* Package: net-wireless/aircrack-ng-1.7-r3:0 * Repository: gentoo * Maintainer: zerochaos@gentoo.org netmon@gentoo.org * USE: abi_x86_64 airdrop-ng airgraph-ng amd64 elibc_glibc experimental kernel_linux netlink pcre python_targets_python3_11 * FEATURES: network-sandbox preserve-libs sandbox userpriv usersandbox >>> Unpacking source... >>> Unpacking aircrack-ng-1.7.tar.gz to /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work >>> Source unpacked in /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work >>> Preparing source in /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 ... * Running eautoreconf in '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7' ... * Running 'libtoolize --install --copy --force --automake' ... [ ok ] * Running 'aclocal -I build/m4/stubs -I build/m4 --system-acdir=/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/temp/aclocal' ... [ ok ] * Running 'autoconf --force' ... [ ok ] * Running 'autoheader' ... [ ok ] * Running 'automake --add-missing --copy --foreign --force-missing' ... [ ok ] * Running elibtoolize in: aircrack-ng-1.7/ * Applying portage/1.2.0 patch ... * Applying sed/1.5.6 patch ... * Applying as-needed/2.4.3 patch ... * Build system packages: * dev-python/gpep517 : 15 * dev-python/installer : 0.7.0 * dev-python/setuptools : 68.2.2 * dev-python/setuptools-rust : 1.7.0 * dev-python/setuptools-scm : 8.0.4 * dev-python/wheel : 0.41.2 >>> Source prepared. >>> Configuring source in /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 ... * econf: updating aircrack-ng-1.7/config.sub with /usr/share/gnuconfig/config.sub * econf: updating aircrack-ng-1.7/config.guess with /usr/share/gnuconfig/config.guess ./configure --prefix=/usr --build=x86_64-pc-linux-gnu --host=x86_64-pc-linux-gnu --mandir=/usr/share/man --infodir=/usr/share/info --datadir=/usr/share --sysconfdir=/etc --localstatedir=/var/lib --datarootdir=/usr/share --disable-dependency-tracking --disable-silent-rules --disable-static --docdir=/usr/share/doc/aircrack-ng-1.7-r3 --htmldir=/usr/share/doc/aircrack-ng-1.7-r3/html --with-sysroot=/ --libdir=/usr/lib64 STATIC_LIBDIR_NAME=lib64 --disable-asan --enable-shared --disable-static --without-opt --with-duma=no --enable-libnl --with-experimental --without-sqlite3 checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking target system type... x86_64-pc-linux-gnu checking for a BSD-compatible install... /usr/lib/portage/python3.11/ebuild-helpers/xattr/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-pc-linux-gnu-gcc... x86_64-pc-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether x86_64-pc-linux-gnu-gcc accepts -g... yes checking for x86_64-pc-linux-gnu-gcc option to enable C11 features... none needed checking whether x86_64-pc-linux-gnu-gcc understands -c and -o together... yes checking dependency style of x86_64-pc-linux-gnu-gcc... none checking for x86_64-pc-linux-gnu-g++... x86_64-pc-linux-gnu-g++ checking whether the compiler supports GNU C++... yes checking whether x86_64-pc-linux-gnu-g++ accepts -g... yes checking for x86_64-pc-linux-gnu-g++ option to enable C++11 features... none needed checking dependency style of x86_64-pc-linux-gnu-g++... none checking whether x86_64-pc-linux-gnu-g++ supports C++17 features with -std=gnu++17... yes checking dependency style of x86_64-pc-linux-gnu-gcc... none checking for x86_64-pc-linux-gnu-pkg-config... /usr/bin/x86_64-pc-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for an ANSI C-conforming const... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for locale.h... yes checking for stdio.h... (cached) yes checking for stdarg.h... yes checking for fcntl.h... yes checking for malloc.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/stat.h... (cached) yes checking for getopt.h... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking for dirent.h... yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by x86_64-pc-linux-gnu-gcc... /usr/x86_64-pc-linux-gnu/bin/ld checking if the linker (/usr/x86_64-pc-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/x86_64-pc-linux-gnu-nm -B checking the name lister (/usr/bin/x86_64-pc-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-pc-linux-gnu/bin/ld option to reload object files... -r checking for x86_64-pc-linux-gnu-file... no checking for file... file checking for x86_64-pc-linux-gnu-objdump... x86_64-pc-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for x86_64-pc-linux-gnu-dlltool... x86_64-pc-linux-gnu-dlltool checking how to associate runtime and link libraries... printf %s\n checking for x86_64-pc-linux-gnu-ar... x86_64-pc-linux-gnu-ar checking for archiver @FILE support... @ checking for x86_64-pc-linux-gnu-strip... x86_64-pc-linux-gnu-strip checking for x86_64-pc-linux-gnu-ranlib... x86_64-pc-linux-gnu-ranlib checking command to parse /usr/bin/x86_64-pc-linux-gnu-nm -B output from x86_64-pc-linux-gnu-gcc object... ok checking for sysroot... / checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-pc-linux-gnu-mt... no checking for mt... mt checking if mt is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-pc-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-pc-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-pc-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-pc-linux-gnu-gcc static flag -static works... yes checking if x86_64-pc-linux-gnu-gcc supports -c -o file.o... yes checking if x86_64-pc-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-pc-linux-gnu-gcc linker (/usr/x86_64-pc-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... x86_64-pc-linux-gnu-g++ -std=gnu++17 -E checking for ld used by x86_64-pc-linux-gnu-g++ -std=gnu++17... /usr/x86_64-pc-linux-gnu/bin/ld -m elf_x86_64 checking if the linker (/usr/x86_64-pc-linux-gnu/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the x86_64-pc-linux-gnu-g++ -std=gnu++17 linker (/usr/x86_64-pc-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking for x86_64-pc-linux-gnu-g++ -std=gnu++17 option to produce PIC... -fPIC -DPIC checking if x86_64-pc-linux-gnu-g++ -std=gnu++17 PIC flag -fPIC -DPIC works... yes checking if x86_64-pc-linux-gnu-g++ -std=gnu++17 static flag -static works... yes checking if x86_64-pc-linux-gnu-g++ -std=gnu++17 supports -c -o file.o... yes checking if x86_64-pc-linux-gnu-g++ -std=gnu++17 supports -c -o file.o... (cached) yes checking whether the x86_64-pc-linux-gnu-g++ -std=gnu++17 linker (/usr/x86_64-pc-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking Default static library search path... /usr/lib/gcc/x86_64-pc-linux-gnu/13/ /usr/lib/gcc/x86_64-pc-linux-gnu/13/../../../../x86_64-pc-linux-gnu/lib/x86_64-pc-linux-gnu/13/ /usr/lib/gcc/x86_64-pc-linux-gnu/13/../../../../x86_64-pc-linux-gnu/lib/../lib64/ /usr/lib/gcc/x86_64-pc-linux-gnu/13/../../../x86_64-pc-linux-gnu/13/ /usr/lib/gcc/x86_64-pc-linux-gnu/13/../../../../lib64/ /lib/x86_64-pc-linux-gnu/13/ /lib/../lib64/ /usr/lib/x86_64-pc-linux-gnu/13/ /usr/lib/../lib64/ /usr/lib/gcc/x86_64-pc-linux-gnu/13/../../../../x86_64-pc-linux-gnu/lib/ /usr/lib/gcc/x86_64-pc-linux-gnu/13/../../../ /lib/ /usr/lib/ /opt/lib64/x86_64-pc-linux-gnu /opt/lib64 /usr/local/lib64/x86_64-pc-linux-gnu /usr/local/lib64 /usr/lib64/x86_64-pc-linux-gnu /usr/lib64 /lib64 /opt/lib/x86_64-pc-linux-gnu /opt/lib checking for OPENSSL_init in -lcrypto... yes checking for openssl/crypto.h... yes checking whether compiling and linking against OpenSSL works... yes checking whether gcrypt is enabled... checking for OpenSSL or libgcrypt... OpenSSL checking for openssl/cmac.h... yes checking for ethtool... /usr/bin//ethtool checking for libnl-3.0 >= 3.2... yes checking for expect... no configure: WARNING: expect not found; cannot run some tests checking for python... python checking for greadlink... no checking for readlink... readlink checking for hwloc... yes checking pcap header directories... /usr/include/pcap checking for pcap.h... yes checking for pcap_open_live in -lpcap... yes checking for libpcre... yes checking for rfkill... /usr/bin//rfkill checking for zlib... yes checking for cmocka... no checking size of off_t... 8 checking for long file names... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for _LARGEFILE_SOURCE value needed for large files... no checking size of off_t... (cached) 8 checking size of off_t... 8 checking for long file names... (cached) yes checking for special C compiler options needed for large files... (cached) no checking for _FILE_OFFSET_BITS value needed for large files... (cached) no checking for _LARGEFILE_SOURCE value needed for large files... (cached) no checking size of off_t... (cached) 8 checking how to run the C preprocessor... x86_64-pc-linux-gnu-gcc -E checking whether x86_64-pc-linux-gnu-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_create in -lpthread... yes checking for pthread_setaffinity_np... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for dlopen in -ldl... yes checking for sin in -lm... yes checking for bsd/string.h... yes checking for strlcpy in -lbsd... yes checking for strlcpy... yes checking for strlcat... yes checking for posix_memalign... yes checking whether to build with code coverage support... no checking for C compiler vendor... gnu checking for C compiler version... 13.2.1 checking CFLAGS for maximum warnings... -Wall checking CXXFLAGS for maximum warnings... -Wall checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -fcommon... yes checking whether C compiler accepts -Wstrict-overflow=2... yes checking whether C compiler accepts -fvisibility=hidden... yes checking for C++ compiler vendor... gnu checking for C++ compiler version... 13.2.1 checking CFLAGS for maximum warnings... (cached) -Wall checking CXXFLAGS for maximum warnings... (cached) -Wall checking whether C++ compiler accepts -fvisibility=hidden... yes checking for C compiler vendor... (cached) gnu checking for C compiler version... (cached) 13.2.1 checking whether C compiler accepts -mavx2... yes checking whether C compiler accepts -mavx... yes checking whether C compiler accepts -msse2... yes checking whether C compiler accepts -mmmx... yes checking for C++ compiler vendor... (cached) gnu checking for C++ compiler version... (cached) 13.2.1 checking whether C++ compiler accepts -mavx2... yes checking whether C++ compiler accepts -mavx... yes checking whether C++ compiler accepts -msse2... yes checking whether C++ compiler accepts -mmmx... yes checking for C compiler vendor... (cached) gnu checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating AC_VERSION config.status: creating include/aircrack-ng/version.h config.status: creating manpages/airbase-ng.8 config.status: creating manpages/aircrack-ng.1 config.status: creating manpages/airdecap-ng.1 config.status: creating manpages/airdecloak-ng.1 config.status: creating manpages/aireplay-ng.8 config.status: creating manpages/airmon-ng.8 config.status: creating manpages/airodump-ng.8 config.status: creating manpages/airodump-ng-oui-update.8 config.status: creating manpages/airolib-ng.1 config.status: creating manpages/airserv-ng.8 config.status: creating manpages/airtun-ng.8 config.status: creating manpages/airventriloquist-ng.8 config.status: creating manpages/besside-ng.8 config.status: creating manpages/besside-ng-crawler.1 config.status: creating manpages/buddy-ng.1 config.status: creating manpages/easside-ng.8 config.status: creating manpages/ivstools.1 config.status: creating manpages/kstats.1 config.status: creating manpages/Makefile config.status: creating manpages/makeivs-ng.1 config.status: creating manpages/packetforge-ng.1 config.status: creating manpages/tkiptun-ng.8 config.status: creating manpages/wesside-ng.8 config.status: creating manpages/wpaclean.1 config.status: creating scripts/Makefile config.status: creating scripts/airdrop-ng/Makefile config.status: creating scripts/airdrop-ng/doc/Makefile config.status: creating scripts/airgraph-ng/Makefile config.status: creating scripts/airgraph-ng/man/Makefile config.status: creating scripts/versuck-ng/Makefile config.status: creating test/test-env.sh config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands aircrack-ng 1.7.0 Build Environment: Build Machine: x86_64-pc-linux-gnu Host Machine: x86_64-pc-linux-gnu Target Machine: x86_64-pc-linux-gnu Install Prefix: /usr Compiler Environment: C Compiler: x86_64-pc-linux-gnu-gcc C++ Compiler: x86_64-pc-linux-gnu-g++ -std=gnu++17 Python: python CFLAGS: -O2 -pipe -march=native -fno-diagnostics-color CXXFLAGS: -O2 -pipe -march=native -fno-diagnostics-color CPPFLAGS: LDFLAGS: -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 LIBS: -ldl -lm -lbsd Optimized CFLAGS: -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden Optimized CXXFLAGS: -Wall -fvisibility=hidden Optimized CPPFLAGS: Optimized LDFLAGS: Optimized LIBS: Target Environment: OS: linux ASAN: no CPU L1 cache-line size: 64 LTO no Crypto Libraries: Crypto Engine: openssl Gcrypt: OpenSSL: -lssl -lcrypto Required Libraries: Ethtool: yes, found /usr/bin//ethtool Libnl: yes, found libnl-3.0 Optional Libraries: Airpcap: no Cmocka: no DUMA: no Hwloc: yes Jemalloc: no Pcap: yes Pcre: yes Sqlite: no Tcmalloc: no Zlib: yes Features: CMAC Support: yes Experimental Extra Scripts: no Experimental Features: yes >>> Source configured. >>> Compiling source in /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 ... make -j5 make --no-print-directory all-recursive Making all in manpages make[2]: Nothing to be done for 'all'. Making all in scripts cp "/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/scripts/airmon-ng.linux" "/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/scripts/airmon-ng" chmod +x "/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/scripts/airmon-ng" /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/cpu/libaircrack_la-trampoline_x86.lo `test -f 'lib/libac/cpu/trampoline_x86.c' || echo './'`lib/libac/cpu/trampoline_x86.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo `test -f 'lib/libac/cpu/cpuset_hwloc.c' || echo './'`lib/libac/cpu/cpuset_hwloc.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/cpu/trampoline_x86.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/cpu/cpuset_hwloc.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/aircrack-ng -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/aircrack-ng/aircrack_ng-aircrack-ng.o `test -f 'src/aircrack-ng/aircrack-ng.c' || echo './'`src/aircrack-ng/aircrack-ng.c x86_64-pc-linux-gnu-g++ -std=gnu++17 -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/aircrack-ng -Wall -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/aircrack-ng/aircrack_ng-linecount.o `test -f 'src/aircrack-ng/linecount.cpp' || echo './'`src/aircrack-ng/linecount.cpp x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/aircrack-ng -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/aircrack-ng/aircrack_ng-session.o `test -f 'src/aircrack-ng/session.c' || echo './'`src/aircrack-ng/session.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/crypto/libaccrypto_la-crypto.lo `test -f 'lib/crypto/crypto.c' || echo './'`lib/crypto/crypto.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/crypto/crypto.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-crypto.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/osdep/libaircrack_osdep_la-osdep.lo `test -f 'lib/osdep/osdep.c' || echo './'`lib/osdep/osdep.