besside-ng.c' || echo './'`src/besside-ng/besside-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/src/easside-ng -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/easside-ng/easside_ng-easside-ng.o `test -f 'src/easside-ng/easside-ng.c' || echo './'`src/easside-ng/easside-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o `test -f 'src/tkiptun-ng/tkiptun-ng.c' || echo './'`src/tkiptun-ng/tkiptun-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o src/wesside-ng/wesside_ng-wesside-ng.o `test -f 'src/wesside-ng/wesside-ng.c' || echo './'`src/wesside-ng/wesside-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libradiotap.la lib/radiotap/radiotap.lo -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wep.la lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libptw.la lib/ptw/libptw_la-aircrack-ptw-lib.lo -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-ar cru .libs/libradiotap.a lib/radiotap/.libs/radiotap.o libtool: link: x86_64-pc-linux-gnu-ranlib .libs/libradiotap.a /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libcowpatty.la lib/cowpatty/libcowpatty_la-cowpatty.lo -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-ar cru .libs/libaircrack-ce-wep.a lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o libtool: link: x86_64-pc-linux-gnu-ranlib .libs/libaircrack-ce-wep.a libtool: link: ( cd ".libs" && rm -f "libradiotap.la" && ln -s "../libradiotap.la" "libradiotap.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -release 1.6.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-osdep.la -rpath /usr/lib64 lib/osdep/libaircrack_osdep_la-osdep.lo lib/osdep/libaircrack_osdep_la-network.lo lib/osdep/libaircrack_osdep_la-file.lo lib/osdep/libaircrack_osdep_la-linux.lo lib/osdep/libaircrack_osdep_la-linux_tap.lo lib/osdep/libaircrack_osdep_la-common.lo -lnl-3 -lnl-genl-3 libradiotap.la -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-ar cru .libs/libptw.a lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wep.la" && ln -s "../libaircrack-ce-wep.la" "libaircrack-ce-wep.la" ) libtool: link: x86_64-pc-linux-gnu-ranlib .libs/libptw.a libtool: link: ( cd ".libs" && rm -f "libptw.la" && ln -s "../libptw.la" "libptw.la" ) libtool: link: x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o kstats src/kstats/kstats-kstats.o -Wl,--as-needed -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-ar cru .libs/libcowpatty.a lib/cowpatty/.libs/libcowpatty_la-cowpatty.o libtool: link: x86_64-pc-linux-gnu-ranlib .libs/libcowpatty.a libtool: link: ( cd ".libs" && rm -f "libcowpatty.la" && ln -s "../libcowpatty.la" "libcowpatty.la" ) libtool: link: x86_64-pc-linux-gnu-gcc -shared -fPIC -DPIC lib/osdep/.libs/libaircrack_osdep_la-osdep.o lib/osdep/.libs/libaircrack_osdep_la-network.o lib/osdep/.libs/libaircrack_osdep_la-file.o lib/osdep/.libs/libaircrack_osdep_la-linux.o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o lib/osdep/.libs/libaircrack_osdep_la-common.o -Wl,--whole-archive ./.libs/libradiotap.a -Wl,--no-whole-archive -Wl,--as-needed -lnl-3 -lnl-genl-3 -ldl -lm -lbsd -O2 -march=native -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -Wl,-soname -Wl,libaircrack-osdep-1.6.0.so -o .libs/libaircrack-osdep-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so" && ln -s "libaircrack-osdep-1.6.0.so" "libaircrack-osdep.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-osdep.la" && ln -s "../libaircrack-osdep.la" "libaircrack-osdep.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaccrypto.la lib/crypto/libaccrypto_la-crypto.lo lib/crypto/sha1-sse2.lo -lpcre libaircrack-osdep.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack.la lib/libac/adt/libaircrack_la-avl_tree.lo lib/libac/adt/libaircrack_la-circular_buffer.lo lib/libac/adt/libaircrack_la-circular_queue.lo lib/libac/cpu/libaircrack_la-simd_cpuid.lo lib/libac/support/libaircrack_la-fragments.lo lib/libac/support/libaircrack_la-common.lo lib/libac/support/libaircrack_la-communications.lo lib/libac/support/libaircrack_la-crypto_engine_loader.lo lib/libac/support/libaircrack_la-mcs_index_rates.lo lib/libac/tui/libaircrack_la-console.lo lib/libac/utf8/libaircrack_la-verifyssid.lo lib/libac/support/libaircrack_la-strlcat.lo lib/libac/support/libaircrack_la-strlcpy.lo lib/libac/cpu/libaircrack_la-trampoline_x86.lo lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo -lpthread -lssl -lcrypto -lz libaircrack-osdep.la -lpcre -lssl -lcrypto -lhwloc -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-ar cru .libs/libaccrypto.a lib/crypto/.libs/libaccrypto_la-crypto.o lib/crypto/.libs/sha1-sse2.o libtool: link: x86_64-pc-linux-gnu-ranlib .libs/libaccrypto.a libtool: link: ( cd ".libs" && rm -f "libaccrypto.la" && ln -s "../libaccrypto.la" "libaccrypto.