I: pbuilder: network access will be disabled during build I: Current time: Sat Jun 12 21:37:51 +14 2021 I: pbuilder-time-stamp: 1623483471 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/buster-reproducible-base.tgz] I: copying local configuration I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: using eatmydata during job I: Copying source file I: copying [aircrack-ng_1.5.2-3.dsc] I: copying [./aircrack-ng_1.5.2.orig.tar.gz] I: copying [./aircrack-ng_1.5.2-3.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/root/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sat Dec 22 04:45:53 2018 +14 gpgv: using RSA key D7CDB78351109E12752EC6D203881DABEBC29AB9 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./aircrack-ng_1.5.2-3.dsc dpkg-source: info: extracting aircrack-ng in aircrack-ng-1.5.2 dpkg-source: info: unpacking aircrack-ng_1.5.2.orig.tar.gz dpkg-source: info: unpacking aircrack-ng_1.5.2-3.debian.tar.xz I: using fakeroot in build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/35006/tmp/hooks/D01_modify_environment starting debug: Running on profitbricks-build6-i386. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash Removing 'diversion of /bin/sh to /bin/sh.distrib by dash' Adding 'diversion of /bin/sh to /bin/sh.distrib by bash' Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' Adding 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by bash' I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/35006/tmp/hooks/D01_modify_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: i386 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper (>= 11), dh-python, libhwloc-dev, libcmocka-dev, libgcrypt-dev | libgcrypt20-dev | libgcrypt11-dev, libnl-genl-3-dev, libpcap0.8-dev, libpcre3-dev, libsqlite3-dev, pkg-config, python-all, python-setuptools, zlib1g-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19234 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper (>= 11); however: Package debhelper is not installed. pbuilder-satisfydepends-dummy depends on dh-python; however: Package dh-python is not installed. pbuilder-satisfydepends-dummy depends on libhwloc-dev; however: Package libhwloc-dev is not installed. pbuilder-satisfydepends-dummy depends on libcmocka-dev; however: Package libcmocka-dev is not installed. pbuilder-satisfydepends-dummy depends on libgcrypt-dev | libgcrypt20-dev | libgcrypt11-dev; however: Package libgcrypt-dev is not installed. Package libgcrypt20-dev is not installed. Package libgcrypt11-dev is not installed. pbuilder-satisfydepends-dummy depends on libnl-genl-3-dev; however: Package libnl-genl-3-dev is not installed. pbuilder-satisfydepends-dummy depends on libpcap0.8-dev; however: Package libpcap0.8-dev is not installed. pbuilder-satisfydepends-dummy depends on libpcre3-dev; however: Package libpcre3-dev is not installed. pbuilder-satisfydepends-dummy depends on libsqlite3-dev; however: Package libsqlite3-dev is not installed. pbuilder-satisfydepends-dummy depends on pkg-config; however: Package pkg-config is not installed. pbuilder-satisfydepends-dummy depends on python-all; however: Package python-all is not installed. pbuilder-satisfydepends-dummy depends on python-setuptools; however: Package python-setuptools is not installed. pbuilder-satisfydepends-dummy depends on zlib1g-dev; however: Package