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/osdep/libaircrack_osdep_la-network.lo `test -f 'lib/osdep/network.c' || echo './'`lib/osdep/network.c lib/crypto/crypto.c: In function 'encrypt_wep': lib/crypto/crypto.c:87:9: warning: 'RC4_set_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 87 | RC4_set_key(&S, keylen, key); | ^~~~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:47, from lib/crypto/crypto.c:47: /usr/include/openssl/rc4.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void RC4_set_key(RC4_KEY *key, int len, | ^~~~~~~~~~~ lib/crypto/crypto.c:88:9: warning: 'RC4' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 88 | RC4(&S, (size_t) len, data, data); | ^~~ /usr/include/openssl/rc4.h:37:28: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 void RC4(RC4_KEY *key, size_t len, | ^~~ lib/crypto/crypto.c: In function 'calc_pmk': lib/crypto/crypto.c:132:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 132 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/crypto/crypto.c:133:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 133 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:137:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 137 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/crypto/crypto.c:138:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 138 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:155:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 155 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:156:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 156 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:159:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 159 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:160:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 160 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:178:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 178 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:179:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 179 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c:182:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 182 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/crypto/crypto.c:183:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 183 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/crypto/crypto.c: In function 'calc_mic': lib/crypto/crypto.c:245:9: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 245 | ctx = HMAC_CTX_new(); | ^~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:45: /usr/include/openssl/hmac.h:33:33: note: declared here 33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/crypto/crypto.c:246:9: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 246 | HMAC_Init_ex(ctx, pmk, 32, EVP_sha1(), NULL); | ^~~~~~~~~~~~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ lib/crypto/crypto.c:250:17: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | HMAC_Init_ex(ctx, 0, 0, 0, 0); | ^~~~~~~~~~~~ /usr/include/openssl/hmac.h:43:27: note: declared here 43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len, | ^~~~~~~~~~~~ lib/crypto/crypto.c:251:17: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 251 | HMAC_Update(ctx, pke, 100); | ^~~~~~~~~~~ /usr/include/openssl/hmac.h:45:27: note: declared here 45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data, | ^~~~~~~~~~~ lib/crypto/crypto.c:252:17: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | HMAC_Final(ctx, ptk + i * 20, NULL); | ^~~~~~~~~~ /usr/include/openssl/hmac.h:47:27: note: declared here 47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md, | ^~~~~~~~~~ lib/crypto/crypto.c:254:9: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 254 | HMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/hmac.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx); | ^~~~~~~~~~~~~ libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/osdep/osdep.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-osdep.o lib/crypto/crypto.c: In function 'encrypt_ccmp': lib/crypto/crypto.c:1397:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1397 | AES_set_encrypt_key(TK1, 128, &aes_ctx); | ^~~~~~~~~~~~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:49: /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ lib/crypto/crypto.c:1398:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1398 | AES_encrypt(B0, MIC, &aes_ctx); // X_1 := E( K, B_0 ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1400:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1400 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1402:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1402 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1410:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1410 | AES_encrypt(B0, B, &aes_ctx); // S_0 := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1424:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1424 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1431:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1431 | AES_encrypt(B0, B, &aes_ctx); // S_i := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c: In function 'decrypt_ccmp': lib/crypto/crypto.c:1531:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1531 | AES_set_encrypt_key(TK1, 128, &aes_ctx); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ lib/crypto/crypto.c:1532:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1532 | AES_encrypt(B0, MIC, &aes_ctx); // X_1 := E( K, B_0 ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1534:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1534 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1536:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1536 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/osdep/network.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-network.o lib/crypto/crypto.c:1544:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1544 | AES_encrypt(B0, B, &aes_ctx); // S_0 := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1560:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1560 | AES_encrypt(B0, B, &aes_ctx); // S_i := E( K, A_i ) | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ lib/crypto/crypto.c:1566:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1566 | AES_encrypt(MIC, MIC, &aes_ctx); // | ^~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/osdep/libaircrack_osdep_la-file.lo `test -f 'lib/osdep/file.c' || echo './'`lib/osdep/file.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/osdep/libaircrack_osdep_la-linux.lo `test -f 'lib/osdep/linux.c' || echo './'`lib/osdep/linux.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/osdep/file.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-file.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/osdep/linux.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/osdep/libaircrack_osdep_la-linux_tap.lo `test -f 'lib/osdep/linux_tap.c' || echo './'`lib/osdep/linux_tap.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/osdep/linux_tap.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/osdep/libaircrack_osdep_la-common.lo `test -f 'lib/osdep/common.c' || echo './'`lib/osdep/common.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/radiotap/radiotap.lo lib/radiotap/radiotap.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/osdep/common.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-common.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/radiotap/radiotap.c -fPIC -DPIC -o lib/radiotap/.libs/radiotap.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/adt/libaircrack_la-avl_tree.lo `test -f 'lib/libac/adt/avl_tree.c' || echo './'`lib/libac/adt/avl_tree.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/adt/libaircrack_la-circular_buffer.lo `test -f 'lib/libac/adt/circular_buffer.c' || echo './'`lib/libac/adt/circular_buffer.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/adt/avl_tree.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-avl_tree.