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -release 1.6.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -release 1.6.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -release 1.6.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -release 1.6.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-ar cru .libs/libaircrack.a lib/libac/adt/.libs/libaircrack_la-avl_tree.o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o lib/libac/adt/.libs/libaircrack_la-circular_queue.o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o lib/libac/support/.libs/libaircrack_la-fragments.o lib/libac/support/.libs/libaircrack_la-common.o lib/libac/support/.libs/libaircrack_la-communications.o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o lib/libac/tui/.libs/libaircrack_la-console.o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o lib/libac/support/.libs/libaircrack_la-strlcat.o lib/libac/support/.libs/libaircrack_la-strlcpy.o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o libtool: link: x86_64-pc-linux-gnu-ranlib .libs/libaircrack.a libtool: link: ( cd ".libs" && rm -f "libaircrack.la" && ln -s "../libaircrack.la" "libaircrack.la" ) /bin/sh ./libtool --tag=CXX --mode=link x86_64-pc-linux-gnu-g++ -Wall -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel -O2 -pipe -march=native -frecord-gcc-switches -rdynamic -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o libaccrypto.la libaircrack.la libaircrack-ce-wep.la -L/usr/lib64 -lsqlite3 libptw.la -lpthread -lssl -lcrypto -lz -lssl -lcrypto -lhwloc -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o libaccrypto.la -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o ivstools src/ivstools/ivstools-ivstools.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/pcap -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lssl -lcrypto -lz -lpcap libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o wpaclean src/wpaclean/wpaclean-wpaclean.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -lpthread -lssl -lcrypto -lz -L/usr/lib64 -lsqlite3 libaccrypto.la libaircrack-ce-wep.la libcowpatty.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs -Wl,--as-needed -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -msse2 -pthread -O2 -march=native -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.6.0.so libtool: link: x86_64-pc-linux-gnu-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs -Wl,--as-needed -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -pthread -O2 -march=native -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.6.0.so -o .libs/libaircrack-ce-wpa-1.6.0.so libtool: link: x86_64-pc-linux-gnu-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs -Wl,--as-needed -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -mavx2 -pthread -O2 -march=native -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.6.0.so libtool: link: x86_64-pc-linux-gnu-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs -Wl,--as-needed -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -mavx -pthread -O2 -march=native -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.6.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.6.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.so" && ln -s "libaircrack-ce-wpa-x86-sse2-1.6.0.so" "libaircrack-ce-wpa-x86-sse2.so") libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa.so" && ln -s "libaircrack-ce-wpa-1.6.0.so" "libaircrack-ce-wpa.so") /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.so" && ln -s "libaircrack-ce-wpa-x86-avx2-1.6.0.so" "libaircrack-ce-wpa-x86-avx2.so") libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.so" && ln -s "libaircrack-ce-wpa-x86-avx-1.6.0.so" "libaircrack-ce-wpa-x86-avx.