zlib1g-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdmainutils{a} debhelper{a} dh-autoreconf{a} dh-python{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbsd0{a} libcmocka-dev{a} libcmocka0{a} libcroco3{a} libelf1{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libgcrypt20-dev{a} libglib2.0-0{a} libgpg-error-dev{a} libhwloc-dev{a} libhwloc5{a} libicu63{a} libltdl-dev{a} libltdl7{a} libmagic-mgc{a} libmagic1{a} libmpdec2{a} libncurses6{a} libnl-3-200{a} libnl-3-dev{a} libnl-genl-3-200{a} libnl-genl-3-dev{a} libnuma-dev{a} libnuma1{a} libpcap0.8{a} libpcap0.8-dev{a} libpcre16-3{a} libpcre3-dev{a} libpcre32-3{a} libpcrecpp0v5{a} libpipeline1{a} libpython-stdlib{a} libpython2-stdlib{a} libpython2.7-minimal{a} libpython2.7-stdlib{a} libpython3-stdlib{a} libpython3.7-minimal{a} libpython3.7-stdlib{a} libreadline7{a} libsigsegv2{a} libsqlite3-dev{a} libssl1.1{a} libtool{a} libuchardet0{a} libxml2{a} m4{a} man-db{a} mime-support{a} pkg-config{a} po-debconf{a} python{a} python-all{a} python-minimal{a} python-pkg-resources{a} python-setuptools{a} python2{a} python2-minimal{a} python2.7{a} python2.7-minimal{a} python3{a} python3-distutils{a} python3-lib2to3{a} python3-minimal{a} python3.7{a} python3.7-minimal{a} readline-common{a} sensible-utils{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: cmocka-doc curl libarchive-cpio-perl libglib2.0-data libgpm2 libhwloc-plugins libmail-sendmail-perl lynx shared-mime-info wget xdg-user-dirs 0 packages upgraded, 85 newly installed, 0 to remove and 0 not upgraded. Need to get 35.7 MB of archives. After unpacking 132 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian buster/main i386 libbsd0 i386 0.9.1-2 [104 kB] Get: 2 http://deb.debian.org/debian buster/main i386 bsdmainutils i386 11.1.2+b1 [193 kB] Get: 3 http://deb.debian.org/debian buster/main i386 libuchardet0 i386 0.0.6-3 [65.2 kB] Get: 4 http://deb.debian.org/debian buster/main i386 groff-base i386 1.22.4-3 [935 kB] Get: 5 http://deb.debian.org/debian buster/main i386 libpipeline1 i386 1.5.1-2 [33.3 kB] Get: 6 http://deb.debian.org/debian buster/main i386 man-db i386 2.8.5-2 [1284 kB] Get: 7 http://deb.debian.org/debian buster/main i386 libpython2.7-minimal i386 2.7.16-2+deb10u1 [395 kB] Get: 8 http://deb.debian.org/debian buster/main i386 python2.7-minimal i386 2.7.16-2+deb10u1 [1381 kB] Get: 9 http://deb.debian.org/debian buster/main i386 python2-minimal i386 2.7.16-1 [41.4 kB] Get: 10 http://deb.debian.org/debian buster/main i386 python-minimal i386 2.7.16-1 [21.0 kB] Get: 11 http://deb.debian.org/debian buster/main i386 libssl1.1 i386 1.1.1d-0+deb10u3 [1537 kB] Get: 12 http://deb.debian.org/debian buster/main i386 mime-support all 3.62 [37.2 kB] Get: 13 http://deb.debian.org/debian buster/main i386 libexpat1 i386 2.2.6-2+deb10u1 [104 kB] Get: 14 http://deb.debian.org/debian buster/main i386 readline-common all 7.0-5 [70.6 kB] Get: 15 http://deb.debian.org/debian buster/main i386 libreadline7 i386 7.0-5 [156 kB] Get: 16 http://deb.debian.org/debian buster/main i386 libpython2.7-stdlib i386 2.7.16-2+deb10u1 [1934 kB] Get: 17 http://deb.debian.org/debian buster/main i386 python2.7 i386 2.7.16-2+deb10u1 [305 kB] Get: 18 http://deb.debian.org/debian buster/main i386 libpython2-stdlib i386 2.7.16-1 [20.8 kB] Get: 19 http://deb.debian.org/debian buster/main i386 libpython-stdlib i386 2.7.16-1 [20.8 kB] Get: 20 http://deb.debian.org/debian buster/main i386 python2 i386 2.7.16-1 [41.6 kB] Get: 21 http://deb.debian.org/debian buster/main i386 python i386 2.7.16-1 [22.8 kB] Get: 22 http://deb.debian.org/debian buster/main i386 libpython3.7-minimal i386 3.7.3-2+deb10u1 [590 kB] Get: 23 http://deb.debian.org/debian buster/main i386 python3.7-minimal i386 3.7.3-2+deb10u1 [1745 kB] Get: 24 http://deb.debian.org/debian buster/main i386 python3-minimal i386 3.7.3-1 [36.6 kB] Get: 25 http://deb.debian.org/debian buster/main i386 libmpdec2 i386 2.4.2-2 [83.2 kB] Get: 26 http://deb.debian.org/debian buster/main i386 libpython3.7-stdlib i386 3.7.3-2+deb10u1 [1750 kB] Get: 27 http://deb.debian.org/debian buster/main i386 python3.7 i386 3.7.3-2+deb10u1 [330 kB] Get: 28 http://deb.debian.org/debian buster/main i386 libpython3-stdlib i386 3.7.3-1 [20.0 kB] Get: 29 http://deb.debian.org/debian buster/main i386 python3 i386 3.7.3-1 [61.5 kB] Get: 30 http://deb.debian.org/debian buster/main i386 sensible-utils all 0.0.12 [15.8 kB] Get: 31 http://deb.debian.org/debian buster/main i386 libmagic-mgc i386 1:5.35-4+deb10u1 [242 kB] Get: 32 http://deb.debian.org/debian buster/main i386 libmagic1 i386 1:5.35-4+deb10u1 [124 kB] Get: 33 http://deb.debian.org/debian buster/main i386 file i386 1:5.35-4+deb10u1 [66.3 kB] Get: 34 http://deb.debian.org/debian buster/main i386 gettext-base i386 0.19.8.1-9 [124 kB] Get: 35 http://deb.debian.org/debian buster/main i386 libsigsegv2 i386 2.12-2 [33.2 kB] Get: 36 http://deb.debian.org/debian buster/main i386 m4 i386 1.4.18-2 [205 kB] Get: 37 http://deb.debian.org/debian buster/main i386 autoconf all 2.69-11 [341 kB] Get: 38 http://deb.debian.org/debian buster/main i386 autotools-dev all 20180224.1 [77.0 kB] Get: 39 http://deb.debian.org/debian buster/main i386 automake all 1:1.16.1-4 [771 kB] Get: 40 http://deb.debian.org/debian buster/main i386 autopoint all 0.19.8.1-9 [434 kB] Get: 41 http://deb.debian.org/debian buster/main i386 libtool all 2.4.6-9 [547 kB] Get: 42 http://deb.debian.org/debian buster/main i386 dh-autoreconf all 19 [16.9 kB] Get: 43 http://deb.debian.org/debian buster/main i386 libarchive-zip-perl all 1.64-1 [96.8 kB] Get: 44 http://deb.debian.org/debian buster/main i386 libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB] Get: 45 http://deb.debian.org/debian buster/main i386 dh-strip-nondeterminism all 1.1.2-1 [13.0 kB] Get: 46 http://deb.debian.org/debian buster/main i386 libelf1 i386 0.176-1.1 [166 kB] Get: 47 http://deb.debian.org/debian buster/main i386 dwz i386 0.12-3 [81.4 kB] Get: 48 http://deb.debian.org/debian buster/main i386 libglib2.0-0 i386 2.58.3-2+deb10u2 [1334 kB] Get: 49 http://deb.debian.org/debian buster/main i386 libicu63 i386 63.1-6+deb10u1 [8451 kB] Get: 50 http://deb.debian.org/debian buster/main i386 libxml2 i386 2.9.4+dfsg1-7+b3 [721 kB] Get: 51 http://deb.debian.org/debian buster/main i386 libcroco3 i386 0.6.12-3 [151 kB] Get: 52 http://deb.debian.org/debian buster/main i386 libncurses6 i386 6.1+20181013-2+deb10u2 [109 kB] Get: 53 http://deb.debian.org/debian buster/main i386 gettext i386 0.19.8.1-9 [1314 kB] Get: 54 http://deb.debian.org/debian buster/main i386 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get: 55 http://deb.debian.org/debian buster/main i386 po-debconf all 1.0.21 [248 kB] Get: 56 