* Package: net-wireless/aircrack-ng-1.7-r3:0 * Repository: gentoo * Maintainer: zerochaos@gentoo.org netmon@gentoo.org * USE: abi_x86_64 airdrop-ng airgraph-ng amd64 elibc_musl experimental kernel_linux netlink pcre python_targets_python3_10 python_targets_python3_11 sqlite * FEATURES: network-sandbox preserve-libs sandbox userpriv usersandbox @@@@@ PLEASE PAY ATTENTION HERE!!! @@@@@ This information may help you to understand if this is a duplicate or if this bug exists after you pushed a fix; This ebuild was merged at the following commit: https://github.com/gentoo-mirror/gentoo/commit/3ab4b654875bf7396dd5399855352acba022a3e0 (Mon Jun 5 20:02:05 UTC 2023) @@@@@ END @@@@@ ################## # emerge --info: # ################## Portage 3.0.48 (python 3.11.3-final-0, default/linux/amd64/17.0/musl/hardened, gcc-13, musl-1.2.4, 6.1.27-gentoo-dist x86_64) ================================================================= System uname: Linux-6.1.27-gentoo-dist-x86_64-AMD_EPYC_7513_32-Core_Processor-with-libc KiB Mem: 263516592 total, 79100356 free KiB Swap: 0 total, 0 free Timestamp of repository gentoo: Mon, 05 Jun 2023 20:02:04 +0000 sh bash 5.2_p15-r3 ld GNU ld (Gentoo 2.40 p5) 2.40.0 app-misc/pax-utils: 1.3.7::gentoo app-shells/bash: 5.2_p15-r3::gentoo dev-lang/perl: 5.36.1-r2::gentoo dev-lang/python: 3.10.11::gentoo, 3.11.3::gentoo, 3.12.0_beta1_p4::gentoo dev-util/cmake: 3.26.4-r1::gentoo dev-util/meson: 1.1.1::gentoo sys-apps/baselayout: 2.13-r1::gentoo sys-apps/openrc: 0.47.1::gentoo sys-apps/sandbox: 2.30-r1::gentoo sys-devel/autoconf: 2.71-r6::gentoo sys-devel/automake: 1.16.5-r1::gentoo sys-devel/binutils: 2.40-r5::gentoo sys-devel/binutils-config: 5.5::gentoo sys-devel/gcc: 13.1.1_p20230527::gentoo sys-devel/gcc-config: 2.11::gentoo sys-devel/libtool: 2.4.7-r1::gentoo sys-devel/make: 4.4.1-r1::gentoo sys-kernel/linux-headers: 6.3::gentoo (virtual/os-headers) sys-libs/musl: 1.2.4::gentoo Repositories: gentoo location: /usr/portage sync-type: rsync sync-uri: rsync://rsync.gentoo.org/gentoo-portage priority: -1000 volatile: True sync-rsync-verify-jobs: 1 sync-rsync-verify-metamanifest: yes sync-rsync-extra-opts: sync-rsync-verify-max-age: 24 ACCEPT_KEYWORDS="amd64 ~amd64" ACCEPT_LICENSE="* GPL-2" CBUILD="x86_64-gentoo-linux-musl" CFLAGS="-O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0" CHOST="x86_64-gentoo-linux-musl" CONFIG_PROTECT="/etc /usr/share/gnupg/qualified.txt" CONFIG_PROTECT_MASK="/etc/ca-certificates.conf /etc/env.d /etc/fonts/fonts.conf /etc/gconf /etc/gentoo-release /etc/revdep-rebuild /etc/sandbox.d /etc/terminfo" CXXFLAGS="-O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0" DISTDIR="/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/distdir" EMERGE_DEFAULT_OPTS="--with-bdeps=y -1 -k -b --backtrack=100" ENV_UNSET="CARGO_HOME DBUS_SESSION_BUS_ADDRESS DISPLAY GDK_PIXBUF_MODULE_FILE GOBIN GOPATH PERL5LIB PERL5OPT PERLPREFIX PERL_CORE PERL_MB_OPT PERL_MM_OPT XAUTHORITY XDG_CACHE_HOME XDG_CONFIG_HOME XDG_DATA_HOME XDG_RUNTIME_DIR XDG_STATE_HOME" FCFLAGS="-O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0" FEATURES="assume-digests binpkg-docompress binpkg-dostrip binpkg-logs binpkg-multi-instance buildpkg buildpkg-live config-protect-if-modified distlocks ebuild-locks fixlafiles ipc-sandbox merge-sync network-sandbox news parallel-fetch pid-sandbox preserve-libs protect-owned qa-unresolved-soname-deps sandbox sfperms sign split-log strict unknown-features-warn unmerge-logs unmerge-orphans userfetch userpriv usersandbox usersync xattr" FFLAGS="-O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0" GENTOO_MIRRORS="http://mirror.leaseweb.com/gentoo/ http://ftp.snt.utwente.nl/pub/os/linux/gentoo/ http://ftp.belnet.be/pub/rsync.gentoo.org/gentoo/ http://distfiles.gentoo.org" INSTALL_MASK="charset.alias /usr/share/locale/locale.alias" LANG="C.UTF8" LDFLAGS="-Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0" LEX="flex" MAKEOPTS="-j16" PKGDIR="/root/tbci/binpkg" PORTAGE_CONFIGROOT="/" PORTAGE_RSYNC_OPTS="--recursive --links --safe-links --perms --times --omit-dir-times --compress --force --whole-file --delete --stats --human-readable --timeout=180 --exclude=/distfiles --exclude=/local --exclude=/packages --exclude=/.git" PORTAGE_TMPDIR="/var/tmp" SHELL="/bin/bash" USE="acl airdrop-ng airgraph-ng amd64 bzip2 cet cli crypt debug dri elogind experimental fortran hardened iconv ipv6 jumbo-build libtirpc native-symlinks ncurses netlink nls nptl openmp pam pcre pie readline seccomp split-usr sqlite ssl ssp test-rust unicode xattr xtpax zlib" ABI_X86="64" ELIBC="musl" KERNEL="linux" PYTHON_TARGETS="python3_10 python3_11" Unset: ADDR2LINE, AR, ARFLAGS, AS, ASFLAGS, CC, CCLD, CONFIG_SHELL, CPP, CPPFLAGS, CTARGET, CXX, CXXFILT, ELFEDIT, EXTRA_ECONF, F77FLAGS, FC, GCOV, GPROF, LC_ALL, LD, LFLAGS, LIBTOOL, LINGUAS, MAKE, MAKEFLAGS, NM, OBJCOPY, OBJDUMP, PORTAGE_BINHOST, PORTAGE_BUNZIP2_COMMAND, PORTAGE_COMPRESS, PORTAGE_COMPRESS_FLAGS, PORTAGE_RSYNC_EXTRA_OPTS, RANLIB, READELF, RUSTFLAGS, SIZE, STRINGS, STRIP, YACC, YFLAGS ############################## # emerge history (qlop -mv): # ############################## 2023-06-05T20:43:41 >>> sys-apps/hwdata-0.371 2023-06-05T20:43:44 >>> net-wireless/wireless-tools-30_pre9-r1 2023-06-05T20:43:47 >>> sys-apps/ethtool-6.3 2023-06-05T20:43:53 >>> net-libs/libpcap-1.10.4 2023-06-05T20:43:50 >>> dev-libs/libnl-3.7.0 2023-06-05T20:43:55 >>> x11-libs/libpciaccess-0.17-r1 2023-06-05T20:43:58 >>> dev-libs/libpcre-8.45-r1 2023-06-05T20:44:01 >>> sys-apps/pciutils-3.10.0 2023-06-05T20:44:04 >>> dev-libs/libusb-1.0.26 2023-06-05T20:44:08 >>> net-wireless/iw-5.16 2023-06-05T20:44:28 >>> sys-apps/hwloc-2.9.1 2023-06-05T20:44:31 >>> virtual/libusb-1-r2 2023-06-05T20:44:11 >>> net-wireless/lorcon-2020.06.06_p20220216-r2 2023-06-05T20:44:42 >>> sys-apps/usbutils-015 ####################################### # installed packages (qlist -ICvUSS): # ####################################### acct-group/audio-0-r1:0 acct-group/cdrom-0-r1:0 acct-group/dialout-0-r1:0 acct-group/disk-0-r1:0 acct-group/floppy-0:0 acct-group/input-0-r1:0 acct-group/kmem-0-r1:0 acct-group/kvm-0-r1:0 acct-group/lp-0-r1:0 acct-group/man-0-r1:0 acct-group/messagebus-0-r1:0 acct-group/portage-0:0 acct-group/render-0-r1:0 acct-group/root-0:0 acct-group/sgx-0:0 acct-group/sshd-0-r1:0 acct-group/tape-0-r1:0 acct-group/tty-0-r1:0 acct-group/usb-0-r1:0 acct-group/video-0-r1:0 acct-user/man-1-r1:0 acct-user/messagebus-0-r1:0 acct-user/portage-0:0 acct-user/sshd-0-r1:0 app-admin/eselect-1.4.22:0 -doc -emacs -vim-syntax app-admin/perl-cleaner-2.30-r1:0 -pkgcore app-alternatives/awk-4:0 -busybox gawk -mawk -nawk split-usr app-alternatives/bc-0:0 -gh gnu app-alternatives/bzip2-1:0 -lbzip2 -pbzip2 reference split-usr app-alternatives/cpio-0:0 gnu -libarchive split-usr app-alternatives/gzip-0:0 -pigz reference split-usr app-alternatives/lex-0-r1:0 flex -reflex app-alternatives/sh-0:0 bash -busybox -dash -ksh -lksh -mksh app-alternatives/tar-0:0 gnu -libarchive split-usr app-alternatives/yacc-1-r2:0 bison -byacc -reference app-arch/bzip2-1.0.8-r4:0/1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 split-usr -static -static-libs -verify-sig app-arch/cpio-2.14:0 nls app-arch/gzip-1.12-r4:0 -pic -static -verify-sig app-arch/libarchive-3.6.2-r1:0/13 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 acl -blake2 bzip2 e2fsprogs -expat iconv -lz4 lzma -lzo -nettle -static-libs -verify-sig xattr -zstd app-arch/tar-1.34-r3:0 acl -minimal nls -selinux -verify-sig xattr app-arch/unzip-6.0_p27-r1:0 bzip2 -natspec unicode app-arch/xz-utils-5.4.3:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc extra-filters nls split-usr -static-libs -verify-sig app-arch/zstd-1.5.5:0/1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -lz4 lzma split-usr -static-libs -test zlib app-crypt/gnupg-2.4.2:0 bzip2 -doc -ldap nls readline -selinux smartcard ssl -test tofu -tools -tpm -usb -user-socket -verify-sig -wks-server app-crypt/gpgme-1.20.0:1/11.6.15.2 -common-lisp cxx debug -python python_targets_python3_10 python_targets_python3_11 -qt5 -static-libs -test -verify-sig app-crypt/libb2-0.98.1-r3:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -native-cflags openmp -static-libs app-crypt/libmd-1.0.4:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 app-crypt/pinentry-1.2.1-r3:0 -X -caps -efl -emacs -gtk -keyring ncurses -qt5 -verify-sig -wayland app-crypt/rhash-1.4.3:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 debug nls ssl -static-libs app-editors/nano-7.2:0 -debug -justify -magic -minimal ncurses nls spell -static unicode app-eselect/eselect-fontconfig-20220403:0 app-eselect/eselect-iptables-20220320:0 app-eselect/eselect-lib-bin-symlink-0.1.1-r1:0 app-eselect/eselect-pinentry-0.7.2-r1:0 app-misc/ca-certificates-20230311.3.90:0 -cacert app-misc/editor-wrapper-4-r1:0 app-misc/mime-types-2.1.54:0 -nginx app-misc/pax-utils-1.3.7:0 -caps -man -python -python_single_target_python3_10 python_single_target_python3_11 -seccomp -test app-misc/tmux-3.3a-r1:0 debug -selinux -systemd -utempter -vim-syntax app-portage/eix-0.36.7:0 debug -doc nls -sqlite app-portage/elt-patches-20221210:0 app-portage/gemato-20.4:0 gpg -pretty-log -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test -tools app-portage/gentoolkit-0.6.1-r3:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -test app-portage/portage-utils-0.96:0 openmp qmanifest qtegrity -static app-shells/bash-5.2_p15-r3:0 -afs -bashlogger -examples -mem-scramble net nls -pgo -plugins readline -verify-sig app-shells/bash-completion-2.11:0 eselect -test app-shells/gentoo-bashcomp-20230313:0 app-shells/push-3.4:0 app-shells/quoter-4.2:0 app-text/ansifilter-2.18:0 -qt5 app-text/asciidoc-10.2.0:0 -python_single_target_pypy3 -python_single_target_python3_10 python_single_target_python3_11 app-text/build-docbook-catalog-2.4:0 app-text/docbook-xml-dtd-4.5-r2:4.5 app-text/docbook-xml-dtd-4.4-r3:4.4 app-text/docbook-xml-dtd-4.2-r3:4.2 app-text/docbook-xml-dtd-4.1.2-r7:4.1.2 app-text/docbook-xsl-ns-stylesheets-1.79.1:0 -ruby app-text/docbook-xsl-stylesheets-1.79.1-r4:0 -ruby app-text/manpager-1:0 app-text/sgml-common-0.6.3-r7:0 app-text/xmlto-0.0.28-r10:0 -latex text dev-db/sqlite-3.42.0:3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 debug -doc -icu readline -secure-delete -static-libs -tcl -test -tools dev-lang/perl-5.36.1-r2:0/5.36 -berkdb debug -doc -gdbm ithreads -minimal -quadmath dev-lang/python-3.12.0_beta1_p4:3.12 -bluetooth -build debug ensurepip -examples gdbm hardened -libedit -lto ncurses -pgo readline sqlite ssl -test -tk -valgrind -verify-sig dev-lang/python-3.11.3:3.11 -bluetooth -build debug ensurepip -examples gdbm hardened -libedit -lto ncurses -pgo readline sqlite ssl -test -tk -valgrind -verify-sig dev-lang/python-3.10.11:3.10 -bluetooth -build debug ensurepip -examples gdbm hardened -libedit -lto ncurses -pgo readline sqlite ssl -test -tk -valgrind -verify-sig xml dev-lang/python-exec-2.4.10:2 native-symlinks python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 python_targets_python3_12 -test dev-lang/python-exec-conf-2.4.6:2 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 dev-lang/tcl-8.6.13-r1:0/8.6 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 debug threads dev-libs/boehm-gc-8.2.4:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -cxx large -static-libs threads dev-libs/elfutils-0.189-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 bzip2 -lzma nls -static-libs -test utils -verify-sig -zstd dev-libs/expat-2.5.0:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -examples -static-libs -test unicode dev-libs/glib-2.76.3:2 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -dbus debug elf -gtk-doc mime -selinux -static-libs -sysprof -systemtap -test -utils xattr dev-libs/gmp-6.2.1-r5:0/10.4 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 asm cpudetection cxx -doc -pic -static-libs dev-libs/gobject-introspection-1.76.1:0 -doctool -gtk-doc -python_single_target_python3_10 python_single_target_python3_11 -test dev-libs/gobject-introspection-common-1.76.1:0 dev-libs/isl-0.24-r2:0/23 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs dev-libs/jsoncpp-1.9.5:0/25 -doc -test dev-libs/libassuan-2.5.5:0 dev-libs/libatomic_ops-7.8.0:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 dev-libs/libbsd-0.11.7-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs -verify-sig dev-libs/libevent-2.1.12-r1:0/2.1-7 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 clock-gettime debug -malloc-replacement ssl -static-libs -test -verbose-debug -verify-sig dev-libs/libffi-3.4.4-r1:0/8 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 debug -exec-static-trampoline -pax-kernel -static-libs -test dev-libs/libgcrypt-1.10.2:0/20 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 asm -cpu_flags_arm_aes -cpu_flags_arm_neon -cpu_flags_arm_sha1 -cpu_flags_arm_sha2 -cpu_flags_ppc_altivec -cpu_flags_ppc_vsx2 -cpu_flags_ppc_vsx3 cpu_flags_x86_aes cpu_flags_x86_avx cpu_flags_x86_avx2 -cpu_flags_x86_padlock -cpu_flags_x86_sha cpu_flags_x86_sse4_1 -doc getentropy -static-libs -verify-sig dev-libs/libgpg-error-1.47:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -common-lisp nls -static-libs -test -verify-sig dev-libs/libksba-1.6.3:0 -static-libs -verify-sig dev-libs/libltdl-2.4.7-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs dev-libs/libnl-3.7.0:3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 debug -python python_targets_python3_10 python_targets_python3_11 -test utils dev-libs/libpcre-8.45-r1:3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 bzip2 cxx -jit -libedit pcre16 pcre32 readline split-usr -static-libs unicode -valgrind zlib dev-libs/libpcre2-10.42-r1:0/3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 bzip2 -jit -libedit pcre16 pcre32 readline split-usr -static-libs unicode -valgrind -verify-sig zlib dev-libs/libpipeline-1.5.7:0 -test dev-libs/libtasn1-4.19.0:0/6 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs -test -verify-sig dev-libs/libunistring-1.1-r1:0/5 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc -static-libs dev-libs/libusb-1.0.26:1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 debug -doc -examples split-usr -static-libs -test udev dev-libs/libuv-1.45.0:0/1 dev-libs/libxml2-2.11.4:2 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -debug -examples ftp -icu -lzma python python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 readline -static-libs -test dev-libs/libxslt-1.1.38:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 