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/adt/libaircrack_la-circular_queue.lo `test -f 'lib/libac/adt/circular_queue.c' || echo './'`lib/libac/adt/circular_queue.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/adt/circular_buffer.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/adt/circular_queue.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_queue.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/cpu/libaircrack_la-simd_cpuid.lo `test -f 'lib/libac/cpu/simd_cpuid.c' || echo './'`lib/libac/cpu/simd_cpuid.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/support/libaircrack_la-fragments.lo `test -f 'lib/libac/support/fragments.c' || echo './'`lib/libac/support/fragments.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/support/libaircrack_la-common.lo `test -f 'lib/libac/support/common.c' || echo './'`lib/libac/support/common.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/support/libaircrack_la-communications.lo `test -f 'lib/libac/support/communications.c' || echo './'`lib/libac/support/communications.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/cpu/simd_cpuid.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/support/fragments.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-fragments.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/support/common.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-common.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/support/communications.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-communications.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/support/libaircrack_la-crypto_engine_loader.lo `test -f 'lib/libac/support/crypto_engine_loader.c' || echo './'`lib/libac/support/crypto_engine_loader.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/support/libaircrack_la-mcs_index_rates.lo `test -f 'lib/libac/support/mcs_index_rates.c' || echo './'`lib/libac/support/mcs_index_rates.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/support/crypto_engine_loader.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/tui/libaircrack_la-console.lo `test -f 'lib/libac/tui/console.c' || echo './'`lib/libac/tui/console.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/support/mcs_index_rates.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/tui/console.c -fPIC -DPIC -o lib/libac/tui/.libs/libaircrack_la-console.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/libac/utf8/libaircrack_la-verifyssid.lo `test -f 'lib/libac/utf8/verifyssid.c' || echo './'`lib/libac/utf8/verifyssid.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo `test -f 'lib/ce-wep/uniqueiv.c' || echo './'`lib/ce-wep/uniqueiv.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\" -DLIBDIR=\"/usr/lib64\" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/libac/utf8/verifyssid.c -fPIC -DPIC -o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ptw/libptw_la-aircrack-ptw-lib.lo `test -f 'lib/ptw/aircrack-ptw-lib.c' || echo './'`lib/ptw/aircrack-ptw-lib.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wep/uniqueiv.c -fPIC -DPIC -o lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/airdecap-ng/airdecap_ng-airdecap-ng.o `test -f 'src/airdecap-ng/airdecap-ng.c' || echo './'`src/airdecap-ng/airdecap-ng.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ptw/aircrack-ptw-lib.c -fPIC -DPIC -o lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/packetforge-ng/packetforge_ng-packetforge-ng.o `test -f 'src/packetforge-ng/packetforge-ng.c' || echo './'`src/packetforge-ng/packetforge-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/ivstools/ivstools-ivstools.o `test -f 'src/ivstools/ivstools.c' || echo './'`src/ivstools/ivstools.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/kstats/kstats-kstats.o `test -f 'src/kstats/kstats.c' || echo './'`src/kstats/kstats.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/makeivs-ng/makeivs_ng-makeivs-ng.o `test -f 'src/makeivs-ng/makeivs-ng.c' || echo './'`src/makeivs-ng/makeivs-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/airdecloak-ng -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o `test -f 'src/airdecloak-ng/airdecloak-ng.c' || echo './'`src/airdecloak-ng/airdecloak-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/pcap -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o `test -f 'src/besside-ng-crawler/besside-ng-crawler.c' || echo './'`src/besside-ng-crawler/besside-ng-crawler.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/wpaclean/wpaclean-wpaclean.o `test -f 'src/wpaclean/wpaclean.c' || echo './'`src/wpaclean/wpaclean.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/easside-ng -pthread -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/buddy-ng/buddy_ng-buddy-ng.o `test -f 'src/buddy-ng/buddy-ng.c' || echo './'`src/buddy-ng/buddy-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/airbase-ng/airbase_ng-airbase-ng.o `test -f 'src/airbase-ng/airbase-ng.c' || echo './'`src/airbase-ng/airbase-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/aireplay-ng/aireplay_ng-aireplay-ng.o `test -f 'src/aireplay-ng/aireplay-ng.c' || echo './'`src/aireplay-ng/aireplay-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/airodump-ng -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/airodump-ng/airodump_ng-airodump-ng.o `test -f 'src/airodump-ng/airodump-ng.c' || echo './'`src/airodump-ng/airodump-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/airodump-ng -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/airodump-ng/airodump_ng-dump_write.o `test -f 'src/airodump-ng/dump_write.c' || echo './'`src/airodump-ng/dump_write.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/airserv-ng/airserv_ng-airserv-ng.o `test -f 'src/airserv-ng/airserv-ng.c' || echo './'`src/airserv-ng/airserv-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/airtun-ng/airtun_ng-airtun-ng.o `test -f 'src/airtun-ng/airtun-ng.c' || echo './'`src/airtun-ng/airtun-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/airventriloquist-ng -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o `test -f 'src/airventriloquist-ng/airventriloquist-ng.c' || echo './'`src/airventriloquist-ng/airventriloquist-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/besside-ng/besside_ng-besside-ng.o `test -f 'src/besside-ng/besside-ng.c' || echo './'`src/besside-ng/besside-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/src/easside-ng -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/easside-ng/easside_ng-easside-ng.o `test -f 'src/easside-ng/easside-ng.c' || echo './'`src/easside-ng/easside-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o `test -f 'src/tkiptun-ng/tkiptun-ng.c' || echo './'`src/tkiptun-ng/tkiptun-ng.c x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o src/wesside-ng/wesside_ng-wesside-ng.o `test -f 'src/wesside-ng/wesside-ng.c' || echo './'`src/wesside-ng/wesside-ng.