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.la" && ln -s "../libaircrack-ce-wpa-x86-sse2.la" "libaircrack-ce-wpa-x86-sse2.la" ) libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa.la" && ln -s "../libaircrack-ce-wpa.la" "libaircrack-ce-wpa.la" ) libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.la" && ln -s "../libaircrack-ce-wpa-x86-avx2.la" "libaircrack-ce-wpa-x86-avx2.la" ) libtool: link: x86_64-pc-linux-gnu-gcc -pthread -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -Wl,--as-needed ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.la" && ln -s "../libaircrack-ce-wpa-x86-avx.la" "libaircrack-ce-wpa-x86-avx.la" ) libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/pcap -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -Wl,--as-needed -lpcap ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/wpaclean src/wpaclean/wpaclean-wpaclean.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o besside-ng src/besside-ng/besside_ng-besside-ng.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o easside-ng src/easside-ng/easside_ng-easside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/ivstools src/ivstools/ivstools-ivstools.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -Wl,--as-needed -L/usr/lib64 -lsqlite3 ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libcowpatty.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-g++ -Wall -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel -O2 -pipe -march=native -frecord-gcc-switches -rdynamic -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre ./.libs/libaircrack-ce-wep.a -L/usr/lib64 -lsqlite3 ./.libs/libptw.a -lpthread -lz -lssl -lcrypto -lhwloc -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/easside-ng src/easside-ng/easside_ng-easside-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/besside-ng src/besside-ng/besside_ng-besside-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' * python3_7: running distutils-r1_run_phase distutils-r1_python_compile python3.7 setup.py build -j 16 running build running build_py creating /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/lib/airgraphviz copying airgraphviz/lib_Airgraphviz.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/lib/airgraphviz copying airgraphviz/libDumpParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/lib/airgraphviz copying airgraphviz/libOuiParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/lib/airgraphviz copying airgraphviz/__init__.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/lib/airgraphviz /usr/lib/python3.7/distutils/dist.py:274: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) warning: build_py: byte-compiling is disabled, skipping. running build_scripts creating /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/scripts copying and adjusting airodump-join -> /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/scripts copying and adjusting airgraph-ng -> /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/scripts changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/scripts/airodump-join from 644 to 755 changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/scripts/airgraph-ng from 644 to 755 * python3_7: running distutils-r1_run_phase distutils-r1_python_compile python3.7 setup.py build -j 16 running build running build_py creating /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/lib/airdrop copying airdrop/libDumpParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/lib/airdrop copying airdrop/libOuiParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/lib/airdrop copying airdrop/__init__.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/lib/airdrop /usr/lib/python3.7/distutils/dist.py:274: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) warning: build_py: byte-compiling is disabled, skipping. running build_scripts copying and adjusting airdrop-ng -> /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/scripts changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f-python3_7/scripts/airdrop-ng from 644 to 755 >>> Source compiled. >>> Test phase: net-wireless/aircrack-ng-1.6_p20200722 make -j16 V=1 check Making check in manpages make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/manpages' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/manpages' Making check in scripts make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/scripts' make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/scripts' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/scripts' make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/scripts' make[1]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' make test-hex_string_to_array test-encrypt-wep test-calc-pmk test-calc-mic test-calc-ptk test-encrypt-ccmp test-decrypt-ccmp make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o test/test-hex_string_to_array.o test/test-hex_string_to_array.