http://deb.debian.org/debian buster/main i386 debhelper all 12.1.1 [1016 kB] Get: 57 http://deb.debian.org/debian buster/main i386 python3-lib2to3 all 3.7.3-1 [76.7 kB] Get: 58 http://deb.debian.org/debian buster/main i386 python3-distutils all 3.7.3-1 [142 kB] Get: 59 http://deb.debian.org/debian buster/main i386 dh-python all 3.20190308 [99.3 kB] Get: 60 http://deb.debian.org/debian buster/main i386 libcmocka0 i386 1.1.3-1 [24.3 kB] Get: 61 http://deb.debian.org/debian buster/main i386 libcmocka-dev i386 1.1.3-1 [18.5 kB] Get: 62 http://deb.debian.org/debian buster/main i386 libgpg-error-dev i386 1.35-1 [130 kB] Get: 63 http://deb.debian.org/debian buster/main i386 libgcrypt20-dev i386 1.8.4-5 [595 kB] Get: 64 http://deb.debian.org/debian buster/main i386 libltdl7 i386 2.4.6-9 [392 kB] Get: 65 http://deb.debian.org/debian buster/main i386 libnuma1 i386 2.0.12-1 [27.7 kB] Get: 66 http://deb.debian.org/debian buster/main i386 libhwloc5 i386 1.11.12-3 [119 kB] Get: 67 http://deb.debian.org/debian buster/main i386 libnuma-dev i386 2.0.12-1 [40.9 kB] Get: 68 http://deb.debian.org/debian buster/main i386 libltdl-dev i386 2.4.6-9 [164 kB] Get: 69 http://deb.debian.org/debian buster/main i386 libhwloc-dev i386 1.11.12-3 [185 kB] Get: 70 http://deb.debian.org/debian buster/main i386 libnl-3-200 i386 3.4.0-1 [65.8 kB] Get: 71 http://deb.debian.org/debian buster/main i386 libnl-3-dev i386 3.4.0-1 [107 kB] Get: 72 http://deb.debian.org/debian buster/main i386 libnl-genl-3-200 i386 3.4.0-1 [21.7 kB] Get: 73 http://deb.debian.org/debian buster/main i386 libnl-genl-3-dev i386 3.4.0-1 [21.3 kB] Get: 74 http://deb.debian.org/debian buster/main i386 libpcap0.8 i386 1.8.1-6 [145 kB] Get: 75 http://deb.debian.org/debian buster/main i386 libpcap0.8-dev i386 1.8.1-6 [247 kB] Get: 76 http://deb.debian.org/debian buster/main i386 libpcre16-3 i386 2:8.39-12 [258 kB] Get: 77 http://deb.debian.org/debian buster/main i386 libpcre32-3 i386 2:8.39-12 [250 kB] Get: 78 http://deb.debian.org/debian buster/main i386 libpcrecpp0v5 i386 2:8.39-12 [153 kB] Get: 79 http://deb.debian.org/debian buster/main i386 libpcre3-dev i386 2:8.39-12 [656 kB] Get: 80 http://deb.debian.org/debian buster/main i386 libsqlite3-dev i386 3.27.2-3 [823 kB] Get: 81 http://deb.debian.org/debian buster/main i386 pkg-config i386 0.29-6 [64.7 kB] Get: 82 http://deb.debian.org/debian buster/main i386 python-all i386 2.7.16-1 [1044 B] Get: 83 http://deb.debian.org/debian buster/main i386 python-pkg-resources all 40.8.0-1 [182 kB] Get: 84 http://deb.debian.org/debian buster/main i386 python-setuptools all 40.8.0-1 [382 kB] Get: 85 http://deb.debian.org/debian buster/main i386 zlib1g-dev i386 1:1.2.11.dfsg-1 [216 kB] Fetched 35.7 MB in 0s (76.1 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libbsd0:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19234 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.9.1-2_i386.deb ... Unpacking libbsd0:i386 (0.9.1-2) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2+b1_i386.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../02-libuchardet0_0.0.6-3_i386.deb ... Unpacking libuchardet0:i386 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-3_i386.