crypt debug -examples -python python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -static-libs dev-libs/lzo-2.10:2 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -examples split-usr -static-libs dev-libs/mpc-1.3.1:0/3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs dev-libs/mpfr-4.2.0_p9:0/6 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs -verify-sig dev-libs/nettle-3.9.1:0/8-6 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 asm -cpu_flags_arm_aes -cpu_flags_arm_neon -cpu_flags_arm_sha1 -cpu_flags_arm_sha2 -cpu_flags_ppc_altivec cpu_flags_x86_aes cpu_flags_x86_pclmul -cpu_flags_x86_sha -doc gmp -static-libs -verify-sig dev-libs/npth-1.6-r1:0 -test dev-libs/openssl-3.0.9:0/3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 asm cpu_flags_x86_sse2 -fips -ktls -rfc3779 -sctp -static-libs -test -tls-compression -vanilla -verify-sig -verify-sig -weak-ssl-ciphers dev-libs/popt-1.19:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 nls -static-libs dev-perl/Encode-Locale-1.50.0-r1:0 -test dev-perl/File-BaseDir-0.90.0:0 -test dev-perl/File-DesktopEntry-0.220.0-r1:0 -test dev-perl/File-MimeInfo-0.300.0:0 -test dev-perl/IO-Socket-SSL-2.83.0:0 -examples -idn -test dev-perl/IPC-System-Simple-1.300.0:0 -test dev-perl/Locale-gettext-1.70.0-r1:0 -test dev-perl/Mozilla-CA-20999999-r1:0 -test dev-perl/Net-SSLeay-1.920.0-r1:0 -examples -examples -minimal -test dev-perl/URI-5.110.0:0 -test dev-python/autocommand-2.2.2:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/calver-2022.06.26:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/certifi-3021.3.16-r3:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/charset_normalizer-3.1.0:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/cython-0.29.35:0 debug -doc -emacs -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/editables-0.3:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/ensurepip-pip-23.1.2:0 dev-python/ensurepip-setuptools-67.8.0:0 dev-python/ensurepip-wheels-100:0 dev-python/flit-core-3.9.0:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/gentoo-common-1:0 dev-python/gpep517-13:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/hatchling-1.17.1:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/idna-3.4:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/inflect-6.0.4:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/installer-0.7.0:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/jaraco-context-4.3.0:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/jaraco-functools-3.7.0:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/jaraco-text-3.11.1:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/jinja-3.1.2:0 -doc -examples -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/markupsafe-2.1.3:0 debug -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/more-itertools-9.1.0:0 -doc -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/nspektr-0.4.0:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/ordered-set-4.1.0:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/packaging-23.1:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/pathspec-0.11.1:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/platformdirs-3.5.1:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/pluggy-1.0.0-r2:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/pydantic-1.10.8:0 debug native-extensions -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/pyparsing-3.0.9:0 -examples -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/pypax-0.9.5-r1:0 debug -ptpax python_targets_python3_10 python_targets_python3_11 xtpax dev-python/PySocks-1.7.1-r2:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 dev-python/requests-2.31.0:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -socks5 -test test-rust dev-python/setuptools-67.8.0:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/setuptools-scm-7.1.0:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/tomli-2.0.1-r1:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/trove-classifiers-2023.5.24:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/typing-extensions-4.6.3:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-python/urllib3-2.0.2-r1:0 -brotli -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test -zstd dev-python/wheel-0.40.0:0 -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-util/checkbashisms-2.22.2:0 dev-util/cmake-3.26.4-r1:0 -doc -emacs ncurses -qt5 -test -test -verify-sig dev-util/desktop-file-utils-0.26-r2:0 -emacs dev-util/glib-utils-2.76.3:0 -python_single_target_python3_10 python_single_target_python3_11 -python_single_target_python3_12 dev-util/gperf-3.1-r1:0 dev-util/gtk-doc-am-1.33.2:0 dev-util/meson-1.1.1:0 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 -test dev-util/meson-format-array-0:0 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 dev-util/ninja-1.11.1-r2:0 -doc -emacs -test dev-util/pkgconf-1.8.1:0/3 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -test dev-util/re2c-2.2:0 debug -test dev-vcs/git-2.41.0:0 blksha1 -cgi curl -cvs -doc gpg -highlight iconv -keyring -mediawiki nls pcre -perforce -perl -python_single_target_python3_10 python_single_target_python3_11 -python_single_target_python3_12 safe-directory -selinux -subversion -test -tk webdav -xinetd media-fonts/liberation-fonts-2.1.5:0 -X -X -fontforge media-gfx/graphite2-1.3.14_p20210810-r3:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -perl -test media-libs/fontconfig-2.14.2-r3:1.0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc nls -test media-libs/freetype-2.13.0:2 -X -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 adobe-cff -brotli bzip2 cleartype-hinting debug -doc -fontforge harfbuzz -infinality png -static-libs -svg -utils media-libs/harfbuzz-7.3.0:0/6.0.0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 cairo debug -doc -experimental glib graphite -icu introspection -test truetype media-libs/libpng-1.6.39:0/16 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -apng -cpu_flags_arm_neon cpu_flags_x86_sse -static-libs net-dns/c-ares-1.19.1:0/2 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs -test -verify-sig net-dns/libidn2-2.3.4:0/2 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 nls -static-libs -verify-sig net-firewall/iptables-1.8.9:0/1.8.3 -conntrack -netlink -nftables -pcap split-usr -static-libs net-libs/gnutls-3.8.0:0/30.30 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -brotli cxx -dane -doc -examples idn nls openssl -pkcs11 seccomp -sslv2 -sslv3 -static-libs -test -test-full tls-heartbeat -tools -verify-sig zlib -zstd net-libs/libmnl-1.0.5:0/0.2.0 -examples -verify-sig net-libs/libpcap-1.10.4:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -bluetooth -dbus -netlink -rdma -remote -static-libs -test -usb -verify-sig -yydebug net-libs/nghttp2-1.52.0:0/1.14 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 debug -hpack-tools -jemalloc -static-libs -systemd -test -utils -xml net-misc/curl-8.1.2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 adns -alt-svc -brotli -curl_ssl_gnutls -curl_ssl_mbedtls -curl_ssl_nss curl_ssl_openssl -curl_ssl_rustls ftp -gnutls -gopher -hsts http2 -idn imap -kerberos -ldap -mbedtls -nghttp3 -nss openssl pop3 progress-meter -rtmp -rustls -samba smtp -ssh ssl -sslv3 -static-libs -telnet -test tftp -verify-sig -websockets -zstd net-misc/dhcpcd-10.0.1:0 debug embedded ipv6 -privsep udev net-misc/iputils-20221126-r1:0 arping -caps -clockdiff -doc filecaps -idn nls -test -tracepath net-misc/netifrc-0.7.5:0 dhcp net-misc/openssh-contrib-9.3_p1:0 -X -X509 -abi_mips_n32 -audit debug -hpn -kerberos -ldns -libedit -livecd pam pie -sctp -security-key -selinux ssl -static -test -verify-sig -xmss net-misc/rsync-3.2.7-r2:0 acl -examples iconv -lz4 -python_single_target_python3_10 python_single_target_python3_11 -rrsync ssl -stunnel -system-zlib -verify-sig xattr -xxhash -zstd net-misc/wget-1.21.4:0 -cookie-check debug -gnutls -idn ipv6 -metalink nls -ntlm pcre ssl -static -test -uuid -verify-sig zlib net-wireless/iw-5.16:0 net-wireless/lorcon-2020.06.06_p20220216-r2:0 python python_targets_python3_10 python_targets_python3_11 net-wireless/wireless-tools-30_pre9-r1:0 -multicall perl-core/File-Temp-0.231.100:0 sec-keys/openpgp-keys-gentoo-release-20230329:0 -test sys-apps/acl-2.3.1-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 nls split-usr -static-libs sys-apps/attr-2.5.1-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 debug nls split-usr -static-libs sys-apps/baselayout-2.13-r1:0 -build split-usr sys-apps/coreutils-9.3-r1:0 acl -caps -gmp -hostname -kill -multicall nls openssl -selinux split-usr -static -test -vanilla -verify-sig xattr sys-apps/dbus-1.15.4-r1:0 -X -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 debug -doc elogind -selinux -static-libs -systemd -test -test -valgrind sys-apps/debianutils-5.7:0 installkernel -static sys-apps/diffutils-3.10:0 nls -verify-sig sys-apps/elfix-0.9.5:0 -ptpax -test xtpax sys-apps/ethtool-6.3:0 netlink sys-apps/file-5.44-r3:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 bzip2 -lzip -lzma -python python_targets_python3_10 python_targets_python3_11 -seccomp -static-libs -verify-sig zlib -zstd sys-apps/findutils-4.9.0-r2:0 nls -selinux -static -test -verify-sig sys-apps/gawk-5.2.2:0 -mpfr nls -pma readline -verify-sig sys-apps/gentoo-functions-0.19:0 sys-apps/grep-3.11:0 egrep-fgrep nls pcre -static -verify-sig sys-apps/groff-1.22.4:0 -X -examples -uchardet sys-apps/help2man-1.49.3:0 nls sys-apps/hwdata-0.371:0 sys-apps/hwloc-2.9.1:0/15 -X -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -cairo cpuid -cuda debug -nvml pci -static-libs -svg -udev -valgrind -video_cards_nvidia -xml sys-apps/install-xattr-0.8-r1:0 sys-apps/iproute2-6.3.0:0 -atm -berkdb -bpf -caps -elf iptables -libbsd -minimal -nfs -selinux split-usr sys-apps/kbd-2.5.1:0 nls pam -test sys-apps/kmod-30-r1:0 debug -doc lzma -pkcs7 -python python_targets_python3_10 python_targets_python3_11 -static-libs tools zlib zstd sys-apps/less-633:0 pcre sys-apps/man-db-2.11.2:0 manpager -nls seccomp -selinux -static-libs zlib sys-apps/miscfiles-1.5-r4:0 -minimal sys-apps/net-tools-2.10:0 arp hostname ipv6 -nis nls -plipconfig -selinux -slattach -static sys-apps/openrc-0.47.1:0 -audit -bash debug ncurses netifrc -newnet pam -selinux -sysv-utils unicode sys-apps/pciutils-3.10.0:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -dns kmod -static-libs udev zlib sys-apps/portage-3.0.48:0 -apidoc -build debug -doc -gentoo-dev ipc native-extensions -python_targets_pypy3 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 rsync-verify -selinux -test -test xattr sys-apps/sandbox-2.30-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 nnp sys-apps/sed-4.9:0 acl nls -selinux -static -verify-sig sys-apps/shadow-4.13-r3:0/4 acl -audit -bcrypt -cracklib nls pam -selinux -skey split-usr -su -verify-sig xattr sys-apps/systemd-utils-252.9:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 acl -boot kmod -selinux split-usr -split-usr -sysusers -test tmpfiles udev sys-apps/sysvinit-3.07:0 -ibm -nls -selinux -static -verify-sig sys-apps/texinfo-7.0.3:0 nls standalone -static sys-apps/usbutils-015:0 -python -python_single_target_python3_10 python_single_target_python3_11 sys-apps/util-linux-2.38.1-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -audit -build -caps cramfs -cryptsetup -fdformat hardlink -kill logger -magic ncurses -nls pam -python python_targets_python3_10 python_targets_python3_11 readline -rtas -selinux -slang split-usr -static-libs su suid -systemd -test -tty-helpers -udev unicode -verify-sig sys-apps/which-2.21:0 sys-auth/elogind-246.10-r3:0 acl -audit cgroup-hybrid debug -doc pam -policykit -selinux -test sys-auth/pambase-20220214:0 -caps -debug elogind -gnome-keyring -homed -minimal -mktemp nullok -pam_krb5 -pam_ssh passwdqc -pwhistory -pwquality -securetty -selinux sha512 -systemd -yescrypt sys-auth/passwdqc-2.0.2-r1:0 sys-devel/autoconf-2.71-r6:2.71 -emacs sys-devel/autoconf-archive-2023.02.20:0 sys-devel/autoconf-wrapper-20221207-r1:0 sys-devel/automake-1.16.5-r1:1.16 -test sys-devel/automake-wrapper-20221207:0 sys-devel/bc-1.07.1-r6:0 -libedit readline -static sys-devel/binutils-2.40-r5:2.40 cet -doc -gold -gprofng -multitarget nls -pgo plugins -static-libs -test -vanilla -zstd sys-devel/binutils-config-5.5:0 native-symlinks sys-devel/bison-3.8.2-r2:0 -examples nls -static -test -verify-sig sys-devel/flex-2.6.4-r6:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 nls -static -test sys-devel/gcc-13.1.1_p20230527:13 -ada cet -custom-cflags cxx -d -debug default-stack-clash-protection default-znow -doc -fixed-point fortran -go graphite hardened -ieee-long-double -jit -libssp lto -modula2 -multilib -nls nptl -objc -objc++ -objc-gc openmp -pch -pgo pie -sanitize ssp -systemtap -test -valgrind -vanilla -vtv -zstd sys-devel/gcc-config-2.11:0 cc-wrappers native-symlinks sys-devel/gettext-0.21.1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 acl cxx -doc -emacs -git -java -java ncurses -nls openmp -static-libs -verify-sig sys-devel/gnuconfig-20230121:0 sys-devel/libtool-2.4.7-r1:2 -vanilla sys-devel/m4-1.4.19-r2:0 -examples nls -verify-sig sys-devel/make-4.4.1-r1:0 -guile nls -static -verify-sig sys-devel/patch-2.7.6-r5:0 -static -test -verify-sig xattr sys-fs/e2fsprogs-1.47.0-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -cron -fuse -nls split-usr -static-libs -test tools sys-fs/udev-init-scripts-35:0 sys-kernel/dracut-059-r2:0 -selinux -test sys-kernel/gentoo-kernel-bin-6.1.32:6.1.32 initramfs -test sys-kernel/installkernel-gentoo-7:0 -grub sys-kernel/linux-headers-6.3:0 -headers-only sys-libs/argp-standalone-1.5.0:0 -static-libs sys-libs/fts-standalone-1.2.7:0 -static-libs sys-libs/gdbm-1.23:0/6 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 berkdb nls readline -static-libs -test -verify-sig sys-libs/libcap-2.69:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 pam split-usr -static-libs -tools sys-libs/libseccomp-2.5.4:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -experimental-loong -python python_targets_python3_10 python_targets_python3_11 -static-libs -test sys-libs/libxcrypt-4.4.34:0/1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 compat -headers-only split-usr -static-libs system -test sys-libs/musl-1.2.4:0 -crypt -headers-only split-usr -verify-sig sys-libs/ncurses-6.4_p20230401:0/6 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -ada cxx debug -doc -gpm -minimal -profile split-usr -split-usr -stack-realign -static-libs -test tinfo -trace -verify-sig sys-libs/obstack-standalone-1.2.3:0 -static-libs sys-libs/pam-1.5.3:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -audit -berkdb -debug -filecaps -nis -selinux split-usr sys-libs/queue-standalone-0.1-r1:0 sys-libs/readline-8.2_p1:0/8 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 split-usr -static-libs unicode -utils -verify-sig sys-libs/zlib-1.2.13-r1:0/1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 minizip split-usr -static-libs -verify-sig sys-process/procps-3.3.17-r1:0/8 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 elogind kill -modern-top ncurses nls -selinux split-usr -static-libs -systemd -test unicode sys-process/psmisc-23.6:0 -X -apparmor nls -selinux -test virtual/acl-0-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs virtual/dev-manager-0-r2:0 virtual/dist-kernel-6.1.32:0/6.1.32 virtual/editor-0-r5:0 virtual/libc-1-r1:0 virtual/libcrypt-2-r1:0/2 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -static-libs virtual/libelf-3-r1:0/1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 virtual/libiconv-0-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 virtual/libintl-0-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 virtual/libudev-232-r7:0/1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -systemd virtual/libusb-1-r2:1 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 udev virtual/man-0-r4:0 virtual/openssh-0:0 ssl virtual/os-headers-0-r2:0 virtual/package-manager-1:0 virtual/pager-0-r1:0 virtual/perl-Carp-1.520.0-r2:0 virtual/perl-CPAN-2.330.0:0 virtual/perl-Data-Dumper-2.184.0:0 virtual/perl-Encode-3.170.0:0 virtual/perl-Exporter-5.770.0-r1:0 virtual/perl-ExtUtils-MakeMaker-7.640.0:0 virtual/perl-File-Path-2.180.0-r2:0 virtual/perl-File-Spec-3.840.0:0 virtual/perl-File-Temp-0.231.100:0 virtual/perl-Getopt-Long-2.520.0-r1:0 virtual/perl-libnet-3.140.0:0 ssl virtual/perl-MIME-Base64-3.160.0-r1:0 virtual/perl-parent-0.238.0-r2:0 virtual/perl-Scalar-List-Utils-1.620.0:0 virtual/perl-Test-Harness-3.440.0-r1:0 virtual/pkgconfig-2-r1:0 virtual/service-manager-1-r1:0 virtual/ssh-0-r2:0 -minimal virtual/tmpfiles-0-r3:0 virtual/ttf-fonts-1-r2:0 virtual/udev-217-r5:0 virtual/w3m-1:0 www-client/pybugz-0.13-r2:0 python_targets_python3_10 python_targets_python3_11 www-client/w3m-0.5.3_p20230121:0 -X -fbcon -gdk-pixbuf -gpm -imlib l10n_ja -lynxkeymap nls -nntp ssl unicode -xface x11-apps/xprop-1.2.6:0 x11-apps/xset-1.2.5:0 x11-base/xcb-proto-1.15.2:0 python_targets_python3_10 python_targets_python3_11 -python_targets_python3_12 x11-base/xorg-proto-2023.1:0 -test x11-libs/cairo-1.17.8:0 -X -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -aqua -debug glib -gtk-doc -test x11-libs/libICE-1.1.1-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 x11-libs/libpciaccess-0.17-r1:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 zlib x11-libs/libSM-1.2.4:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc uuid x11-libs/libX11-1.8.5:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc -test x11-libs/libXau-1.0.11:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc x11-libs/libxcb-1.15-r1:0/1.12 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc -doc -selinux -test xkb x11-libs/libXdmcp-1.1.4-r2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc x11-libs/libXext-1.3.5:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc x11-libs/libXmu-1.1.4:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc x11-libs/libXt-1.3.0:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -doc -test x11-libs/pixman-0.42.2:0 -abi_mips_n32 -abi_mips_n64 -abi_mips_o32 -abi_s390_32 -abi_s390_64 -abi_x86_32 abi_x86_64 -abi_x86_x32 -cpu_flags_arm_iwmmxt -cpu_flags_arm_iwmmxt2 -cpu_flags_arm_neon -cpu_flags_ppc_altivec cpu_flags_x86_mmxext cpu_flags_x86_sse2 cpu_flags_x86_ssse3 -loongson2f -static-libs -test x11-libs/xtrans-1.5.0:0 -doc x11-misc/compose-tables-1.8.5:0 x11-misc/shared-mime-info-2.2:0 -test x11-misc/xdg-utils-1.1.3_p20210805-r1:0 -dbus -doc -gnome ####################### # build.log # ####################### >>> Unpacking source... >>> Unpacking aircrack-ng-1.7.tar.gz to /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work >>> Source unpacked in /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work >>> Preparing source in /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 ... * Running eautoreconf in '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7' ... * Running 'libtoolize --install --copy --force --automake' ... [ ok ] * Running 'aclocal -I build/m4/stubs -I build/m4 --system-acdir=/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/temp/aclocal' ... [ ok ] * Running 'autoconf --force' ... [ ok ] * Running 'autoheader' ... [ ok ] * Running 'automake --add-missing --copy --foreign --force-missing' ... [ ok ] * Running elibtoolize in: aircrack-ng-1.7/ * Applying portage/1.2.0 patch ... * Applying sed/1.5.6 patch ... * Applying as-needed/2.4.3 patch ... * Build system packages: * dev-python/gpep517 : 13 * dev-python/installer : 0.7.0 * dev-python/setuptools : 67.8.0 * dev-python/setuptools-scm : 7.1.0 * dev-python/wheel : 0.40.0 >>> Source prepared. >>> Configuring source in /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 ... * econf: updating aircrack-ng-1.7/config.sub with /usr/share/gnuconfig/config.sub * econf: updating aircrack-ng-1.7/config.guess with /usr/share/gnuconfig/config.guess ./configure --prefix=/usr --build=x86_64-gentoo-linux-musl --host=x86_64-gentoo-linux-musl --mandir=/usr/share/man --infodir=/usr/share/info --datadir=/usr/share --sysconfdir=/etc --localstatedir=/var/lib --datarootdir=/usr/share --disable-dependency-tracking --disable-silent-rules --disable-static --docdir=/usr/share/doc/aircrack-ng-1.7-r3 --htmldir=/usr/share/doc/aircrack-ng-1.7-r3/html --with-sysroot=/ --libdir=/usr/lib STATIC_LIBDIR_NAME=lib --disable-asan --enable-shared --disable-static --without-opt --with-duma=no --enable-libnl --with-experimental --with-sqlite3 checking build system type... x86_64-gentoo-linux-musl checking host system type... x86_64-gentoo-linux-musl checking target system type... x86_64-gentoo-linux-musl checking for a BSD-compatible install... /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-gentoo-linux-musl-gcc... x86_64-gentoo-linux-musl-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether x86_64-gentoo-linux-musl-gcc accepts -g... yes checking for x86_64-gentoo-linux-musl-gcc option to enable C11 features... none needed checking whether x86_64-gentoo-linux-musl-gcc understands -c and -o together... yes checking dependency style of x86_64-gentoo-linux-musl-gcc... none checking for x86_64-gentoo-linux-musl-g++... x86_64-gentoo-linux-musl-g++ checking whether the compiler supports GNU C++... yes checking whether x86_64-gentoo-linux-musl-g++ accepts -g... yes checking for x86_64-gentoo-linux-musl-g++ option to enable C++11 features... none needed checking dependency style of x86_64-gentoo-linux-musl-g++... none checking whether x86_64-gentoo-linux-musl-g++ supports C++17 features with -std=gnu++17... yes checking dependency style of x86_64-gentoo-linux-musl-gcc... none checking for x86_64-gentoo-linux-musl-pkg-config... /usr/bin/x86_64-gentoo-linux-musl-pkg-config checking pkg-config is at least version 0.9.0... yes checking for an ANSI C-conforming const... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for locale.h... yes checking for stdio.h... (cached) yes checking for stdarg.h... yes checking for fcntl.h... yes checking for malloc.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/stat.h... (cached) yes checking for getopt.h... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking for dirent.h... yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by x86_64-gentoo-linux-musl-gcc... /usr/x86_64-gentoo-linux-musl/bin/ld checking if the linker (/usr/x86_64-gentoo-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/x86_64-gentoo-linux-musl-nm -B checking the name lister (/usr/bin/x86_64-gentoo-linux-musl-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 98304 checking how to convert x86_64-gentoo-linux-musl file names to x86_64-gentoo-linux-musl format... func_convert_file_noop checking how to convert x86_64-gentoo-linux-musl file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-gentoo-linux-musl/bin/ld option to reload object files... -r checking for x86_64-gentoo-linux-musl-file... no checking for file... file checking for x86_64-gentoo-linux-musl-objdump... x86_64-gentoo-linux-musl-objdump checking how to recognize dependent libraries... pass_all checking for x86_64-gentoo-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-gentoo-linux-musl-ar... x86_64-gentoo-linux-musl-ar checking for archiver @FILE support... @ checking for x86_64-gentoo-linux-musl-strip... x86_64-gentoo-linux-musl-strip checking for x86_64-gentoo-linux-musl-ranlib... x86_64-gentoo-linux-musl-ranlib checking command to parse /usr/bin/x86_64-gentoo-linux-musl-nm -B output from x86_64-gentoo-linux-musl-gcc object... ok checking for sysroot... / checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-gentoo-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-gentoo-linux-musl-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-gentoo-linux-musl-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-gentoo-linux-musl-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-gentoo-linux-musl-gcc static flag -static works... yes checking if x86_64-gentoo-linux-musl-gcc supports -c -o file.o... yes checking if x86_64-gentoo-linux-musl-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-gentoo-linux-musl-gcc linker (/usr/x86_64-gentoo-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... x86_64-gentoo-linux-musl-g++ -std=gnu++17 -E checking for ld used by x86_64-gentoo-linux-musl-g++ -std=gnu++17... /usr/x86_64-gentoo-linux-musl/bin/ld -m elf_x86_64 checking if the linker (/usr/x86_64-gentoo-linux-musl/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the x86_64-gentoo-linux-musl-g++ -std=gnu++17 linker (/usr/x86_64-gentoo-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking for x86_64-gentoo-linux-musl-g++ -std=gnu++17 option to produce PIC... -fPIC -DPIC checking if x86_64-gentoo-linux-musl-g++ -std=gnu++17 PIC flag -fPIC -DPIC works... yes checking if x86_64-gentoo-linux-musl-g++ -std=gnu++17 static flag -static works... yes checking if x86_64-gentoo-linux-musl-g++ -std=gnu++17 supports -c -o file.o... yes checking if x86_64-gentoo-linux-musl-g++ -std=gnu++17 supports -c -o file.o... (cached) yes checking whether the x86_64-gentoo-linux-musl-g++ -std=gnu++17 linker (/usr/x86_64-gentoo-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking Default static library search path... /usr/lib/gcc/x86_64-gentoo-linux-musl/13/ /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../x86_64-gentoo-linux-musl/lib/x86_64-gentoo-linux-musl/13/ /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../x86_64-gentoo-linux-musl/lib/../lib/ /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../x86_64-gentoo-linux-musl/13/ /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../lib/ /lib/x86_64-gentoo-linux-musl/13/ /lib/../lib/ /usr/lib/x86_64-gentoo-linux-musl/13/ /usr/lib/../lib/ /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../x86_64-gentoo-linux-musl/lib/ /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../ /lib/ /usr/lib/ /opt/lib/x86_64-gentoo-linux-musl /opt/lib /usr/local/lib/x86_64-gentoo-linux-musl /usr/local/lib /usr/lib/x86_64-gentoo-linux-musl /usr/lib /lib /opt/lib/x86_64-gentoo-linux-musl /opt/lib checking for OPENSSL_init in -lcrypto... yes checking for openssl/crypto.h... yes checking whether compiling and linking against OpenSSL works... yes checking whether gcrypt is enabled... checking for OpenSSL or libgcrypt... OpenSSL checking for openssl/cmac.h... yes checking for ethtool... /usr/sbin//ethtool checking for LIBNL3X... yes checking for expect... no configure: WARNING: expect not found; cannot run some tests checking for python... python checking for greadlink... no checking for readlink... readlink checking for HWLOC... yes checking pcap header directories... /usr/include/pcap checking for pcap.h... yes checking for pcap_open_live in -lpcap... yes checking for PCRE... yes checking for rfkill... /usr/sbin//rfkill checking for SQLite3 header... found; /usr/include/sqlite3.h checking for sqlite3.h... yes checking for sqlite3_open in -lsqlite3... yes checking for SQLite3 library version >= 3.0.0... yes grep: warning: stray \ before " checking for ZLIB... yes checking for CMOCKA... no checking size of off_t... 8 checking for long file names... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for _LARGEFILE_SOURCE value needed for large files... no checking size of off_t... (cached) 8 checking size of off_t... 8 checking for long file names... (cached) yes checking for special C compiler options needed for large files... (cached) no checking for _FILE_OFFSET_BITS value needed for large files... (cached) no checking for _LARGEFILE_SOURCE value needed for large files... (cached) no checking size of off_t... (cached) 8 checking how to run the C preprocessor... x86_64-gentoo-linux-musl-gcc -E checking whether x86_64-gentoo-linux-musl-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_create in -lpthread... yes checking for pthread_setaffinity_np... no checking for library containing gethostbyname... none required checking for library containing socket... none required checking for dlopen in -ldl... yes checking for sin in -lm... yes checking for bsd/string.h... yes checking for strlcpy in -lbsd... yes checking for strlcpy... yes checking for strlcat... yes checking for posix_memalign... yes checking whether to build with code coverage support... no checking for C compiler vendor... gnu checking for C compiler version... 13.1.1 checking CFLAGS for maximum warnings... -Wall checking CXXFLAGS for maximum warnings... -Wall checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -fcommon... yes checking whether C compiler accepts -Wstrict-overflow=2... yes checking whether C compiler accepts -fvisibility=hidden... yes checking for C++ compiler vendor... gnu checking for C++ compiler version... 