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o test/cryptounittest/encrypt_wep-test-encrypt-wep.o `test -f 'test/cryptounittest/test-encrypt-wep.c' || echo './'`test/cryptounittest/test-encrypt-wep.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o test/cryptounittest/calc_pmk-test-calc-pmk.o `test -f 'test/cryptounittest/test-calc-pmk.c' || echo './'`test/cryptounittest/test-calc-pmk.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o test/cryptounittest/calc_mic-test-calc-mic.o `test -f 'test/cryptounittest/test-calc-mic.c' || echo './'`test/cryptounittest/test-calc-mic.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o test/cryptounittest/calc_ptk-test-calc-ptk.o `test -f 'test/cryptounittest/test-calc-ptk.c' || echo './'`test/cryptounittest/test-calc-ptk.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o test/cryptounittest/encrypt_ccmp-test-encrypt-ccmp.o `test -f 'test/cryptounittest/test-encrypt-ccmp.c' || echo './'`test/cryptounittest/test-encrypt-ccmp.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/lib/radiotap -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -c -o test/cryptounittest/decrypt_ccmp-test-decrypt-ccmp.o `test -f 'test/cryptounittest/test-decrypt-ccmp.c' || echo './'`test/cryptounittest/test-decrypt-ccmp.c /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o test-hex_string_to_array test/test-hex_string_to_array.o libaccrypto.la libaircrack.la -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o test-decrypt-ccmp test/cryptounittest/decrypt_ccmp-test-decrypt-ccmp.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o test-encrypt-wep test/cryptounittest/encrypt_wep-test-encrypt-wep.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o test-calc-pmk test/cryptounittest/calc_pmk-test-calc-pmk.o libaccrypto.la libaircrack.la libaircrack-ce-wpa.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o test-encrypt-ccmp test/cryptounittest/encrypt_ccmp-test-encrypt-ccmp.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o test-calc-ptk test/cryptounittest/calc_ptk-test-calc-ptk.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o test-calc-mic test/cryptounittest/calc_mic-test-calc-mic.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/test-hex_string_to_array test/test-hex_string_to_array.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lssl -lcrypto -lhwloc -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/test-encrypt-ccmp test/cryptounittest/encrypt_ccmp-test-encrypt-ccmp.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/test-calc-ptk test/cryptounittest/calc_ptk-test-calc-ptk.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/test-calc-mic test/cryptounittest/calc_mic-test-calc-mic.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/test-decrypt-ccmp test/cryptounittest/decrypt_ccmp-test-decrypt-ccmp.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/test-encrypt-wep test/cryptounittest/encrypt_wep-test-encrypt-wep.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fno-common -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -Wno-unused-but-set-variable -Wno-array-bounds -O2 -pipe -march=native -frecord-gcc-switches -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/test-calc-pmk test/cryptounittest/calc_pmk-test-calc-pmk.