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c /bin/sh ./libtool --tag=CC --mode=compile x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c -o lib/cowpatty/libcowpatty_la-cowpatty.lo `test -f 'lib/cowpatty/cowpatty.c' || echo './'`lib/cowpatty/cowpatty.c libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o libtool: compile: x86_64-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7 -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -I/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/lib/radiotap -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -c lib/cowpatty/cowpatty.c -fPIC -DPIC -o lib/cowpatty/.libs/libcowpatty_la-cowpatty.o lib/ce-wpa/crypto_engine.c: In function 'sha256_vector': lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 70 | SHA256_Init(&ctx); | ^~~~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/crypto_engine.c:41: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 73 | SHA256_Update(&ctx, addr[i], len[i]); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | SHA256_Final(mac, &ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk': lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 367 | SHA1_Init(&ctx_ipad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 368 | SHA1_Update(&ctx_ipad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 372 | SHA1_Init(&ctx_opad); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 373 | SHA1_Update(&ctx_opad, buffer, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 391 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 394 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 395 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 413 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 414 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 417 | SHA1_Update(&sha1_ctx, buffer, 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 418 | SHA1_Final(buffer, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic': lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | ctx = CMAC_CTX_new(); | ^~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51: /usr/include/openssl/cmac.h:32:33: note: declared here 32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void); | ^~~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0); | ^~~~~~~~~ /usr/include/openssl/cmac.h:37:27: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx, | ^~~~~~~~~ lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 534 | CMAC_Update(ctx, eapol, eapol_size); | ^~~~~~~~~~~ /usr/include/openssl/cmac.h:40:27: note: declared here 40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx, | ^~~~~~~~~~~ lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | CMAC_Final(ctx, mic[vectorIdx], &miclen); | ^~~~~~~~~~ /usr/include/openssl/cmac.h:42:27: note: declared here 42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx, | ^~~~~~~~~~ lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | CMAC_CTX_free(ctx); | ^~~~~~~~~~~~~ /usr/include/openssl/cmac.h:34:28: note: declared here 34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx); | ^~~~~~~~~~~~~ /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o libradiotap.la lib/radiotap/radiotap.lo -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wep.la lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-ar cr .libs/libradiotap.a lib/radiotap/.libs/radiotap.o libtool: link: x86_64-pc-linux-gnu-ranlib .libs/libradiotap.a libtool: link: x86_64-pc-linux-gnu-ar cr .libs/libaircrack-ce-wep.a lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o libtool: link: ( cd ".libs" && rm -f "libradiotap.la" && ln -s "../libradiotap.la" "libradiotap.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o libptw.la lib/ptw/libptw_la-aircrack-ptw-lib.lo -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-ranlib .libs/libaircrack-ce-wep.a /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wep.la" && ln -s "../libaircrack-ce-wep.la" "libaircrack-ce-wep.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o libcowpatty.la lib/cowpatty/libcowpatty_la-cowpatty.lo -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o kstats src/kstats/kstats-kstats.o -Wl,--as-needed -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-ar cr .libs/libptw.a lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o libtool: link: x86_64-pc-linux-gnu-ranlib .libs/libptw.a libtool: link: x86_64-pc-linux-gnu-ar cr .libs/libcowpatty.a lib/cowpatty/.libs/libcowpatty_la-cowpatty.o /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-osdep.la -rpath /usr/lib64 lib/osdep/libaircrack_osdep_la-osdep.lo lib/osdep/libaircrack_osdep_la-network.lo lib/osdep/libaircrack_osdep_la-file.lo lib/osdep/libaircrack_osdep_la-linux.lo lib/osdep/libaircrack_osdep_la-linux_tap.lo lib/osdep/libaircrack_osdep_la-common.lo -lnl-3 -lnl-genl-3 libradiotap.la -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-ranlib .libs/libcowpatty.a libtool: link: ( cd ".libs" && rm -f "libptw.la" && ln -s "../libptw.la" "libptw.la" ) lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse': lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA1_Init(&ctx_ipad[j]); | ^~~~~~~~~ In file included from /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46, from lib/ce-wpa/wpapsk.c:61: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | SHA1_Init(&ctx_opad[j]); | ^~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 214 | SHA1_Update(&ctx_ipad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 217 | SHA1_Update(&ctx_opad[j], buffer[j].c, 64); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | SHA1_Final(outbuf[j].c, &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 313 | SHA1_Update(&sha1_ctx, essid, slen); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 314 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 316 | SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20); | ^~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 317 | SHA1_Final(&outbuf[j].c[20], &sha1_ctx); | ^~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ libtool: link: ( cd ".libs" && rm -f "libcowpatty.la" && ln -s "../libcowpatty.la" "libcowpatty.la" ) libtool: link: x86_64-pc-linux-gnu-gcc -shared -fPIC -DPIC lib/osdep/.libs/libaircrack_osdep_la-osdep.o lib/osdep/.libs/libaircrack_osdep_la-network.o lib/osdep/.libs/libaircrack_osdep_la-file.o lib/osdep/.libs/libaircrack_osdep_la-linux.o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o lib/osdep/.libs/libaircrack_osdep_la-common.o -Wl,--whole-archive ./.libs/libradiotap.a -Wl,--no-whole-archive -Wl,--as-needed -lnl-3 -lnl-genl-3 -ldl -lm -lbsd -O2 -march=native -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -Wl,-soname -Wl,libaircrack-osdep-1.7.0.so -o .libs/libaircrack-osdep-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so" && ln -s "libaircrack-osdep-1.7.0.so" "libaircrack-osdep.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-osdep.la" && ln -s "../libaircrack-osdep.la" "libaircrack-osdep.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaccrypto.la lib/crypto/libaccrypto_la-crypto.lo -lpcre libaircrack-osdep.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/usr/lib64\"" -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack.la lib/libac/adt/libaircrack_la-avl_tree.lo lib/libac/adt/libaircrack_la-circular_buffer.lo lib/libac/adt/libaircrack_la-circular_queue.lo lib/libac/cpu/libaircrack_la-simd_cpuid.lo lib/libac/support/libaircrack_la-fragments.lo lib/libac/support/libaircrack_la-common.lo lib/libac/support/libaircrack_la-communications.lo lib/libac/support/libaircrack_la-crypto_engine_loader.lo lib/libac/support/libaircrack_la-mcs_index_rates.lo lib/libac/tui/libaircrack_la-console.lo lib/libac/utf8/libaircrack_la-verifyssid.lo lib/libac/cpu/libaircrack_la-trampoline_x86.lo lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo -lpthread -lssl -lcrypto -lz libaircrack-osdep.la -lpcre -lssl -lcrypto -lhwloc -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-ar cr .libs/libaccrypto.a lib/crypto/.libs/libaccrypto_la-crypto.o libtool: link: x86_64-pc-linux-gnu-ranlib .libs/libaccrypto.a libtool: link: x86_64-pc-linux-gnu-ar cr .libs/libaircrack.a lib/libac/adt/.libs/libaircrack_la-avl_tree.o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o lib/libac/adt/.libs/libaircrack_la-circular_queue.o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o lib/libac/support/.libs/libaircrack_la-fragments.o lib/libac/support/.libs/libaircrack_la-common.o lib/libac/support/.libs/libaircrack_la-communications.o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o lib/libac/tui/.libs/libaircrack_la-console.o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o lib/libac/cpu/.libs/libaircrack_la-trampoline_x86.o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o libtool: link: ( cd ".libs" && rm -f "libaccrypto.la" && ln -s "../libaccrypto.la" "libaccrypto.