13.1.1 checking CFLAGS for maximum warnings... (cached) -Wall checking CXXFLAGS for maximum warnings... (cached) -Wall checking whether C++ compiler accepts -fvisibility=hidden... yes checking for C compiler vendor... (cached) gnu checking for C compiler version... (cached) 13.1.1 checking whether C compiler accepts -mavx2... yes checking whether C compiler accepts -mavx... yes checking whether C compiler accepts -msse2... yes checking whether C compiler accepts -mmmx... yes checking for C++ compiler vendor... (cached) gnu checking for C++ compiler version... (cached) 13.1.1 checking whether C++ compiler accepts -mavx2... yes checking whether C++ compiler accepts -mavx... yes checking whether C++ compiler accepts -msse2... yes checking whether C++ compiler accepts -mmmx... yes checking for C compiler vendor... (cached) gnu checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating AC_VERSION config.status: creating include/aircrack-ng/version.h config.status: creating manpages/airbase-ng.8 config.status: creating manpages/aircrack-ng.1 config.status: creating manpages/airdecap-ng.1 config.status: creating manpages/airdecloak-ng.1 config.status: creating manpages/aireplay-ng.8 config.status: creating manpages/airmon-ng.8 config.status: creating manpages/airodump-ng.8 config.status: creating manpages/airodump-ng-oui-update.8 config.status: creating manpages/airolib-ng.1 config.status: creating manpages/airserv-ng.8 config.status: creating manpages/airtun-ng.8 config.status: creating manpages/airventriloquist-ng.8 config.status: creating manpages/besside-ng.8 config.status: creating manpages/besside-ng-crawler.1 config.status: creating manpages/buddy-ng.1 config.status: creating manpages/easside-ng.8 config.status: creating manpages/ivstools.1 config.status: creating manpages/kstats.1 config.status: creating manpages/Makefile config.status: creating manpages/makeivs-ng.1 config.status: creating manpages/packetforge-ng.1 config.status: creating manpages/tkiptun-ng.8 config.status: creating manpages/wesside-ng.8 config.status: creating manpages/wpaclean.1 config.status: creating scripts/Makefile config.status: creating scripts/airdrop-ng/Makefile config.status: creating scripts/airdrop-ng/doc/Makefile config.status: creating scripts/airgraph-ng/Makefile config.status: creating scripts/airgraph-ng/man/Makefile config.status: creating scripts/versuck-ng/Makefile config.status: creating test/test-env.sh config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands aircrack-ng 1.7.0 Build Environment: Build Machine: x86_64-gentoo-linux-musl Host Machine: x86_64-gentoo-linux-musl Target Machine: x86_64-gentoo-linux-musl Install Prefix: /usr Compiler Environment: C Compiler: x86_64-gentoo-linux-musl-gcc C++ Compiler: x86_64-gentoo-linux-musl-g++ -std=gnu++17 Python: python CFLAGS: -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 CXXFLAGS: -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 CPPFLAGS: LDFLAGS: -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 LIBS: -ldl -lm -lbsd Optimized CFLAGS: -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden Optimized CXXFLAGS: -Wall -fvisibility=hidden Optimized CPPFLAGS: Optimized LDFLAGS: Optimized LIBS: Target Environment: OS: linux ASAN: no CPU L1 cache-line size: 64 LTO no Crypto Libraries: Crypto Engine: openssl Gcrypt: OpenSSL: -lssl -lcrypto Required Libraries: Ethtool: yes, found /usr/sbin//ethtool Libnl: yes, found libnl-3.0 Optional Libraries: Airpcap: no Cmocka: no DUMA: no Hwloc: yes Jemalloc: no Pcap: yes Pcre: yes Sqlite: yes Tcmalloc: no Zlib: yes Features: CMAC Support: yes Experimental Extra Scripts: no Experimental Features: yes >>> Source configured. >>> Compiling source in /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 ... make -j16 make --no-print-directory all-recursive Making all in manpages make[2]: Nothing to be done for 'all'. Making all in scripts cp "/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/scripts/airmon-ng.linux" "/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/scripts/airmon-ng" chmod +x "/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/scripts/airmon-ng" x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/aircrack-ng -pthread -I/usr/include -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/aircrack-ng/aircrack_ng-aircrack-ng.o `test -f 'src/aircrack-ng/aircrack-ng.c' || echo './'`src/aircrack-ng/aircrack-ng.c x86_64-gentoo-linux-musl-g++ -std=gnu++17 -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/aircrack-ng -Wall -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/aircrack-ng/aircrack_ng-linecount.o `test -f 'src/aircrack-ng/linecount.cpp' || echo './'`src/aircrack-ng/linecount.cpp x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/aircrack-ng -pthread -I/usr/include -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/aircrack-ng/aircrack_ng-session.o `test -f 'src/aircrack-ng/session.c' || echo './'`src/aircrack-ng/session.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/crypto/libaccrypto_la-crypto.lo `test -f 'lib/crypto/crypto.c' || echo './'`lib/crypto/crypto.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/osdep/libaircrack_osdep_la-osdep.lo `test -f 'lib/osdep/osdep.c' || echo './'`lib/osdep/osdep.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/osdep/libaircrack_osdep_la-network.lo `test -f 'lib/osdep/network.c' || echo './'`lib/osdep/network.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/osdep/libaircrack_osdep_la-file.lo `test -f 'lib/osdep/file.c' || echo './'`lib/osdep/file.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/osdep/libaircrack_osdep_la-linux.lo `test -f 'lib/osdep/linux.c' || echo './'`lib/osdep/linux.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/osdep/libaircrack_osdep_la-linux_tap.lo `test -f 'lib/osdep/linux_tap.c' || echo './'`lib/osdep/linux_tap.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/osdep/libaircrack_osdep_la-common.lo `test -f 'lib/osdep/common.c' || echo './'`lib/osdep/common.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/radiotap/radiotap.lo lib/radiotap/radiotap.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/adt/libaircrack_la-avl_tree.lo `test -f 'lib/libac/adt/avl_tree.c' || echo './'`lib/libac/adt/avl_tree.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/adt/libaircrack_la-circular_buffer.lo `test -f 'lib/libac/adt/circular_buffer.c' || echo './'`lib/libac/adt/circular_buffer.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/adt/libaircrack_la-circular_queue.lo `test -f 'lib/libac/adt/circular_queue.c' || echo './'`lib/libac/adt/circular_queue.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/cpu/libaircrack_la-simd_cpuid.lo `test -f 'lib/libac/cpu/simd_cpuid.c' || echo './'`lib/libac/cpu/simd_cpuid.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/support/libaircrack_la-fragments.lo `test -f 'lib/libac/support/fragments.c' || echo './'`lib/libac/support/fragments.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/osdep/network.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-network.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/crypto/crypto.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-crypto.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/osdep/file.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-file.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/radiotap/radiotap.c -fPIC -DPIC -o lib/radiotap/.libs/radiotap.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/osdep/linux.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/osdep/common.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-common.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/osdep/osdep.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-osdep.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/osdep/linux_tap.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/adt/circular_queue.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_queue.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/adt/avl_tree.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-avl_tree.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/cpu/simd_cpuid.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/support/fragments.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-fragments.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/adt/circular_buffer.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/support/libaircrack_la-common.lo `test -f 'lib/libac/support/common.c' || echo './'`lib/libac/support/common.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/support/libaircrack_la-communications.lo `test -f 'lib/libac/support/communications.c' || echo './'`lib/libac/support/communications.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/support/common.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-common.o lib/crypto/crypto.c: In function 'encrypt_wep': lib/crypto/crypto.c:87:9: warning: 'RC4_set_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 87 | RC4_set_key(&S, keylen, key); | ^~~~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:47, from lib/crypto/crypto.c:47: /usr/include/openssl/rc4.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void RC4_set_key(RC4_KEY *key, int len, | ^~~~~~~~~~~ lib/crypto/crypto.c:88:9: warning: 'RC4' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 88 | RC4(&S, (size_t) len, data, data); | ^~~ /usr/include/openssl/rc4.h:37:28: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 void RC4(RC4_KEY *key, size_t len, | ^~~ lib/crypto/crypto.c: In function 'calc_pmk': lib/crypto/crypto.c:132:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 132 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/support/libaircrack_la-crypto_engine_loader.lo `test -f 'lib/libac/support/crypto_engine_loader.c' || echo './'`lib/libac/support/crypto_engine_loader.c In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/crypto/crypto.c:133:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 133 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:137:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 137 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/crypto/crypto.c:138:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 138 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:155:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 155 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:156:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 156 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:159:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 159 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:160:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 160 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:178:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 178 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:179:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 179 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:182:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 182 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:183:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 183 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c: In function 'calc_mic': lib/crypto/crypto.c:245:9: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 245 | ctx = HMAC_CTX_new(); | ^~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:45: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/crypto/crypto.c:246:9: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 246 | HMAC_Init_ex(ctx, pmk, 32, EVP_sha1(), NULL); | ^~~~~~~~~~~~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ lib/crypto/crypto.c:250:17: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 250 | HMAC_Init_ex(ctx, 0, 0, 0, 0); | ^~~~~~~~~~~~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ lib/crypto/crypto.c:251:17: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 251 | HMAC_Update(ctx, pke, 100); | ^~~~~~~~~~~ /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ lib/crypto/crypto.c:252:17: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 252 | HMAC_Final(ctx, ptk + i * 20, NULL); | ^~~~~~~~~~ /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ lib/crypto/crypto.c:254:9: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 254 | HMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/support/libaircrack_la-mcs_index_rates.lo `test -f 'lib/libac/support/mcs_index_rates.c' || echo './'`lib/libac/support/mcs_index_rates.c lib/crypto/crypto.c: In function 'encrypt_ccmp': lib/crypto/crypto.c:1397:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1397 | AES_set_encrypt_key(TK1, 128, &aes_ctx); | ^~~~~~~~~~~~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:49: /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ lib/crypto/crypto.c:1398:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1398 | AES_encrypt(B0, MIC, &aes_ctx); // X_1 := E( K, B_0 ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1400:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1400 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1402:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1402 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1410:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1410 | AES_encrypt(B0, B, &aes_ctx); // S_0 := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1424:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1424 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1431:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1431 | AES_encrypt(B0, B, &aes_ctx); // S_i := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c: In function 'decrypt_ccmp': lib/crypto/crypto.c:1531:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1531 | AES_set_encrypt_key(TK1, 128, &aes_ctx); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ lib/crypto/crypto.c:1532:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1532 | AES_encrypt(B0, MIC, &aes_ctx); // X_1 := E( K, B_0 ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1534:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1534 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1536:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1536 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1544:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1544 | AES_encrypt(B0, B, &aes_ctx); // S_0 := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/tui/libaircrack_la-console.lo `test -f 'lib/libac/tui/console.c' || echo './'`lib/libac/tui/console.c lib/crypto/crypto.c:1560:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1560 | AES_encrypt(B0, B, &aes_ctx); // S_i := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1566:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 1566 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/utf8/libaircrack_la-verifyssid.lo `test -f 'lib/libac/utf8/verifyssid.c' || echo './'`lib/libac/utf8/verifyssid.