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a -lhwloc ./.libs/libaircrack-ce-wpa.so -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -pthread make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' make check-TESTS make[2]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' make[3]: Entering directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' FAIL: test/test-aircrack-ng-0015.sh FAIL: test/test-aircrack-ng-0014.sh PASS: test/test-aircrack-ng-0007.sh FAIL: test/test-aircrack-ng-0013.sh PASS: test/test-aircrack-ng-0017.sh FAIL: test/test-aircrack-ng-0006.sh PASS: test/test-airdecap-ng-0001.sh FAIL: test/test-aircrack-ng-0018.sh FAIL: test/test-aircrack-ng-0016.sh PASS: test/test-airdecap-ng-0002.sh FAIL: test/test-aircrack-ng-0019.sh PASS: test/test-airdecap-ng-0003.sh PASS: test/test-wpaclean-0001.sh FAIL: test/test-aircrack-ng-0003.sh FAIL: test/test-aircrack-ng-0001.sh PASS: test/test-airdecap-ng-0005.sh FAIL: test/test-aircrack-ng-0002.sh PASS: test/test-wpaclean-0002.sh PASS: test/test-airdecap-ng-0006.sh FAIL: test/test-aircrack-ng-0009.sh PASS: test/test-alltools.sh FAIL: test/test-aircrack-ng-0021.sh FAIL: test/test-aircrack-ng-0004.sh PASS: test-calc-pmk PASS: test-encrypt-wep PASS: test-encrypt-ccmp PASS: test-calc-ptk PASS: test-calc-mic PASS: test-decrypt-ccmp PASS: test/test-airdecap-ng-0004.sh PASS: test/test-hex_string_to_array.sh FAIL: test/test-aircrack-ng-0008.sh PASS: test/test-aircrack-ng-0005.sh PASS: test/test-airolib-ng-0001.sh PASS: test/test-aircrack-ng-0010.sh PASS: test/test-aircrack-ng-0011.sh PASS: test/test-aircrack-ng-0012.sh ============================================================================ Testsuite summary for aircrack-ng 1.6.0 ============================================================================ # TOTAL: 37 # PASS: 23 # SKIP: 0 # XFAIL: 0 # FAIL: 14 # XPASS: 0 # ERROR: 0 ============================================================================ See ./test-suite.log Please report to https://forum.aircrack-ng.org ============================================================================ make[3]: *** [Makefile:4945: test-suite.log] Error 1 make[3]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' make[2]: *** [Makefile:5053: check-TESTS] Error 2 make[2]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' make[1]: *** [Makefile:5593: check-am] Error 2 make[1]: Leaving directory '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' make: *** [Makefile:4830: check-recursive] Error 1 * ERROR: net-wireless/aircrack-ng-1.6_p20200722::gentoo failed (test phase): * Make check failed. See above for details. * * Call stack: * ebuild.sh, line 125: Called src_test * environment, line 3805: Called default * phase-functions.sh, line 855: Called default_src_test * phase-functions.sh, line 884: Called __eapi0_src_test * phase-helpers.sh, line 779: Called die * The specific snippet of code: * $emake_cmd ${internal_opts} check || \ * die "Make check failed. See above for details." * * If you need support, post the output of `emerge --info '=net-wireless/aircrack-ng-1.6_p20200722::gentoo'`, * the complete build log and the output of `emerge -pqv '=net-wireless/aircrack-ng-1.6_p20200722::gentoo'`. * The complete build log is located at '/var/log/emerge-log/build/net-wireless/aircrack-ng-1.6_p20200722:20200723-021021.log'. * For convenience, a symlink to the build log is located at '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/temp/build.log'. * The ebuild environment file is located at '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/temp/environment'. * Working directory: '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' * S: '/var/tmp/portage/net-wireless/aircrack-ng-1.6_p20200722/work/aircrack-ng-5a02ac4818b30d2e87b3e18e497a5f9e5319394f' emerge --info: Portage 3.0.0 (python 3.7.8-final-0, default/linux/amd64/17.1, gcc-10.1.0, glibc-2.31-r6, 5.4.0-1018-aws x86_64) ================================================================= System uname: Linux-5.4.0-1018-aws-x86_64-Intel-R-_Xeon-R-_Platinum_8175M_CPU_@_2.50GHz-with-gentoo-2.7 KiB Mem: 64359960 total, 44978860 free KiB Swap: 0 total, 0 free sh bash 5.0_p18 ld GNU ld (Gentoo 2.34 p4) 2.34.0 app-shells/bash: 5.0_p18::gentoo dev-lang/perl: 5.30.3-r1::gentoo dev-lang/python: 2.7.18-r1::gentoo, 3.7.8-r2::gentoo, 3.8.5::gentoo dev-util/cmake: 3.18.0::gentoo sys-apps/baselayout: 2.7::gentoo sys-apps/openrc: 0.42.1::gentoo sys-apps/sandbox: 2.20::gentoo sys-devel/autoconf: 2.69-r5::gentoo sys-devel/automake: 1.16.2::gentoo sys-devel/binutils: 2.34-r1::gentoo sys-devel/gcc: 10.1.0-r2::gentoo