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../04-libpipeline1_1.5.1-2_i386.deb ... Unpacking libpipeline1:i386 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.5-2_i386.deb ... Unpacking man-db (2.8.5-2) ... Selecting previously unselected package libpython2.7-minimal:i386. Preparing to unpack .../06-libpython2.7-minimal_2.7.16-2+deb10u1_i386.deb ... Unpacking libpython2.7-minimal:i386 (2.7.16-2+deb10u1) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../07-python2.7-minimal_2.7.16-2+deb10u1_i386.deb ... Unpacking python2.7-minimal (2.7.16-2+deb10u1) ... Selecting previously unselected package python2-minimal. Preparing to unpack .../08-python2-minimal_2.7.16-1_i386.deb ... Unpacking python2-minimal (2.7.16-1) ... Selecting previously unselected package python-minimal. Preparing to unpack .../09-python-minimal_2.7.16-1_i386.deb ... Unpacking python-minimal (2.7.16-1) ... Selecting previously unselected package libssl1.1:i386. Preparing to unpack .../10-libssl1.1_1.1.1d-0+deb10u3_i386.deb ... Unpacking libssl1.1:i386 (1.1.1d-0+deb10u3) ... Selecting previously unselected package mime-support. Preparing to unpack .../11-mime-support_3.62_all.deb ... Unpacking mime-support (3.62) ... Selecting previously unselected package libexpat1:i386. Preparing to unpack .../12-libexpat1_2.2.6-2+deb10u1_i386.deb ... Unpacking libexpat1:i386 (2.2.6-2+deb10u1) ... Selecting previously unselected package readline-common. Preparing to unpack .../13-readline-common_7.0-5_all.deb ... Unpacking readline-common (7.0-5) ... Selecting previously unselected package libreadline7:i386. Preparing to unpack .../14-libreadline7_7.0-5_i386.deb ... Unpacking libreadline7:i386 (7.0-5) ... Selecting previously unselected package libpython2.7-stdlib:i386. Preparing to unpack .../15-libpython2.7-stdlib_2.7.16-2+deb10u1_i386.deb ... Unpacking libpython2.7-stdlib:i386 (2.7.16-2+deb10u1) ... Selecting previously unselected package python2.7. Preparing to unpack .../16-python2.7_2.7.16-2+deb10u1_i386.deb ... Unpacking python2.7 (2.7.16-2+deb10u1) ... Selecting previously unselected package libpython2-stdlib:i386. Preparing to unpack .../17-libpython2-stdlib_2.7.16-1_i386.deb ... Unpacking libpython2-stdlib:i386 (2.7.16-1) ... Selecting previously unselected package libpython-stdlib:i386. Preparing to unpack .../18-libpython-stdlib_2.7.16-1_i386.deb ... Unpacking libpython-stdlib:i386 (2.7.16-1) ... Setting up libpython2.7-minimal:i386 (2.7.16-2+deb10u1) ... Setting up python2.7-minimal (2.7.16-2+deb10u1) ... Setting up python2-minimal (2.7.16-1) ... Selecting previously unselected package python2. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20699 files and directories currently installed.) Preparing to unpack .../python2_2.7.16-1_i386.deb ... Unpacking python2 (2.7.16-1) ... Setting up python-minimal (2.7.16-1) ... Selecting previously unselected package python. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20732 files and directories currently installed.) Preparing to unpack .../python_2.7.16-1_i386.deb ... Unpacking python (2.7.16-1) ... Selecting previously unselected package libpython3.7-minimal:i386. Preparing to unpack .../libpython3.7-minimal_3.7.3-2+deb10u1_i386.deb ... Unpacking libpython3.7-minimal:i386 (3.7.3-2+deb10u1) ... Selecting previously unselected package python3.7-minimal. Preparing to unpack .../python3.7-minimal_3.7.3-2+deb10u1_i386.deb ... Unpacking python3.7-minimal (3.7.3-2+deb10u1) ... Setting up libssl1.1:i386 (1.1.1d-0+deb10u3) ... Setting up libpython3.7-minimal:i386 (3.7.3-2+deb10u1) ... Setting up libexpat1:i386 (2.2.6-2+deb10u1) ... Setting up python3.7-minimal (3.7.3-2+deb10u1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20986 files and directories currently installed.) Preparing to unpack .../python3-minimal_3.7.3-1_i386.deb ... Unpacking python3-minimal (3.7.3-1) ... Selecting previously unselected package libmpdec2:i386. Preparing to unpack .../libmpdec2_2.4.2-2_i386.deb ... Unpacking libmpdec2:i386 (2.4.2-2) ... Selecting previously unselected package libpython3.7-stdlib:i386. Preparing to unpack .../libpython3.7-stdlib_3.7.3-2+deb10u1_i386.deb ... Unpacking libpython3.7-stdlib:i386 (3.7.3-2+deb10u1) ... Selecting previously unselected package python3.7. Preparing to unpack .../python3.7_3.7.3-2+deb10u1_i386.deb ... Unpacking python3.7 (3.7.3-2+deb10u1) ... Selecting previously unselected package libpython3-stdlib:i386. Preparing to unpack .../libpython3-stdlib_3.7.3-1_i386.deb ... Unpacking libpython3-stdlib:i386 (3.7.3-1) ... Setting up python3-minimal (3.7.3-1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21398 files and directories currently installed.) Preparing to unpack .../00-python3_3.7.3-1_i386.deb ... Unpacking python3 (3.7.3-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.35-4+deb10u1_i386.deb ... Unpacking libmagic-mgc (1:5.35-4+deb10u1) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../03-libmagic1_1%3a5.35-4+deb10u1_i386.deb ... Unpacking libmagic1:i386 (1:5.35-4+deb10u1) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.35-4+deb10u1_i386.deb ... Unpacking file (1:5.35-4+deb10u1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../05-gettext-base_0.19.8.1-9_i386.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:i386. Preparing to unpack .../06-libsigsegv2_2.12-2_i386.deb ... Unpacking libsigsegv2:i386 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../07-m4_1.4.18-2_i386.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../08-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../09-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../10-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../11-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package libtool. Preparing to unpack .../12-libtool_2.4.6-9_all.deb ... Unpacking libtool (2.4.6-9) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../13-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../14-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../15-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../16-dh-strip-nondeterminism_1.1.2-1_all.deb ... Unpacking dh-strip-nondeterminism (1.1.2-1) ... Selecting previously unselected package libelf1:i386. Preparing to unpack .../17-libelf1_0.176-1.1_i386.deb ... Unpacking libelf1:i386 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../18-dwz_0.12-3_i386.deb ... Unpacking dwz (0.12-3) ... Selecting previously unselected package libglib2.0-0:i386. Preparing to unpack .../19-libglib2.0-0_2.58.3-2+deb10u2_i386.deb ... Unpacking libglib2.0-0:i386 (2.58.3-2+deb10u2) ... Selecting previously unselected package libicu63:i386. Preparing to unpack .../20-libicu63_63.1-6+deb10u1_i386.deb ... Unpacking libicu63:i386 (63.1-6+deb10u1) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../21-libxml2_2.9.4+dfsg1-7+b3_i386.deb ... Unpacking libxml2:i386 (2.9.4+dfsg1-7+b3) ... Selecting previously unselected package libcroco3:i386. Preparing to unpack .../22-libcroco3_0.6.12-3_i386.deb ... Unpacking libcroco3:i386 (0.6.12-3) ... Selecting previously unselected package libncurses6:i386. Preparing to unpack .../23-libncurses6_6.1+20181013-2+deb10u2_i386.deb ... Unpacking libncurses6:i386 (6.1+20181013-2+deb10u2) ... Selecting previously unselected package gettext. Preparing to unpack .../24-gettext_0.19.8.1-9_i386.