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/cpu/libaircrack_la-trampoline_x86.lo `test -f 'lib/libac/cpu/trampoline_x86.c' || echo './'`lib/libac/cpu/trampoline_x86.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/support/communications.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-communications.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo `test -f 'lib/libac/cpu/cpuset_hwloc.c' || echo './'`lib/libac/cpu/cpuset_hwloc.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/support/crypto_engine_loader.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/support/mcs_index_rates.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/tui/console.c -fPIC -DPIC -o lib/libac/tui/.libs/libaircrack_la-console.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/utf8/verifyssid.c -fPIC -DPIC -o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/cpu/trampoline_x86.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/libac/cpu/cpuset_hwloc.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo `test -f 'lib/ce-wep/uniqueiv.c' || echo './'`lib/ce-wep/uniqueiv.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ptw/libptw_la-aircrack-ptw-lib.lo `test -f 'lib/ptw/aircrack-ptw-lib.c' || echo './'`lib/ptw/aircrack-ptw-lib.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/airdecap-ng/airdecap_ng-airdecap-ng.o `test -f 'src/airdecap-ng/airdecap-ng.c' || echo './'`src/airdecap-ng/airdecap-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/packetforge-ng/packetforge_ng-packetforge-ng.o `test -f 'src/packetforge-ng/packetforge-ng.c' || echo './'`src/packetforge-ng/packetforge-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/ivstools/ivstools-ivstools.o `test -f 'src/ivstools/ivstools.c' || echo './'`src/ivstools/ivstools.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/kstats/kstats-kstats.o `test -f 'src/kstats/kstats.c' || echo './'`src/kstats/kstats.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/makeivs-ng/makeivs_ng-makeivs-ng.o `test -f 'src/makeivs-ng/makeivs-ng.c' || echo './'`src/makeivs-ng/makeivs-ng.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wep/uniqueiv.c -fPIC -DPIC -o lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ptw/aircrack-ptw-lib.c -fPIC -DPIC -o lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/airdecloak-ng -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o `test -f 'src/airdecloak-ng/airdecloak-ng.c' || echo './'`src/airdecloak-ng/airdecloak-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcap -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o `test -f 'src/besside-ng-crawler/besside-ng-crawler.c' || echo './'`src/besside-ng-crawler/besside-ng-crawler.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/wpaclean/wpaclean-wpaclean.o `test -f 'src/wpaclean/wpaclean.c' || echo './'`src/wpaclean/wpaclean.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include -DHAVE_REGEXP -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/airolib-ng/airolib_ng-airolib-ng.o `test -f 'src/airolib-ng/airolib-ng.c' || echo './'`src/airolib-ng/airolib-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/cowpatty/libcowpatty_la-cowpatty.lo `test -f 'lib/cowpatty/cowpatty.c' || echo './'`lib/cowpatty/cowpatty.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/cowpatty/cowpatty.c -fPIC -DPIC -o lib/cowpatty/.libs/libcowpatty_la-cowpatty.o x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/easside-ng -pthread -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/buddy-ng/buddy_ng-buddy-ng.o `test -f 'src/buddy-ng/buddy-ng.c' || echo './'`src/buddy-ng/buddy-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/airbase-ng/airbase_ng-airbase-ng.o `test -f 'src/airbase-ng/airbase-ng.c' || echo './'`src/airbase-ng/airbase-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/aireplay-ng/aireplay_ng-aireplay-ng.o `test -f 'src/aireplay-ng/aireplay-ng.c' || echo './'`src/aireplay-ng/aireplay-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/airodump-ng -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/airodump-ng/airodump_ng-airodump-ng.o `test -f 'src/airodump-ng/airodump-ng.c' || echo './'`src/airodump-ng/airodump-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/airodump-ng -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/airodump-ng/airodump_ng-dump_write.o `test -f 'src/airodump-ng/dump_write.c' || echo './'`src/airodump-ng/dump_write.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/airserv-ng/airserv_ng-airserv-ng.o `test -f 'src/airserv-ng/airserv-ng.c' || echo './'`src/airserv-ng/airserv-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/airtun-ng/airtun_ng-airtun-ng.o `test -f 'src/airtun-ng/airtun-ng.c' || echo './'`src/airtun-ng/airtun-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/airventriloquist-ng -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o `test -f 'src/airventriloquist-ng/airventriloquist-ng.c' || echo './'`src/airventriloquist-ng/airventriloquist-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/besside-ng/besside_ng-besside-ng.o `test -f 'src/besside-ng/besside-ng.c' || echo './'`src/besside-ng/besside-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/easside-ng -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/easside-ng/easside_ng-easside-ng.o `test -f 'src/easside-ng/easside-ng.c' || echo './'`src/easside-ng/easside-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o `test -f 'src/tkiptun-ng/tkiptun-ng.c' || echo './'`src/tkiptun-ng/tkiptun-ng.c x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o src/wesside-ng/wesside_ng-wesside-ng.o `test -f 'src/wesside-ng/wesside-ng.c' || echo './'`src/wesside-ng/wesside-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-gentoo-linux-musl-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libradiotap.la lib/radiotap/radiotap.lo -ldl -lm -lbsd lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wep.la lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo -lssl -lcrypto -ldl -lm -lbsd lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ libtool: link: x86_64-gentoo-linux-musl-ar cr .libs/libradiotap.a lib/radiotap/.libs/radiotap.o /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libptw.la lib/ptw/libptw_la-aircrack-ptw-lib.lo -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: link: x86_64-gentoo-linux-musl-ranlib .libs/libradiotap.a libtool: link: ( cd ".libs" && rm -f "libradiotap.la" && ln -s "../libradiotap.la" "libradiotap.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: link: x86_64-gentoo-linux-musl-ar cr .libs/libaircrack-ce-wep.a lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o libtool: link: x86_64-gentoo-linux-musl-ranlib .libs/libaircrack-ce-wep.a libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wep.la" && ln -s "../libaircrack-ce-wep.la" "libaircrack-ce-wep.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libcowpatty.la lib/cowpatty/libcowpatty_la-cowpatty.lo -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-osdep.la -rpath /usr/lib lib/osdep/libaircrack_osdep_la-osdep.lo lib/osdep/libaircrack_osdep_la-network.lo lib/osdep/libaircrack_osdep_la-file.lo lib/osdep/libaircrack_osdep_la-linux.lo lib/osdep/libaircrack_osdep_la-linux_tap.lo lib/osdep/libaircrack_osdep_la-common.lo -lnl-3 -lnl-genl-3 libradiotap.la -ldl -lm -lbsd libtool: link: x86_64-gentoo-linux-musl-ar cr .libs/libptw.a lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o libtool: link: x86_64-gentoo-linux-musl-ranlib .libs/libptw.a lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ libtool: link: ( cd ".libs" && rm -f "libptw.la" && ln -s "../libptw.la" "libptw.la" ) /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ libtool: link: x86_64-gentoo-linux-musl-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o kstats src/kstats/kstats-kstats.o -Wl,--as-needed -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -pthread libtool: link: x86_64-gentoo-linux-musl-ar cr .libs/libcowpatty.a lib/cowpatty/.libs/libcowpatty_la-cowpatty.o libtool: link: x86_64-gentoo-linux-musl-ranlib .libs/libcowpatty.a libtool: link: x86_64-gentoo-linux-musl-gcc -shared -fPIC -DPIC lib/osdep/.libs/libaircrack_osdep_la-osdep.o lib/osdep/.libs/libaircrack_osdep_la-network.o lib/osdep/.libs/libaircrack_osdep_la-file.o lib/osdep/.libs/libaircrack_osdep_la-linux.o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o lib/osdep/.libs/libaircrack_osdep_la-common.o -Wl,--whole-archive ./.libs/libradiotap.a -Wl,--no-whole-archive -Wl,--as-needed -lnl-3 -lnl-genl-3 -ldl -lm -lbsd -O2 -march=x86-64 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -Wl,-soname -Wl,libaircrack-osdep-1.7.0.so -o .libs/libaircrack-osdep-1.7.0.so libtool: link: ( cd ".libs" && rm -f "libcowpatty.la" && ln -s "../libcowpatty.la" "libcowpatty.la" ) libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so" && ln -s "libaircrack-osdep-1.7.0.so" "libaircrack-osdep.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-osdep.la" && ln -s "../libaircrack-osdep.la" "libaircrack-osdep.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaccrypto.la lib/crypto/libaccrypto_la-crypto.lo -lpcre libaircrack-osdep.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack.la lib/libac/adt/libaircrack_la-avl_tree.lo lib/libac/adt/libaircrack_la-circular_buffer.lo lib/libac/adt/libaircrack_la-circular_queue.lo lib/libac/cpu/libaircrack_la-simd_cpuid.lo lib/libac/support/libaircrack_la-fragments.lo lib/libac/support/libaircrack_la-common.lo lib/libac/support/libaircrack_la-communications.lo lib/libac/support/libaircrack_la-crypto_engine_loader.lo lib/libac/support/libaircrack_la-mcs_index_rates.lo lib/libac/tui/libaircrack_la-console.lo lib/libac/utf8/libaircrack_la-verifyssid.lo lib/libac/cpu/libaircrack_la-trampoline_x86.lo lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo -lpthread -lssl -lcrypto -lz libaircrack-osdep.la -lpcre -lssl -lcrypto -lhwloc -ldl -lm -lbsd lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations[https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html#index-Wdeprecated-declarations]] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ libtool: link: x86_64-gentoo-linux-musl-ar cr .libs/libaccrypto.a lib/crypto/.libs/libaccrypto_la-crypto.o libtool: link: x86_64-gentoo-linux-musl-ranlib .libs/libaccrypto.a libtool: link: ( cd ".libs" && rm -f "libaccrypto.la" && ln -s "../libaccrypto.la" "libaccrypto.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: link: x86_64-gentoo-linux-musl-ar cr .libs/libaircrack.a lib/libac/adt/.libs/libaircrack_la-avl_tree.o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o lib/libac/adt/.libs/libaircrack_la-circular_queue.o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o lib/libac/support/.libs/libaircrack_la-fragments.o lib/libac/support/.libs/libaircrack_la-common.o lib/libac/support/.libs/libaircrack_la-communications.o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o lib/libac/tui/.libs/libaircrack_la-console.o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o libtool: link: x86_64-gentoo-linux-musl-ranlib .libs/libaircrack.a libtool: link: ( cd ".libs" && rm -f "libaircrack.la" && ln -s "../libaircrack.la" "libaircrack.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o libaccrypto.la -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o ivstools src/ivstools/ivstools-ivstools.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/pcap -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lssl -lcrypto -lz -lpcap libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o wpaclean src/wpaclean/wpaclean-wpaclean.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include -DHAVE_REGEXP -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -lpthread -lssl -lcrypto -lz -L/usr/lib -lsqlite3 libaccrypto.la libaircrack-ce-wep.la libcowpatty.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-gentoo-linux-musl-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs -Wl,--as-needed -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -O2 -march=x86-64 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.7.0.so -o .libs/libaircrack-ce-wpa-1.7.0.so libtool: link: x86_64-gentoo-linux-musl-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs -Wl,--as-needed -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -mavx2 -O2 -march=x86-64 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: link: x86_64-gentoo-linux-musl-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs -Wl,--as-needed -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -msse2 -O2 -march=x86-64 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/pcap -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -Wl,--as-needed -lpcap ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-gentoo-linux-musl-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -Wl,--as-needed ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-gentoo-linux-musl-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-gentoo-linux-musl-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/wpaclean src/wpaclean/wpaclean-wpaclean.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa.so" && ln -s "libaircrack-ce-wpa-1.7.0.so" "libaircrack-ce-wpa.so") libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.so" && ln -s "libaircrack-ce-wpa-x86-sse2-1.7.0.so" "libaircrack-ce-wpa-x86-sse2.so") libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.so" && ln -s "libaircrack-ce-wpa-x86-avx2-1.7.0.so" "libaircrack-ce-wpa-x86-avx2.so") libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../x86_64-gentoo-linux-musl/bin/ld: /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../lib/libc.so: warning: The fgetln() function cannot be safely ported, use getline(3) instead, as it is supported by GNU and POSIX.1-2008. libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa.la" && ln -s "../libaircrack-ce-wpa.la" "libaircrack-ce-wpa.la" ) libtool: link: x86_64-gentoo-linux-musl-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/ivstools src/ivstools/ivstools-ivstools.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.la" && ln -s "../libaircrack-ce-wpa-x86-sse2.la" "libaircrack-ce-wpa-x86-sse2.la" ) libtool: link: x86_64-gentoo-linux-musl-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.la" && ln -s "../libaircrack-ce-wpa-x86-avx2.la" "libaircrack-ce-wpa-x86-avx2.