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa-x86-avx2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa-x86-avx.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_avx_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -release 1.7.0 -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o libaircrack-ce-wpa-x86-sse2.la -rpath /usr/lib64 lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_x86_sse2_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-ranlib .libs/libaircrack.a libtool: link: ( cd ".libs" && rm -f "libaircrack.la" && ln -s "../libaircrack.la" "libaircrack.la" ) /bin/sh ./libtool --tag=CXX --mode=link x86_64-pc-linux-gnu-g++ -std=gnu++17 -Wall -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -rdynamic -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o libaccrypto.la libaircrack.la libaircrack-ce-wep.la libptw.la -lpthread -lssl -lcrypto -lz -lssl -lcrypto -lhwloc -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs -Wl,--as-needed -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -O2 -march=native -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.7.0.so -o .libs/libaircrack-ce-wpa-1.7.0.so libtool: link: x86_64-pc-linux-gnu-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs -Wl,--as-needed -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -mavx2 -O2 -march=native -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx2-1.7.0.so libtool: link: x86_64-pc-linux-gnu-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_avx_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs -Wl,--as-needed -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -mavx -O2 -march=native -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-avx-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-avx-1.7.0.so libtool: link: x86_64-pc-linux-gnu-gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_x86_sse2_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs -Wl,--as-needed -lpcre /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -lbsd -msse2 -O2 -march=native -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-x86-sse2-1.7.0.so -o .libs/libaircrack-ce-wpa-x86-sse2-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.so" && ln -s "libaircrack-ce-wpa-x86-avx2-1.7.0.so" "libaircrack-ce-wpa-x86-avx2.so") libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa.so" && ln -s "libaircrack-ce-wpa-1.7.0.so" "libaircrack-ce-wpa.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx2.la" && ln -s "../libaircrack-ce-wpa-x86-avx2.la" "libaircrack-ce-wpa-x86-avx2.la" ) libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa.la" && ln -s "../libaircrack-ce-wpa.la" "libaircrack-ce-wpa.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o libaccrypto.la -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.so" && ln -s "libaircrack-ce-wpa-x86-avx-1.7.0.so" "libaircrack-ce-wpa-x86-avx.so") /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-avx.la" && ln -s "../libaircrack-ce-wpa-x86-avx.la" "libaircrack-ce-wpa-x86-avx.la" ) libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.so" && ln -s "libaircrack-ce-wpa-x86-sse2-1.7.0.so" "libaircrack-ce-wpa-x86-sse2.so") /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o ivstools src/ivstools/ivstools-ivstools.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-x86-sse2.la" && ln -s "../libaircrack-ce-wpa-x86-sse2.la" "libaircrack-ce-wpa-x86-sse2.la" ) /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-g++ -std=gnu++17 -Wall -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -rdynamic -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre ./.libs/libaircrack-ce-wep.a ./.libs/libptw.a -lpthread -lz -lssl -lcrypto -lhwloc -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/ivstools src/ivstools/ivstools-ivstools.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -Wl,--as-needed ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/pcap -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lssl -lcrypto -lz -lpcap libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o wpaclean src/wpaclean/wpaclean-wpaclean.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -pthread -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/pcap -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -Wl,--as-needed -lpcap ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -Wl,--as-needed ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/wpaclean src/wpaclean/wpaclean-wpaclean.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o besside-ng src/besside-ng/besside_ng-besside-ng.o -lpthread -lssl -lcrypto -lz -lpcre libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o easside-ng src/easside-ng/easside_ng-easside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd /bin/sh ./libtool --tag=CC --mode=link x86_64-pc-linux-gnu-gcc -pthread -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm -lbsd libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/easside-ng src/easside-ng/easside_ng-easside-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/besside-ng src/besside-ng/besside_ng-besside-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread libtool: link: x86_64-pc-linux-gnu-gcc -I/usr/include/libnl3 -Wall -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -O2 -pipe -march=native -fno-diagnostics-color -Wl,-O1 -Wl,-z -Wl,pack-relative-relocs -Wl,--defsym=__gentoo_check_ldflags__=0 -o .libs/wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -Wl,--as-needed ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre -lhwloc -lssl -lcrypto -ldl -lm -lbsd -pthread * python3_11: running distutils-r1_run_phase python_compile * Building the wheel for aircrack-ng-1.7/scripts/airgraph-ng via setuptools.build_meta:__legacy__ gpep517 build-wheel --backend setuptools.build_meta:__legacy__ --output-fd 3 --wheel-dir /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel 2023-10-03 03:19:17,900 gpep517 INFO Building wheel via backend setuptools.build_meta:__legacy__ /usr/lib/python3.11/site-packages/setuptools/_distutils/dist.py:265: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) 2023-10-03 03:19:18,052 root INFO running bdist_wheel 2023-10-03 03:19:18,108 root INFO running build 2023-10-03 03:19:18,108 root INFO running build_py 2023-10-03 03:19:18,120 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build 2023-10-03 03:19:18,120 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib 2023-10-03 03:19:18,120 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz 2023-10-03 03:19:18,121 root INFO copying airgraphviz/lib_Airgraphviz.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz 2023-10-03 03:19:18,121 root INFO copying airgraphviz/libOuiParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz 2023-10-03 03:19:18,121 root INFO copying airgraphviz/libDumpParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz 2023-10-03 03:19:18,121 root INFO copying airgraphviz/__init__.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz 2023-10-03 03:19:18,122 root WARNING warning: build_py: byte-compiling is disabled, skipping. 