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../25-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../26-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../27-debhelper_12.1.1_all.deb ... Unpacking debhelper (12.1.1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../28-python3-lib2to3_3.7.3-1_all.deb ... Unpacking python3-lib2to3 (3.7.3-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../29-python3-distutils_3.7.3-1_all.deb ... Unpacking python3-distutils (3.7.3-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../30-dh-python_3.20190308_all.deb ... Unpacking dh-python (3.20190308) ... Selecting previously unselected package libcmocka0:i386. Preparing to unpack .../31-libcmocka0_1.1.3-1_i386.deb ... Unpacking libcmocka0:i386 (1.1.3-1) ... Selecting previously unselected package libcmocka-dev:i386. Preparing to unpack .../32-libcmocka-dev_1.1.3-1_i386.deb ... Unpacking libcmocka-dev:i386 (1.1.3-1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../33-libgpg-error-dev_1.35-1_i386.deb ... Unpacking libgpg-error-dev (1.35-1) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../34-libgcrypt20-dev_1.8.4-5_i386.deb ... Unpacking libgcrypt20-dev (1.8.4-5) ... Selecting previously unselected package libltdl7:i386. Preparing to unpack .../35-libltdl7_2.4.6-9_i386.deb ... Unpacking libltdl7:i386 (2.4.6-9) ... Selecting previously unselected package libnuma1:i386. Preparing to unpack .../36-libnuma1_2.0.12-1_i386.deb ... Unpacking libnuma1:i386 (2.0.12-1) ... Selecting previously unselected package libhwloc5:i386. Preparing to unpack .../37-libhwloc5_1.11.12-3_i386.deb ... Unpacking libhwloc5:i386 (1.11.12-3) ... Selecting previously unselected package libnuma-dev:i386. Preparing to unpack .../38-libnuma-dev_2.0.12-1_i386.deb ... Unpacking libnuma-dev:i386 (2.0.12-1) ... Selecting previously unselected package libltdl-dev:i386. Preparing to unpack .../39-libltdl-dev_2.4.6-9_i386.deb ... Unpacking libltdl-dev:i386 (2.4.6-9) ... Selecting previously unselected package libhwloc-dev:i386. Preparing to unpack .../40-libhwloc-dev_1.11.12-3_i386.deb ... Unpacking libhwloc-dev:i386 (1.11.12-3) ... Selecting previously unselected package libnl-3-200:i386. Preparing to unpack .../41-libnl-3-200_3.4.0-1_i386.deb ... Unpacking libnl-3-200:i386 (3.4.0-1) ... Selecting previously unselected package libnl-3-dev:i386. Preparing to unpack .../42-libnl-3-dev_3.4.0-1_i386.deb ... Unpacking libnl-3-dev:i386 (3.4.0-1) ... Selecting previously unselected package libnl-genl-3-200:i386. Preparing to unpack .../43-libnl-genl-3-200_3.4.0-1_i386.deb ... Unpacking libnl-genl-3-200:i386 (3.4.0-1) ... Selecting previously unselected package libnl-genl-3-dev:i386. Preparing to unpack .../44-libnl-genl-3-dev_3.4.0-1_i386.deb ... Unpacking libnl-genl-3-dev:i386 (3.4.0-1) ... Selecting previously unselected package