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../x86_64-gentoo-linux-musl/bin/ld: /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../lib/libc.so: warning: The fgetln() function cannot be safely ported, use getline(3) instead, as it is supported by GNU and POSIX.1-2008. /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o besside-ng src/besside-ng/besside_ng-besside-ng.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include -DHAVE_REGEXP -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -Wl,--as-needed -L/usr/lib -lsqlite3 ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libcowpatty.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o easside-ng src/easside-ng/easside_ng-easside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/easside-ng src/easside-ng/easside_ng-easside-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../x86_64-gentoo-linux-musl/bin/ld: /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../lib/libc.so: warning: The fgetln() function cannot be safely ported, use getline(3) instead, as it is supported by GNU and POSIX.1-2008. libtool: link: x86_64-gentoo-linux-musl-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs -Wl,--as-needed -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -mavx -O2 -march=x86-64 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/besside-ng src/besside-ng/besside_ng-besside-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.so" && ln -s "libaircrack-ce-wpa-x86-avx-1.7.0.so" "libaircrack-ce-wpa-x86-avx.so") /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../x86_64-gentoo-linux-musl/bin/ld: /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../lib/libc.so: warning: The fgetln() function cannot be safely ported, use getline(3) instead, as it is supported by GNU and POSIX.1-2008. /bin/sh ./libtool --tag=CXX --mode=link x86_64-gentoo-linux-musl-g++ -std=gnu++17 -Wall -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -rdynamic -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o libaccrypto.la libaircrack.la libaircrack-ce-wep.la -L/usr/lib -lsqlite3 libptw.la -lpthread -lssl -lcrypto -lz -lssl -lcrypto -lhwloc -ldl -lm -lbsd libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.la" && ln -s "../libaircrack-ce-wpa-x86-avx.la" "libaircrack-ce-wpa-x86-avx.la" ) libtool: link: x86_64-gentoo-linux-musl-g++ -std=gnu++17 -Wall -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -rdynamic -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre ./.libs/libaircrack-ce-wep.a -L/usr/lib -lsqlite3 ./.libs/libptw.a -lpthread -lz -lssl -lcrypto -lhwloc -ldl -lm -lbsd -pthread /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../x86_64-gentoo-linux-musl/bin/ld: /usr/lib/libc.so: warning: The fgetln() function cannot be safely ported, use getline(3) instead, as it is supported by GNU and POSIX.1-2008. /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-gentoo-linux-musl-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-gentoo-linux-musl-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../x86_64-gentoo-linux-musl/bin/ld: /usr/lib/gcc/x86_64-gentoo-linux-musl/13/../../../../lib/libc.so: warning: The fgetln() function cannot be safely ported, use getline(3) instead, as it is supported by GNU and POSIX.1-2008. * python3_10: running distutils-r1_run_phase python_compile * Building the wheel for aircrack-ng-1.7/scripts/airgraph-ng via setuptools.build_meta:__legacy__ gpep517 build-wheel --backend setuptools.build_meta:__legacy__ --output-fd 3 --wheel-dir /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/wheel 2023-06-05 20:45:40,681 gpep517 INFO Building wheel via backend setuptools.build_meta:__legacy__ /usr/lib/python3.10/site-packages/setuptools/_distutils/dist.py:265: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) 2023-06-05 20:45:40,737 root INFO running bdist_wheel 2023-06-05 20:45:40,857 root INFO running build 2023-06-05 20:45:40,857 root INFO running build_py 2023-06-05 20:45:40,866 root INFO creating build 2023-06-05 20:45:40,867 root INFO creating build/lib 2023-06-05 20:45:40,867 root INFO creating build/lib/airgraphviz 2023-06-05 20:45:40,867 root INFO copying airgraphviz/lib_Airgraphviz.py -> build/lib/airgraphviz 2023-06-05 20:45:40,867 root INFO copying airgraphviz/libOuiParse.py -> build/lib/airgraphviz 2023-06-05 20:45:40,868 root INFO copying airgraphviz/libDumpParse.py -> build/lib/airgraphviz 2023-06-05 20:45:40,868 root INFO copying airgraphviz/__init__.py -> build/lib/airgraphviz 2023-06-05 20:45:40,869 root WARNING warning: build_py: byte-compiling is disabled, skipping. 2023-06-05 20:45:40,869 root INFO running build_scripts 2023-06-05 20:45:40,869 root INFO creating build/scripts-3.10 2023-06-05 20:45:40,869 root INFO copying and adjusting airodump-join -> build/scripts-3.10 2023-06-05 20:45:40,870 root INFO copying and adjusting airgraph-ng -> build/scripts-3.10 2023-06-05 20:45:40,870 root INFO changing mode of build/scripts-3.10/airodump-join from 644 to 755 2023-06-05 20:45:40,870 root INFO changing mode of build/scripts-3.10/airgraph-ng from 644 to 755 2023-06-05 20:45:40,889 wheel INFO installing to build/bdist.linux-x86_64/wheel 2023-06-05 20:45:40,889 root INFO running install 2023-06-05 20:45:40,910 root INFO running install_lib 2023-06-05 20:45:40,919 root INFO creating build/bdist.linux-x86_64 2023-06-05 20:45:40,919 root INFO creating build/bdist.linux-x86_64/wheel 2023-06-05 20:45:40,920 root INFO creating build/bdist.linux-x86_64/wheel/airgraphviz 2023-06-05 20:45:40,920 root INFO copying build/lib/airgraphviz/__init__.py -> build/bdist.linux-x86_64/wheel/airgraphviz 2023-06-05 20:45:40,920 root INFO copying build/lib/airgraphviz/libDumpParse.py -> build/bdist.linux-x86_64/wheel/airgraphviz 2023-06-05 20:45:40,921 root INFO copying build/lib/airgraphviz/libOuiParse.py -> build/bdist.linux-x86_64/wheel/airgraphviz 2023-06-05 20:45:40,921 root INFO copying build/lib/airgraphviz/lib_Airgraphviz.py -> build/bdist.linux-x86_64/wheel/airgraphviz 2023-06-05 20:45:40,922 root WARNING warning: install_lib: byte-compiling is disabled, skipping. 2023-06-05 20:45:40,922 root INFO running install_egg_info 2023-06-05 20:45:40,947 root INFO running egg_info 2023-06-05 20:45:40,947 root INFO creating airgraph_ng.egg-info 2023-06-05 20:45:40,955 root INFO writing airgraph_ng.egg-info/PKG-INFO 2023-06-05 20:45:40,955 root INFO writing dependency_links to airgraph_ng.egg-info/dependency_links.txt 2023-06-05 20:45:40,956 root INFO writing top-level names to airgraph_ng.egg-info/top_level.txt 2023-06-05 20:45:40,956 root INFO writing manifest file 'airgraph_ng.egg-info/SOURCES.txt' 2023-06-05 20:45:40,990 setuptools_scm.file_finder_git ERROR listing git files failed - pretending there aren't any 2023-06-05 20:45:40,996 root INFO reading manifest file 'airgraph_ng.egg-info/SOURCES.txt' 2023-06-05 20:45:40,997 root INFO writing manifest file 'airgraph_ng.egg-info/SOURCES.txt' 2023-06-05 20:45:40,998 root INFO Copying airgraph_ng.egg-info to build/bdist.linux-x86_64/wheel/airgraph_ng-1.1-py3.10.egg-info 2023-06-05 20:45:40,999 root INFO running install_scripts 2023-06-05 20:45:41,000 root INFO creating build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data 2023-06-05 20:45:41,000 root INFO creating build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts 2023-06-05 20:45:41,000 root INFO copying build/scripts-3.10/airgraph-ng -> build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts 2023-06-05 20:45:41,001 root INFO copying build/scripts-3.10/airodump-join -> build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts 2023-06-05 20:45:41,001 root INFO changing mode of build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts/airgraph-ng to 755 2023-06-05 20:45:41,001 root INFO changing mode of build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts/airodump-join to 755 2023-06-05 20:45:41,004 wheel INFO creating build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.dist-info/WHEEL 2023-06-05 20:45:41,004 wheel INFO creating '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/wheel/.tmp-68umun2a/airgraph_ng-1.1-py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it 2023-06-05 20:45:41,005 wheel INFO adding 'airgraph_ng-1.1.data/scripts/airgraph-ng' 2023-06-05 20:45:41,005 wheel INFO adding 'airgraph_ng-1.1.data/scripts/airodump-join' 2023-06-05 20:45:41,006 wheel INFO adding 'airgraphviz/__init__.py' 2023-06-05 20:45:41,007 wheel INFO adding 'airgraphviz/libDumpParse.py' 2023-06-05 20:45:41,007 wheel INFO adding 'airgraphviz/libOuiParse.py' 2023-06-05 20:45:41,007 wheel INFO adding 'airgraphviz/lib_Airgraphviz.py' 2023-06-05 20:45:41,008 wheel INFO adding 'airgraph_ng-1.1.dist-info/METADATA' 2023-06-05 20:45:41,008 wheel INFO adding 'airgraph_ng-1.1.dist-info/WHEEL' 2023-06-05 20:45:41,008 wheel INFO adding 'airgraph_ng-1.1.dist-info/top_level.txt' 2023-06-05 20:45:41,008 wheel INFO adding 'airgraph_ng-1.1.dist-info/RECORD' 2023-06-05 20:45:41,009 wheel INFO removing build/bdist.linux-x86_64/wheel 2023-06-05 20:45:41,010 gpep517 INFO The backend produced /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/wheel/airgraph_ng-1.1-py3-none-any.whl * Installing airgraph_ng-1.1-py3-none-any.whl to /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/install gpep517 install-wheel --destdir=/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/install --interpreter=/usr/bin/python3.10 --prefix=/usr --optimize=all /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/wheel/airgraph_ng-1.1-py3-none-any.whl 2023-06-05 20:45:41,187 gpep517 INFO Installing /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/wheel/airgraph_ng-1.1-py3-none-any.whl into /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/install 2023-06-05 20:45:41,219 gpep517 INFO Installation complete * Building the wheel for aircrack-ng-1.7/scripts/airdrop-ng via setuptools.build_meta:__legacy__ gpep517 build-wheel --backend setuptools.build_meta:__legacy__ --output-fd 3 --wheel-dir /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/wheel 2023-06-05 20:45:41,552 gpep517 INFO Building wheel via backend setuptools.build_meta:__legacy__ /usr/lib/python3.10/site-packages/setuptools/_distutils/dist.py:265: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) 2023-06-05 20:45:41,607 root INFO running bdist_wheel 2023-06-05 20:45:41,723 root INFO running build 2023-06-05 20:45:41,723 root INFO running build_py 2023-06-05 20:45:41,732 root INFO creating build 2023-06-05 20:45:41,733 root INFO creating build/lib 2023-06-05 20:45:41,733 root INFO creating build/lib/airdrop 2023-06-05 20:45:41,733 root INFO copying airdrop/libOuiParse.py -> build/lib/airdrop 2023-06-05 20:45:41,733 root INFO copying airdrop/libDumpParse.py -> build/lib/airdrop 2023-06-05 20:45:41,734 root INFO copying airdrop/__init__.py -> build/lib/airdrop 2023-06-05 20:45:41,734 root WARNING warning: build_py: byte-compiling is disabled, skipping. 2023-06-05 20:45:41,734 root INFO running build_scripts 2023-06-05 20:45:41,735 root INFO creating build/scripts-3.10 2023-06-05 20:45:41,735 root INFO copying and adjusting airdrop-ng -> build/scripts-3.10 2023-06-05 20:45:41,736 root INFO changing mode of build/scripts-3.10/airdrop-ng from 644 to 755 2023-06-05 20:45:41,754 wheel INFO installing to build/bdist.linux-x86_64/wheel 2023-06-05 20:45:41,754 root INFO running install 2023-06-05 20:45:41,775 root INFO running install_lib 2023-06-05 20:45:41,784 root INFO creating build/bdist.linux-x86_64 2023-06-05 20:45:41,784 root INFO creating build/bdist.linux-x86_64/wheel 2023-06-05 20:45:41,784 root INFO creating build/bdist.linux-x86_64/wheel/airdrop 2023-06-05 20:45:41,784 root INFO copying build/lib/airdrop/__init__.py -> build/bdist.linux-x86_64/wheel/airdrop 2023-06-05 20:45:41,785 root INFO copying build/lib/airdrop/libDumpParse.py -> build/bdist.linux-x86_64/wheel/airdrop 2023-06-05 20:45:41,785 root INFO copying build/lib/airdrop/libOuiParse.py -> build/bdist.linux-x86_64/wheel/airdrop 2023-06-05 20:45:41,786 root WARNING warning: install_lib: byte-compiling is disabled, skipping. 2023-06-05 20:45:41,786 root INFO running install_egg_info 2023-06-05 20:45:41,811 root INFO running egg_info 2023-06-05 20:45:41,811 root INFO creating airdrop_ng.egg-info 2023-06-05 20:45:41,819 root INFO writing airdrop_ng.egg-info/PKG-INFO 2023-06-05 20:45:41,819 root INFO writing dependency_links to airdrop_ng.egg-info/dependency_links.txt 2023-06-05 20:45:41,820 root INFO writing top-level names to airdrop_ng.egg-info/top_level.txt 2023-06-05 20:45:41,820 root INFO writing manifest file 'airdrop_ng.egg-info/SOURCES.txt' 2023-06-05 20:45:41,853 setuptools_scm.file_finder_git ERROR listing git files failed - pretending there aren't any 2023-06-05 20:45:41,858 root INFO reading manifest file 'airdrop_ng.egg-info/SOURCES.txt' 2023-06-05 20:45:41,860 root INFO writing manifest file 'airdrop_ng.egg-info/SOURCES.txt' 2023-06-05 20:45:41,860 root INFO Copying airdrop_ng.egg-info to build/bdist.linux-x86_64/wheel/airdrop_ng-1.1-py3.10.egg-info 2023-06-05 20:45:41,862 root INFO running install_scripts 2023-06-05 20:45:41,862 root INFO creating build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data 2023-06-05 20:45:41,862 root INFO creating build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts 2023-06-05 20:45:41,862 root INFO copying build/scripts-3.10/airdrop-ng -> build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts 2023-06-05 20:45:41,863 root INFO changing mode of build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts/airdrop-ng to 755 2023-06-05 20:45:41,865 wheel INFO creating build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.dist-info/WHEEL 2023-06-05 20:45:41,866 wheel INFO creating '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/wheel/.tmp-ifmooaxg/airdrop_ng-1.1-py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it 2023-06-05 20:45:41,867 wheel INFO adding 'airdrop/__init__.py' 2023-06-05 20:45:41,867 wheel INFO adding 'airdrop/libDumpParse.py' 2023-06-05 20:45:41,867 wheel INFO adding 'airdrop/libOuiParse.py' 2023-06-05 20:45:41,868 wheel INFO adding 'airdrop_ng-1.1.data/scripts/airdrop-ng' 2023-06-05 20:45:41,869 wheel INFO adding 'airdrop_ng-1.1.dist-info/METADATA' 2023-06-05 20:45:41,869 wheel INFO adding 'airdrop_ng-1.1.dist-info/WHEEL' 2023-06-05 20:45:41,869 wheel INFO adding 'airdrop_ng-1.1.dist-info/top_level.txt' 2023-06-05 20:45:41,870 wheel INFO adding 'airdrop_ng-1.1.dist-info/RECORD' 2023-06-05 20:45:41,870 wheel INFO removing build/bdist.linux-x86_64/wheel 2023-06-05 20:45:41,871 gpep517 INFO The backend produced /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/wheel/airdrop_ng-1.1-py3-none-any.whl * Installing airdrop_ng-1.1-py3-none-any.whl to /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/install gpep517 install-wheel --destdir=/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/install --interpreter=/usr/bin/python3.10 --prefix=/usr --optimize=all /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/wheel/airdrop_ng-1.1-py3-none-any.whl 2023-06-05 20:45:42,055 gpep517 INFO Installing /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/wheel/airdrop_ng-1.1-py3-none-any.whl into /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_10/install 2023-06-05 20:45:42,077 gpep517 INFO Installation complete * python3_11: running distutils-r1_run_phase python_compile * Building the wheel for aircrack-ng-1.7/scripts/airgraph-ng via setuptools.build_meta:__legacy__ gpep517 build-wheel --backend setuptools.build_meta:__legacy__ --output-fd 3 --wheel-dir /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel 2023-06-05 20:45:42,527 gpep517 INFO Building wheel via backend setuptools.build_meta:__legacy__ /usr/lib/python3.11/site-packages/setuptools/_distutils/dist.py:265: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) 2023-06-05 20:45:42,581 root INFO running bdist_wheel 2023-06-05 20:45:42,689 root INFO running build 2023-06-05 20:45:42,689 root INFO running build_py 2023-06-05 20:45:42,699 root INFO creating build 2023-06-05 20:45:42,699 root INFO creating build/lib 2023-06-05 20:45:42,699 root INFO creating build/lib/airgraphviz 2023-06-05 20:45:42,699 root INFO copying airgraphviz/lib_Airgraphviz.py -> build/lib/airgraphviz 2023-06-05 20:45:42,700 root INFO copying airgraphviz/libOuiParse.py -> build/lib/airgraphviz 2023-06-05 20:45:42,700 root INFO copying airgraphviz/libDumpParse.py -> build/lib/airgraphviz 2023-06-05 20:45:42,701 root INFO copying airgraphviz/__init__.py -> build/lib/airgraphviz 2023-06-05 20:45:42,701 root WARNING warning: build_py: byte-compiling is disabled, skipping. 