2023-10-03 03:19:18,122 root INFO running build_scripts 2023-10-03 03:19:18,122 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/scripts-3.11 2023-10-03 03:19:18,122 root INFO copying and adjusting airodump-join -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/scripts-3.11 2023-10-03 03:19:18,123 root INFO copying and adjusting airgraph-ng -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/scripts-3.11 2023-10-03 03:19:18,123 root INFO changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/scripts-3.11/airodump-join from 644 to 755 2023-10-03 03:19:18,123 root INFO changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/scripts-3.11/airgraph-ng from 644 to 755 2023-10-03 03:19:18,144 wheel INFO installing to /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel 2023-10-03 03:19:18,144 root INFO running install 2023-10-03 03:19:18,154 root INFO running install_lib 2023-10-03 03:19:18,165 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64 2023-10-03 03:19:18,165 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel 2023-10-03 03:19:18,165 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraphviz 2023-10-03 03:19:18,165 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz/__init__.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraphviz 2023-10-03 03:19:18,166 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz/libDumpParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraphviz 2023-10-03 03:19:18,166 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz/libOuiParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraphviz 2023-10-03 03:19:18,166 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz/lib_Airgraphviz.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraphviz 2023-10-03 03:19:18,167 root WARNING warning: install_lib: byte-compiling is disabled, skipping. 2023-10-03 03:19:18,167 root INFO running install_egg_info 2023-10-03 03:19:18,179 root INFO running egg_info 2023-10-03 03:19:18,180 root INFO creating airgraph_ng.egg-info 2023-10-03 03:19:18,190 root INFO writing airgraph_ng.egg-info/PKG-INFO 2023-10-03 03:19:18,191 root INFO writing dependency_links to airgraph_ng.egg-info/dependency_links.txt 2023-10-03 03:19:18,191 root INFO writing top-level names to airgraph_ng.egg-info/top_level.txt 2023-10-03 03:19:18,191 root INFO writing manifest file 'airgraph_ng.egg-info/SOURCES.txt' ERROR setuptools_scm._file_finders.git listing git files failed - pretending there aren't any 2023-10-03 03:19:18,237 root INFO reading manifest file 'airgraph_ng.egg-info/SOURCES.txt' 2023-10-03 03:19:18,238 root INFO writing manifest file 'airgraph_ng.egg-info/SOURCES.txt' 2023-10-03 03:19:18,239 root INFO Copying airgraph_ng.egg-info to /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraph_ng-1.1-py3.11.egg-info 2023-10-03 03:19:18,240 root INFO running install_scripts 2023-10-03 03:19:18,240 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data 2023-10-03 03:19:18,241 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts 2023-10-03 03:19:18,241 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/scripts-3.11/airgraph-ng -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts 2023-10-03 03:19:18,241 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/scripts-3.11/airodump-join -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts 2023-10-03 03:19:18,241 root INFO changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts/airgraph-ng to 755 2023-10-03 03:19:18,241 root INFO changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.data/scripts/airodump-join to 755 2023-10-03 03:19:18,243 wheel INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraph_ng-1.1.dist-info/WHEEL 2023-10-03 03:19:18,244 wheel INFO creating '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/.tmp-r1wu92bx/airgraph_ng-1.1-py3-none-any.whl' and adding '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel' to it 2023-10-03 03:19:18,244 wheel INFO adding 'airgraph_ng-1.1.data/scripts/airgraph-ng' 2023-10-03 03:19:18,245 wheel INFO adding 'airgraph_ng-1.1.data/scripts/airodump-join' 2023-10-03 03:19:18,245 wheel INFO adding 'airgraphviz/__init__.py' 2023-10-03 03:19:18,245 wheel INFO adding 'airgraphviz/libDumpParse.py' 2023-10-03 03:19:18,245 wheel INFO adding 'airgraphviz/libOuiParse.py' 2023-10-03 03:19:18,246 wheel INFO adding 'airgraphviz/lib_Airgraphviz.py' 2023-10-03 03:19:18,246 wheel INFO adding 'airgraph_ng-1.1.dist-info/METADATA' 2023-10-03 03:19:18,246 wheel INFO adding 'airgraph_ng-1.1.dist-info/WHEEL' 2023-10-03 03:19:18,246 wheel INFO adding 'airgraph_ng-1.1.dist-info/top_level.txt' 2023-10-03 03:19:18,246 wheel INFO adding 'airgraph_ng-1.1.dist-info/RECORD' 2023-10-03 03:19:18,246 wheel INFO removing /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel 2023-10-03 03:19:18,248 gpep517 INFO The backend produced /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airgraph_ng-1.1-py3-none-any.whl * Installing airgraph_ng-1.1-py3-none-any.whl to /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install gpep517 install-wheel --destdir=/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install --interpreter=/usr/bin/python3.11 --prefix=/usr --optimize=all /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airgraph_ng-1.1-py3-none-any.whl 2023-10-03 03:19:18,371 gpep517 INFO Installing /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airgraph_ng-1.1-py3-none-any.whl into /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install 2023-10-03 03:19:18,386 gpep517 INFO Installation complete * Building the wheel for aircrack-ng-1.7/scripts/airdrop-ng via setuptools.build_meta:__legacy__ gpep517 build-wheel --backend setuptools.build_meta:__legacy__ --output-fd 3 --wheel-dir /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel 2023-10-03 03:19:18,623 gpep517 INFO Building wheel via backend setuptools.build_meta:__legacy__ /usr/lib/python3.11/site-packages/setuptools/_distutils/dist.py:265: UserWarning: Unknown distribution option: 'console' warnings.warn(msg) 2023-10-03 03:19:18,787 root INFO running bdist_wheel 2023-10-03 03:19:18,844 root INFO running build 2023-10-03 03:19:18,844 root INFO running build_py 2023-10-03 03:19:18,855 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airdrop 2023-10-03 03:19:18,855 root INFO copying airdrop/libOuiParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airdrop 2023-10-03 03:19:18,856 root INFO copying airdrop/libDumpParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airdrop 2023-10-03 03:19:18,856 root INFO copying airdrop/__init__.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airdrop 2023-10-03 03:19:18,857 root WARNING warning: build_py: byte-compiling is disabled, skipping. 2023-10-03 03:19:18,857 root INFO running build_scripts 2023-10-03 03:19:18,857 root INFO copying and adjusting airdrop-ng -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/scripts-3.11 2023-10-03 03:19:18,857 root INFO changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/scripts-3.11/airdrop-ng from 644 to 755 2023-10-03 03:19:18,877 wheel INFO installing to /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel 2023-10-03 03:19:18,877 root INFO running install 2023-10-03 03:19:18,887 root INFO running install_lib 2023-10-03 03:19:18,897 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel 2023-10-03 03:19:18,897 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop 2023-10-03 03:19:18,897 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airdrop/__init__.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop 2023-10-03 03:19:18,898 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airdrop/libDumpParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop 2023-10-03 03:19:18,898 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airdrop/libOuiParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop 2023-10-03 03:19:18,898 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraphviz 2023-10-03 03:19:18,898 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz/__init__.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraphviz 2023-10-03 03:19:18,899 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz/libDumpParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraphviz 2023-10-03 03:19:18,899 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz/libOuiParse.