sys-devel/gcc-config: 2.3.1::gentoo sys-devel/libtool: 2.4.6-r6::gentoo sys-devel/make: 4.3::gentoo sys-kernel/linux-headers: 5.7::gentoo (virtual/os-headers) sys-libs/glibc: 2.31-r6::gentoo Repositories: gentoo location: /usr/portage sync-type: rsync sync-uri: rsync://rsync.gentoo.org/gentoo-portage priority: -1000 sync-rsync-verify-max-age: 24 sync-rsync-verify-jobs: 1 sync-rsync-extra-opts: sync-rsync-verify-metamanifest: yes ACCEPT_KEYWORDS="amd64 ~amd64" ACCEPT_LICENSE="*" CBUILD="x86_64-pc-linux-gnu" CFLAGS="-O2 -pipe -march=native -frecord-gcc-switches" CHOST="x86_64-pc-linux-gnu" CONFIG_PROTECT="/etc /usr/share/gnupg/qualified.txt" CONFIG_PROTECT_MASK="/etc/ca-certificates.conf /etc/env.d /etc/fonts/fonts.conf /etc/gconf /etc/gentoo-release /etc/revdep-rebuild /etc/sandbox.d /etc/terminfo" CXXFLAGS="-O2 -pipe -march=native -frecord-gcc-switches" DISTDIR="/usr/portage/distfiles" EMERGE_DEFAULT_OPTS="--with-bdeps=y -1 -k -b" ENV_UNSET="DBUS_SESSION_BUS_ADDRESS DISPLAY GOBIN GOPATH PERL5LIB PERL5OPT PERLPREFIX PERL_CORE PERL_MB_OPT PERL_MM_OPT XAUTHORITY XDG_CACHE_HOME XDG_CONFIG_HOME XDG_DATA_HOME XDG_RUNTIME_DIR" FCFLAGS="-O2 -pipe -march=native -frecord-gcc-switches" FEATURES="assume-digests binpkg-docompress binpkg-dostrip binpkg-logs buildpkg collision-protect config-protect-if-modified distlocks ebuild-locks fixlafiles ipc-sandbox merge-sync multilib-strict network-sandbox news parallel-fetch pid-sandbox preserve-libs protect-owned qa-unresolved-soname-deps sandbox sfperms sign split-log strict unknown-features-warn unmerge-logs unmerge-orphans userfetch userpriv usersandbox usersync xattr" FFLAGS="-O2 -pipe -march=native -frecord-gcc-switches" GENTOO_MIRRORS="http://distfiles.gentoo.org" LANG="C.UTF8" LDFLAGS="-Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0" MAKEOPTS="-j16 V=1" PKGDIR="/root/.packages" PORTAGE_CONFIGROOT="/" PORTAGE_RSYNC_OPTS="--recursive --links --safe-links --perms --times --omit-dir-times --compress --force --whole-file --delete --stats --human-readable --timeout=180 --exclude=/distfiles --exclude=/local --exclude=/packages --exclude=/.git" PORTAGE_TMPDIR="/var/tmp" USE="acl amd64 berkdb bzip2 cli crypt dri fortran gdbm iconv ipv6 libtirpc multilib native-symlinks ncurses nls nptl openmp pam pcre readline seccomp split-usr ssl tcpd unicode xattr zlib" ABI_X86="64" ADA_TARGET="gnat_2018" ALSA_CARDS="ali5451 als4000 atiixp atiixp-modem bt87x ca0106 cmipci emu10k1x ens1370 ens1371 es1938 es1968 fm801 hda-intel intel8x0 intel8x0m maestro3 trident usb-audio via82xx via82xx-modem ymfpci" APACHE2_MODULES="authn_core authz_core socache_shmcb unixd actions alias auth_basic authn_alias authn_anon authn_dbm authn_default authn_file authz_dbm authz_default authz_groupfile authz_host authz_owner authz_user autoindex cache cgi cgid dav dav_fs dav_lock deflate dir disk_cache env expires ext_filter file_cache filter headers include info log_config logio mem_cache mime mime_magic negotiation rewrite setenvif speling status unique_id userdir usertrack vhost_alias" CALLIGRA_FEATURES="karbon sheets words" COLLECTD_PLUGINS="df interface irq load memory rrdtool swap syslog" CPU_FLAGS_X86="mmx mmxext sse sse2" ELIBC="glibc" GPSD_PROTOCOLS="ashtech aivdm earthmate evermore fv18 garmin garmintxt gpsclock greis isync itrax mtk3301 nmea ntrip navcom oceanserver oldstyle oncore rtcm104v2 rtcm104v3 sirf skytraq superstar2 timing tsip tripmate tnt ublox ubx" INPUT_DEVICES="libinput" KERNEL="linux" LCD_DEVICES="bayrad cfontz cfontz633 glk hd44780 lb216 lcdm001 mtxorb ncurses text" LIBREOFFICE_EXTENSIONS="presenter-console presenter-minimizer" OFFICE_IMPLEMENTATION="libreoffice" PHP_TARGETS="php7-2 php7-3" POSTGRES_TARGETS="postgres10 postgres11" PYTHON_SINGLE_TARGET="python3_7" PYTHON_TARGETS="python2_7 python3_7" RUBY_TARGETS="ruby25" USERLAND="GNU" VIDEO_CARDS="amdgpu fbdev intel nouveau radeon radeonsi vesa dummy v4l" XTABLES_ADDONS="quota2 psd pknock lscan length2 ipv4options ipset ipp2p iface geoip fuzzy condition tee tarpit sysrq steal rawnat logmark ipmark dhcpmac delude chaos account" Unset: CC, CPPFLAGS, CTARGET, CXX, INSTALL_MASK, LC_ALL, LINGUAS, PORTAGE_BINHOST, PORTAGE_BUNZIP2_COMMAND, PORTAGE_COMPRESS, PORTAGE_COMPRESS_FLAGS, PORTAGE_RSYNC_EXTRA_OPTS