2023-06-05 20:45:42,702 root INFO running build_scripts 2023-06-05 20:45:42,702 root INFO creating build/scripts-3.11 2023-06-05 20:45:42,702 root INFO copying and adjusting airodump-join -> build/scripts-3.11 2023-06-05 20:45:42,702 root INFO copying and adjusting airgraph-ng -> build/scripts-3.11 2023-06-05 20:45:42,703 root INFO changing mode of build/scripts-3.11/airodump-join from 644 to 755 2023-06-05 20:45:42,703 root INFO changing mode of build/scripts-3.11/airgraph-ng from 644 to 755 2023-06-05 20:45:42,723 wheel INFO installing to build/bdist.linux-x86_64/wheel 2023-06-05 20:45:42,723 root INFO running install 2023-06-05 20:45:42,743 root INFO running install_lib 2023-06-05 20:45:42,752 root INFO creating build/bdist.linux-x86_64 2023-06-05 20:45:42,752 root INFO creating build/bdist.linux-x86_64/wheel 2023-06-05 20:45:42,752 root INFO creating build/bdist.linux-x86_64/wheel/airgraphviz 2023-06-05 20:45:42,752 root INFO copying build/lib/airgraphviz/__init__.py -> build/bdist.linux-x86_64/wheel/airgraphviz 2023-06-05 20:45:42,753 root INFO copying build/lib/airgraphviz/libDumpParse.py -> build/bdist.linux-x86_64/wheel/airgraphviz 2023-06-05 20:45:42,753 root INFO copying build/lib/airgraphviz/libOuiParse.py -> build/bdist.linux-x86_64/wheel/airgraphviz 2023-06-05 20:45:42,754 root INFO copying build/lib/airgraphviz/lib_Airgraphviz.py -> build/bdist.linux-x86_64/wheel/airgraphviz 2023-06-05 20:45:42,754 root WARNING warning: install_lib: byte-compiling is disabled, skipping. 2023-06-05 20:45:42,754 root INFO running install_egg_info 2023-06-05 20:45:42,778 root INFO running egg_info 2023-06-05 20:45:42,786 root INFO writing airgraph_ng.egg-info/PKG-INFO 2023-06-05 20:45:42,786 root INFO writing dependency_links to airgraph_ng.egg-info/dependency_links.txt 2023-06-05 20:45:42,787 root INFO writing top-level names to airgraph_ng.egg-info/top_level.txt 2023-06-05 20:45:42,819 setuptools_scm.file_finder_git ERROR listing git files failed - pretending there aren't any 2023-06-05 20:45:42,824 root INFO reading manifest file 'airgraph_ng.egg-info/SOURCES.txt' 2023-06-05 20:45:42,826 root INFO writing manifest file 'airgraph_ng.egg-info/SOURCES.txt' 2023-06-05 20:45:42,826 root INFO Copying airgraph_ng.egg-info to build/bdist.linux-x86_64/wheel/airgraph_ng-1.1-py3.11.egg-info 2023-06-05 20:45:42,828 root INFO running install_scripts 2023-06-05 20:45:42,828 root INFO creating build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data 2023-06-05 20:45:42,829 root INFO creating build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts 2023-06-05 20:45:42,829 root INFO copying build/scripts-3.11/airgraph-ng -> build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts 2023-06-05 20:45:42,829 root INFO copying build/scripts-3.11/airodump-join -> build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts 2023-06-05 20:45:42,830 root INFO changing mode of build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts/airgraph-ng to 755 2023-06-05 20:45:42,830 root INFO changing mode of build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts/airodump-join to 755 2023-06-05 20:45:42,833 wheel INFO creating build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.dist-info/WHEEL 2023-06-05 20:45:42,833 wheel INFO creating '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/.tmp-atcnc0ry/airgraph_ng-1.1-py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it 2023-06-05 20:45:42,834 wheel INFO adding 'airgraph_ng-1.1.data/scripts/airgraph-ng' 2023-06-05 20:45:42,835 wheel INFO adding 'airgraph_ng-1.1.data/scripts/airodump-join' 2023-06-05 20:45:42,835 wheel INFO adding 'airgraphviz/__init__.py' 2023-06-05 20:45:42,836 wheel INFO adding 'airgraphviz/libDumpParse.py' 2023-06-05 20:45:42,836 wheel INFO adding 'airgraphviz/libOuiParse.py' 2023-06-05 20:45:42,836 wheel INFO adding 'airgraphviz/lib_Airgraphviz.py' 2023-06-05 20:45:42,837 wheel INFO adding 'airgraph_ng-1.1.dist-info/METADATA' 2023-06-05 20:45:42,837 wheel INFO adding 'airgraph_ng-1.1.dist-info/WHEEL' 2023-06-05 20:45:42,837 wheel INFO adding 'airgraph_ng-1.1.dist-info/top_level.txt' 2023-06-05 20:45:42,838 wheel INFO adding 'airgraph_ng-1.1.dist-info/RECORD' 2023-06-05 20:45:42,838 wheel INFO removing build/bdist.linux-x86_64/wheel 2023-06-05 20:45:42,840 gpep517 INFO The backend produced /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airgraph_ng-1.1-py3-none-any.whl * Installing airgraph_ng-1.1-py3-none-any.whl to /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install gpep517 install-wheel --destdir=/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install --interpreter=/usr/bin/python3.11 --prefix=/usr --optimize=all /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airgraph_ng-1.1-py3-none-any.whl 2023-06-05 20:45:43,020 gpep517 INFO Installing /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airgraph_ng-1.1-py3-none-any.whl into /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install 2023-06-05 20:45:43,052 gpep517 INFO Installation complete * Building the wheel for aircrack-ng-1.7/scripts/airdrop-ng via setuptools.build_meta:__legacy__ gpep517 build-wheel --backend setuptools.build_meta:__legacy__ --output-fd 3 --wheel-dir /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel 2023-06-05 20:45:43,367 gpep517 INFO Building wheel via backend setuptools.build_meta:__legacy__ /usr/lib/python3.11/site-packages/setuptools/_distutils/dist.py:265: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) 2023-06-05 20:45:43,420 root INFO running bdist_wheel 2023-06-05 20:45:43,530 root INFO running build 2023-06-05 20:45:43,530 root INFO running build_py 2023-06-05 20:45:43,540 root INFO creating build 2023-06-05 20:45:43,540 root INFO creating build/lib 2023-06-05 20:45:43,540 root INFO creating build/lib/airdrop 2023-06-05 20:45:43,541 root INFO copying airdrop/libOuiParse.py -> build/lib/airdrop 2023-06-05 20:45:43,541 root INFO copying airdrop/libDumpParse.py -> build/lib/airdrop 2023-06-05 20:45:43,542 root INFO copying airdrop/__init__.py -> build/lib/airdrop 2023-06-05 20:45:43,542 root WARNING warning: build_py: byte-compiling is disabled, skipping. 2023-06-05 20:45:43,542 root INFO running build_scripts 2023-06-05 20:45:43,542 root INFO creating build/scripts-3.11 2023-06-05 20:45:43,543 root INFO copying and adjusting airdrop-ng -> build/scripts-3.11 2023-06-05 20:45:43,544 root INFO changing mode of build/scripts-3.11/airdrop-ng from 644 to 755 2023-06-05 20:45:43,565 wheel INFO installing to build/bdist.linux-x86_64/wheel 2023-06-05 20:45:43,565 root INFO running install 2023-06-05 20:45:43,585 root INFO running install_lib 2023-06-05 20:45:43,595 root INFO creating build/bdist.linux-x86_64 2023-06-05 20:45:43,595 root INFO creating build/bdist.linux-x86_64/wheel 2023-06-05 20:45:43,595 root INFO creating build/bdist.linux-x86_64/wheel/airdrop 2023-06-05 20:45:43,595 root INFO copying build/lib/airdrop/__init__.py -> build/bdist.linux-x86_64/wheel/airdrop 2023-06-05 20:45:43,596 root INFO copying build/lib/airdrop/libDumpParse.py -> build/bdist.linux-x86_64/wheel/airdrop 2023-06-05 20:45:43,596 root INFO copying build/lib/airdrop/libOuiParse.py -> build/bdist.linux-x86_64/wheel/airdrop 2023-06-05 20:45:43,597 root WARNING warning: install_lib: byte-compiling is disabled, skipping. 2023-06-05 20:45:43,597 root INFO running install_egg_info 2023-06-05 20:45:43,622 root INFO running egg_info 2023-06-05 20:45:43,630 root INFO writing airdrop_ng.egg-info/PKG-INFO 2023-06-05 20:45:43,630 root INFO writing dependency_links to airdrop_ng.egg-info/dependency_links.txt 2023-06-05 20:45:43,630 root INFO writing top-level names to airdrop_ng.egg-info/top_level.txt 2023-06-05 20:45:43,663 setuptools_scm.file_finder_git ERROR listing git files failed - pretending there aren't any 2023-06-05 20:45:43,668 root INFO reading manifest file 'airdrop_ng.egg-info/SOURCES.txt' 2023-06-05 20:45:43,670 root INFO writing manifest file 'airdrop_ng.egg-info/SOURCES.txt' 2023-06-05 20:45:43,670 root INFO Copying airdrop_ng.egg-info to build/bdist.linux-x86_64/wheel/airdrop_ng-1.1-py3.11.egg-info 2023-06-05 20:45:43,672 root INFO running install_scripts 2023-06-05 20:45:43,672 root INFO creating build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data 2023-06-05 20:45:43,673 root INFO creating build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts 2023-06-05 20:45:43,673 root INFO copying build/scripts-3.11/airdrop-ng -> build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts 2023-06-05 20:45:43,673 root INFO changing mode of build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts/airdrop-ng to 755 2023-06-05 20:45:43,676 wheel INFO creating build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.dist-info/WHEEL 2023-06-05 20:45:43,677 wheel INFO creating '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/.tmp-w8xfb4dy/airdrop_ng-1.1-py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it 2023-06-05 20:45:43,677 wheel INFO adding 'airdrop/__init__.py' 2023-06-05 20:45:43,678 wheel INFO adding 'airdrop/libDumpParse.py' 2023-06-05 20:45:43,678 wheel INFO adding 'airdrop/libOuiParse.py' 2023-06-05 20:45:43,679 wheel INFO adding 'airdrop_ng-1.1.data/scripts/airdrop-ng' 2023-06-05 20:45:43,679 wheel INFO adding 'airdrop_ng-1.1.dist-info/METADATA' 2023-06-05 20:45:43,680 wheel INFO adding 'airdrop_ng-1.1.dist-info/WHEEL' 2023-06-05 20:45:43,680 wheel INFO adding 'airdrop_ng-1.1.dist-info/top_level.txt' 2023-06-05 20:45:43,680 wheel INFO adding 'airdrop_ng-1.1.dist-info/RECORD' 2023-06-05 20:45:43,680 wheel INFO removing build/bdist.linux-x86_64/wheel 2023-06-05 20:45:43,682 gpep517 INFO The backend produced /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airdrop_ng-1.1-py3-none-any.whl * Installing airdrop_ng-1.1-py3-none-any.whl to /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install gpep517 install-wheel --destdir=/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install --interpreter=/usr/bin/python3.11 --prefix=/usr --optimize=all /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airdrop_ng-1.1-py3-none-any.whl 2023-06-05 20:45:43,858 gpep517 INFO Installing /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airdrop_ng-1.1-py3-none-any.whl into /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install 2023-06-05 20:45:43,880 gpep517 INFO Installation complete >>> Source compiled. * Skipping make test/check due to ebuild restriction. >>> Test phase [disabled because of RESTRICT=test]: net-wireless/aircrack-ng-1.7-r3 >>> Install net-wireless/aircrack-ng-1.7-r3 into /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image make -j16 DESTDIR=/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image install Making install in manpages make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/share/man/man1' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/share/man/man8' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 aircrack-ng.1 airdecap-ng.1 packetforge-ng.1 ivstools.1 kstats.1 makeivs-ng.1 airdecloak-ng.1 besside-ng-crawler.1 wpaclean.1 airolib-ng.1 buddy-ng.1 '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/share/man/man1' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 airodump-ng-oui-update.8 airmon-ng.8 airbase-ng.8 aireplay-ng.8 airodump-ng.8 airserv-ng.8 airtun-ng.8 airventriloquist-ng.8 besside-ng.8 easside-ng.8 tkiptun-ng.8 wesside-ng.8 '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/share/man/man8' Making install in scripts make[3]: Nothing to be done for 'install-data-am'. /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c airodump-ng-oui-update airmon-ng '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib' /bin/sh ./libtool --mode=install /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c libaircrack-osdep.la libaircrack-ce-wpa.la libaircrack-ce-wpa-x86-avx2.la libaircrack-ce-wpa-x86-avx.la libaircrack-ce-wpa-x86-sse2.la '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/../' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/osdep' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/osdep/byteorder.h include/aircrack-ng/osdep/channel.h include/aircrack-ng/osdep/common.h include/aircrack-ng/osdep/network.h include/aircrack-ng/osdep/osdep.h include/aircrack-ng/osdep/packed.