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraphviz 2023-10-03 03:19:18,899 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/lib/airgraphviz/lib_Airgraphviz.py -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airgraphviz 2023-10-03 03:19:18,900 root WARNING warning: install_lib: byte-compiling is disabled, skipping. 2023-10-03 03:19:18,900 root INFO running install_egg_info 2023-10-03 03:19:18,911 root INFO running egg_info 2023-10-03 03:19:18,911 root INFO creating airdrop_ng.egg-info 2023-10-03 03:19:18,922 root INFO writing airdrop_ng.egg-info/PKG-INFO 2023-10-03 03:19:18,922 root INFO writing dependency_links to airdrop_ng.egg-info/dependency_links.txt 2023-10-03 03:19:18,922 root INFO writing top-level names to airdrop_ng.egg-info/top_level.txt 2023-10-03 03:19:18,923 root INFO writing manifest file 'airdrop_ng.egg-info/SOURCES.txt' ERROR setuptools_scm._file_finders.git listing git files failed - pretending there aren't any 2023-10-03 03:19:18,969 root INFO reading manifest file 'airdrop_ng.egg-info/SOURCES.txt' 2023-10-03 03:19:18,970 root INFO writing manifest file 'airdrop_ng.egg-info/SOURCES.txt' 2023-10-03 03:19:18,971 root INFO Copying airdrop_ng.egg-info to /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop_ng-1.1-py3.11.egg-info 2023-10-03 03:19:18,972 root INFO running install_scripts 2023-10-03 03:19:18,972 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data 2023-10-03 03:19:18,972 root INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts 2023-10-03 03:19:18,972 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/scripts-3.11/airdrop-ng -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts 2023-10-03 03:19:18,973 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/scripts-3.11/airgraph-ng -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts 2023-10-03 03:19:18,973 root INFO copying /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/scripts-3.11/airodump-join -> /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts 2023-10-03 03:19:18,973 root INFO changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts/airdrop-ng to 755 2023-10-03 03:19:18,973 root INFO changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts/airgraph-ng to 755 2023-10-03 03:19:18,973 root INFO changing mode of /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.data/scripts/airodump-join to 755 2023-10-03 03:19:18,975 wheel INFO creating /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel/airdrop_ng-1.1.dist-info/WHEEL 2023-10-03 03:19:18,976 wheel INFO creating '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/.tmp-nva5hyei/airdrop_ng-1.1-py3-none-any.whl' and adding '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel' to it 2023-10-03 03:19:18,976 wheel INFO adding 'airdrop/__init__.py' 2023-10-03 03:19:18,977 wheel INFO adding 'airdrop/libDumpParse.py' 2023-10-03 03:19:18,977 wheel INFO adding 'airdrop/libOuiParse.py' 2023-10-03 03:19:18,977 wheel INFO adding 'airdrop_ng-1.1.data/scripts/airdrop-ng' 2023-10-03 03:19:18,977 wheel INFO adding 'airdrop_ng-1.1.data/scripts/airgraph-ng' 2023-10-03 03:19:18,977 wheel INFO adding 'airdrop_ng-1.1.data/scripts/airodump-join' 2023-10-03 03:19:18,978 wheel INFO adding 'airgraphviz/__init__.py' 2023-10-03 03:19:18,978 wheel INFO adding 'airgraphviz/libDumpParse.py' 2023-10-03 03:19:18,978 wheel INFO adding 'airgraphviz/libOuiParse.py' 2023-10-03 03:19:18,978 wheel INFO adding 'airgraphviz/lib_Airgraphviz.py' 2023-10-03 03:19:18,979 wheel INFO adding 'airdrop_ng-1.1.dist-info/METADATA' 2023-10-03 03:19:18,979 wheel INFO adding 'airdrop_ng-1.1.dist-info/WHEEL' 2023-10-03 03:19:18,979 wheel INFO adding 'airdrop_ng-1.1.dist-info/top_level.txt' 2023-10-03 03:19:18,979 wheel INFO adding 'airdrop_ng-1.1.dist-info/RECORD' 2023-10-03 03:19:18,979 wheel INFO removing /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/build/bdist.linux-x86_64/wheel 2023-10-03 03:19:18,980 gpep517 INFO The backend produced /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airdrop_ng-1.1-py3-none-any.whl * Installing airdrop_ng-1.1-py3-none-any.whl to /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install gpep517 install-wheel --destdir=/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install --interpreter=/usr/bin/python3.11 --prefix=/usr --optimize=all /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airdrop_ng-1.1-py3-none-any.whl 2023-10-03 03:19:19,115 gpep517 INFO Installing /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airdrop_ng-1.1-py3-none-any.whl into /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install Traceback (most recent call last): File "/usr/lib/python-exec/python3.11/gpep517", line 4, in sys.exit(main()) ^^^^^^ File "/usr/lib/python3.11/site-packages/gpep517/__main__.py", line 425, in main return func(args) ^^^^^^^^^^ File "/usr/lib/python3.11/site-packages/gpep517/__main__.py", line 258, in install_wheel install_wheel_impl(args, args.wheel) File "/usr/lib/python3.11/site-packages/gpep517/__main__.py", line 253, in install_wheel_impl install(source, dest, {}) File "/usr/lib/python3.11/site-packages/installer/_core.py", line 109, in install record = destination.write_file( ^^^^^^^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/site-packages/installer/destinations.py", line 203, in write_file return self.write_to_fs( ^^^^^^^^^^^^^^^^^ File "/usr/lib/python3.11/site-packages/installer/destinations.py", line 167, in write_to_fs raise FileExistsError(message) FileExistsError: File already exists: /var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install/usr/bin/airgraph-ng * ERROR: net-wireless/aircrack-ng-1.7-r3::gentoo failed (compile phase): * Wheel install failed * * Call stack: * ebuild.sh, line 136: Called src_compile * environment, line 4384: Called distutils-r1_src_compile * environment, line 2145: Called _distutils-r1_run_foreach_impl 'python_compile' * environment, line 835: Called python_foreach_impl 'distutils-r1_run_phase' 'python_compile' * environment, line 4000: Called multibuild_foreach_variant '_python_multibuild_wrapper' 'distutils-r1_run_phase' 'python_compile' * environment, line 3516: Called _multibuild_run '_python_multibuild_wrapper' 'distutils-r1_run_phase' 'python_compile' * environment, line 3514: Called _python_multibuild_wrapper 'distutils-r1_run_phase' 'python_compile' * environment, line 1264: Called distutils-r1_run_phase 'python_compile' * environment, line 2129: Called python_compile * environment, line 3798: Called distutils-r1_python_compile * environment, line 1948: Called distutils_pep517_install '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install' * environment, line 2482: Called distutils_wheel_install '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/install' '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7-python3_11/wheel/airdrop_ng-1.1-py3-none-any.whl' * environment, line 2498: Called die * The specific snippet of code: * "${cmd[@]}" || die "Wheel install failed"; * * If you need support, post the output of `emerge --info '=net-wireless/aircrack-ng-1.7-r3::gentoo'`, * the complete build log and the output of `emerge -pqv '=net-wireless/aircrack-ng-1.7-r3::gentoo'`. * The complete build log is located at '/var/log/portage/net-wireless:aircrack-ng-1.7-r3:20231003-031846.log'. * For convenience, a symlink to the build log is located at '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/temp/build.log'. * The ebuild environment file is located at '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/temp/environment'. * Working directory: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7/scripts/airdrop-ng' * S: '/var/tmp/portage/net-wireless/aircrack-ng-1.7-r3/work/aircrack-ng-1.7'