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/osdep' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/ce-wpa' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/ce-wpa/wpapsk.h include/aircrack-ng/ce-wpa/arch.h include/aircrack-ng/ce-wpa/simd-intrinsics-load-flags.h include/aircrack-ng/ce-wpa/misc.h include/aircrack-ng/ce-wpa/simd-intrinsics.h include/aircrack-ng/ce-wpa/pseudo_intrinsics.h include/aircrack-ng/ce-wpa/memory.h include/aircrack-ng/ce-wpa/aligned.h include/aircrack-ng/ce-wpa/johnswap.h include/aircrack-ng/ce-wpa/jcommon.h include/aircrack-ng/ce-wpa/crypto_engine.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/ce-wpa' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/aircrack-ng.h include/aircrack-ng/compat.h include/aircrack-ng/defs.h include/aircrack-ng/version.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/libaircrack-osdep-1.7.0.so /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib/libaircrack-osdep-1.7.0.so /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/tui' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/tui/console.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/tui' libtool: install: (cd /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib && { ln -s -f libaircrack-osdep-1.7.0.so libaircrack-osdep.so || { rm -f libaircrack-osdep.so && ln -s libaircrack-osdep-1.7.0.so libaircrack-osdep.so; }; }) /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/cpu' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/cpu/cpuset.h include/aircrack-ng/cpu/simd_cpuid.h include/aircrack-ng/cpu/trampoline.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/cpu' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/libaircrack-osdep.lai /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib/libaircrack-osdep.la /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/ce-wep' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/ce-wep/uniqueiv.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/ce-wep' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/adt' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/adt/avl_tree.h include/aircrack-ng/adt/circular_buffer.h include/aircrack-ng/adt/circular_queue.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/adt' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/third-party' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/third-party/ieee80211.h include/aircrack-ng/third-party/if_arp.h include/aircrack-ng/third-party/eapol.h include/aircrack-ng/third-party/ethernet.h include/aircrack-ng/third-party/if_llc.h include/aircrack-ng/third-party/hashcat.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/third-party' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/cowpatty' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/cowpatty/cowpatty.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/cowpatty' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/ptw' libtool: warning: relinking 'libaircrack-ce-wpa.la' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/ptw/aircrack-ptw-lib.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/ptw' libtool: install: (cd /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7; /bin/sh "/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libtool" --tag CC --mode=relink x86_64-gentoo-linux-musl-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -inst-prefix-dir /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image) /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/utf8' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/utf8/verifyssid.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/utf8' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/support' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/support/common.h include/aircrack-ng/support/communications.h include/aircrack-ng/support/crypto_engine_loader.h include/aircrack-ng/support/fragments.h include/aircrack-ng/support/mcs_index_rates.h include/aircrack-ng/support/pcap_local.h include/aircrack-ng/support/station.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/support' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/crypto' /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c -m 644 include/aircrack-ng/crypto/crctable.h include/aircrack-ng/crypto/crypto.h include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h include/aircrack-ng/crypto/sha1-git.h include/aircrack-ng/crypto/sha1-sse2.h '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/include/..//include/aircrack-ng/crypto' libtool: relink: x86_64-gentoo-linux-musl-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,--as-needed -lpcre -L/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib -L/usr/lib -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -O2 -march=x86-64 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.7.0.so -o .libs/libaircrack-ce-wpa-1.7.0.so libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/libaircrack-ce-wpa-1.7.0.soT /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib/libaircrack-ce-wpa-1.7.0.so libtool: install: (cd /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib && { ln -s -f libaircrack-ce-wpa-1.7.0.so libaircrack-ce-wpa.so || { rm -f libaircrack-ce-wpa.so && ln -s libaircrack-ce-wpa-1.7.0.so libaircrack-ce-wpa.so; }; }) libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/libaircrack-ce-wpa.lai /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib/libaircrack-ce-wpa.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx2.la' libtool: install: (cd /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7; /bin/sh "/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libtool" --tag CC --mode=relink x86_64-gentoo-linux-musl-gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -inst-prefix-dir /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image) libtool: relink: x86_64-gentoo-linux-musl-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,--as-needed -lpcre -L/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib -L/usr/lib -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -mavx2 -O2 -march=x86-64 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.soT /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: install: (cd /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib && { ln -s -f libaircrack-ce-wpa-x86-avx2-1.7.0.so libaircrack-ce-wpa-x86-avx2.so || { rm -f libaircrack-ce-wpa-x86-avx2.so && ln -s libaircrack-ce-wpa-x86-avx2-1.7.0.so libaircrack-ce-wpa-x86-avx2.so; }; }) libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/libaircrack-ce-wpa-x86-avx2.lai /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib/libaircrack-ce-wpa-x86-avx2.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-avx.la' libtool: install: (cd /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7; /bin/sh "/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libtool" --tag CC --mode=relink x86_64-gentoo-linux-musl-gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -inst-prefix-dir /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image) libtool: relink: x86_64-gentoo-linux-musl-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,--as-needed -lpcre -L/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib -L/usr/lib -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -mavx -O2 -march=x86-64 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/libaircrack-ce-wpa-x86-avx-1.7.0.soT /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: install: (cd /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib && { ln -s -f libaircrack-ce-wpa-x86-avx-1.7.0.so libaircrack-ce-wpa-x86-avx.so || { rm -f libaircrack-ce-wpa-x86-avx.so && ln -s libaircrack-ce-wpa-x86-avx-1.7.0.so libaircrack-ce-wpa-x86-avx.so; }; }) libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/libaircrack-ce-wpa-x86-avx.lai /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib/libaircrack-ce-wpa-x86-avx.la libtool: warning: relinking 'libaircrack-ce-wpa-x86-sse2.la' libtool: install: (cd /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7; /bin/sh "/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libtool" --tag CC --mode=relink x86_64-gentoo-linux-musl-gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -march=x86-64 -pipe -pipe -frecord-gcc-switches -fno-diagnostics-color -fmessage-length=0 -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -inst-prefix-dir /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image) libtool: relink: x86_64-gentoo-linux-musl-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,--as-needed -lpcre -L/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib -L/usr/lib -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -msse2 -O2 -march=x86-64 -Wl,-O1 -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.soT /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: install: (cd /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib && { ln -s -f libaircrack-ce-wpa-x86-sse2-1.7.0.so libaircrack-ce-wpa-x86-sse2.so || { rm -f libaircrack-ce-wpa-x86-sse2.so && ln -s libaircrack-ce-wpa-x86-sse2-1.7.0.so libaircrack-ce-wpa-x86-sse2.so; }; }) libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/libaircrack-ce-wpa-x86-sse2.lai /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/lib/libaircrack-ce-wpa-x86-sse2.la libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin' /bin/mkdir -p '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin' /bin/sh ./libtool --mode=install /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c aircrack-ng airdecap-ng packetforge-ng ivstools kstats makeivs-ng airdecloak-ng besside-ng-crawler wpaclean airolib-ng buddy-ng '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin' /bin/sh ./libtool --mode=install /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c airbase-ng aireplay-ng airodump-ng airserv-ng airtun-ng airventriloquist-ng besside-ng easside-ng tkiptun-ng wesside-ng '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin' libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/aircrack-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin/aircrack-ng libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/airbase-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin/airbase-ng libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/airdecap-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin/airdecap-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/aireplay-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin/aireplay-ng libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/packetforge-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin/packetforge-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/ivstools /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin/ivstools libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c kstats /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin/kstats libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/airodump-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin/airodump-ng libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/makeivs-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin/makeivs-ng libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/airserv-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin/airserv-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/airdecloak-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin/airdecloak-ng libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/airtun-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin/airtun-ng libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/besside-ng-crawler /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin/besside-ng-crawler libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/airventriloquist-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin/airventriloquist-ng libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/wpaclean /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin/wpaclean libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/airolib-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin/airolib-ng libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/besside-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin/besside-ng libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/buddy-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/bin/buddy-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/easside-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin/easside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/tkiptun-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin/tkiptun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: warning: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/libaircrack-osdep.la' has not been installed in '/usr/lib' libtool: install: /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c .libs/wesside-ng /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image/usr/sbin/wesside-ng * python3_10: running distutils-r1_run_phase distutils-r1_python_install * python3_11: running distutils-r1_run_phase distutils-r1_python_install * Using python3.11 in global scope * python3_11: running distutils-r1_run_phase distutils-r1_python_install_all >>> Completed installing net-wireless/aircrack-ng-1.7-r3 into /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/image * Final size of build directory: 33164 KiB (32.3 MiB) * Final size of installed tree: 3152 KiB ( 3.0 MiB) * QA_NOTICE DELETED BY TINDERBOX: * * Unknown distribution option: 'console' * QA Notice: Found the following implicit function declarations in configure logs: * /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/config.log:874 - pthread_attr_getaffinity_np * /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/config.log:878 - pthread_attr_setaffinity_np * Check that no features were accidentally disabled. * See https://wiki.gentoo.org/wiki/Modern_C_porting. strip: x86_64-gentoo-linux-musl-strip --strip-unneeded -N __gentoo_check_ldflags__ -R .comment -R .GCC.command.line -R .note.gnu.gold-version /usr/lib/libaircrack-osdep-1.7.0.so /usr/lib/libaircrack-ce-wpa-1.7.0.so /usr/lib/libaircrack-ce-wpa-x86-avx-1.7.0.so /usr/lib/libaircrack-ce-wpa-x86-avx2-1.7.0.so /usr/lib/libaircrack-ce-wpa-x86-sse2-1.7.0.so /usr/bin/aircrack-ng /usr/sbin/airbase-ng /usr/bin/airdecap-ng /usr/sbin/aireplay-ng /usr/bin/packetforge-ng /usr/bin/ivstools /usr/bin/kstats /usr/sbin/airodump-ng /usr/bin/makeivs-ng /usr/sbin/airserv-ng /usr/bin/airdecloak-ng /usr/sbin/airtun-ng /usr/bin/besside-ng-crawler /usr/sbin/airventriloquist-ng /usr/bin/wpaclean /usr/bin/airolib-ng /usr/sbin/besside-ng /usr/bin/buddy-ng /usr/sbin/easside-ng /usr/sbin/tkiptun-ng /usr/sbin/wesside-ng >>> Done.