libpcap0.8:i386. Preparing to unpack .../45-libpcap0.8_1.8.1-6_i386.deb ... Unpacking libpcap0.8:i386 (1.8.1-6) ... Selecting previously unselected package libpcap0.8-dev:i386. Preparing to unpack .../46-libpcap0.8-dev_1.8.1-6_i386.deb ... Unpacking libpcap0.8-dev:i386 (1.8.1-6) ... Selecting previously unselected package libpcre16-3:i386. Preparing to unpack .../47-libpcre16-3_2%3a8.39-12_i386.deb ... Unpacking libpcre16-3:i386 (2:8.39-12) ... Selecting previously unselected package libpcre32-3:i386. Preparing to unpack .../48-libpcre32-3_2%3a8.39-12_i386.deb ... Unpacking libpcre32-3:i386 (2:8.39-12) ... Selecting previously unselected package libpcrecpp0v5:i386. Preparing to unpack .../49-libpcrecpp0v5_2%3a8.39-12_i386.deb ... Unpacking libpcrecpp0v5:i386 (2:8.39-12) ... Selecting previously unselected package libpcre3-dev:i386. Preparing to unpack .../50-libpcre3-dev_2%3a8.39-12_i386.deb ... Unpacking libpcre3-dev:i386 (2:8.39-12) ... Selecting previously unselected package libsqlite3-dev:i386. Preparing to unpack .../51-libsqlite3-dev_3.27.2-3_i386.deb ... Unpacking libsqlite3-dev:i386 (3.27.2-3) ... Selecting previously unselected package pkg-config. Preparing to unpack .../52-pkg-config_0.29-6_i386.deb ... Unpacking pkg-config (0.29-6) ... Selecting previously unselected package python-all. Preparing to unpack .../53-python-all_2.7.16-1_i386.deb ... Unpacking python-all (2.7.16-1) ... Selecting previously unselected package python-pkg-resources. Preparing to unpack .../54-python-pkg-resources_40.8.0-1_all.deb ... Unpacking python-pkg-resources (40.8.0-1) ... Selecting previously unselected package python-setuptools. Preparing to unpack .../55-python-setuptools_40.8.0-1_all.deb ... Unpacking python-setuptools (40.8.0-1) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../56-zlib1g-dev_1%3a1.2.11.dfsg-1_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.2.11.dfsg-1) ... Setting up libpcrecpp0v5:i386 (2:8.39-12) ... Setting up libpipeline1:i386 (1.5.1-2) ... Setting up mime-support (3.62) ... Setting up libpcre16-3:i386 (2:8.39-12) ... Setting up libmagic-mgc (1:5.35-4+deb10u1) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up libglib2.0-0:i386 (2.58.3-2+deb10u2) ... No schema files found: doing nothing. Setting up libmagic1:i386 (1:5.35-4+deb10u1) ... Setting up gettext-base (0.19.8.1-9) ... Setting up file (1:5.35-4+deb10u1) ... Setting up libicu63:i386 (63.1-6+deb10u1) ... Setting up libcmocka0:i386 (1.1.3-1) ... Setting up autotools-dev (20180224.1) ... Setting up libsqlite3-dev:i386 (3.27.2-3) ... Setting up libpcap0.8:i386 (1.8.1-6) ... Setting up libgpg-error-dev (1.35-1) ... Setting up libncurses6:i386 (6.1+20181013-2+deb10u2) ... Setting up libsigsegv2:i386 (2.12-2) ... Setting up libpcre32-3:i386 (2:8.39-12) ... Setting up autopoint (0.19.8.1-9) ... Setting up pkg-config (0.29-6) ... Setting up libcmocka-dev:i386 (1.1.3-1) ... Setting up libltdl7:i386 (2.4.6-9) ... Setting up zlib1g-dev:i386 (1:1.2.11.dfsg-1) ... Setting up libnuma1:i386 (2.0.12-1) ... Setting up sensible-utils (0.0.12) ... Setting up libuchardet0:i386 (0.0.6-3) ... Setting up libnl-3-200:i386 (3.4.0-1) ... Setting up libmpdec2:i386 (2.4.2-2) ... Setting up libbsd0:i386 (0.9.1-2) ... Setting up libelf1:i386 (0.176-1.1) ... Setting up readline-common (7.0-5) ... Setting up libxml2:i386 (2.9.4+dfsg1-7+b3) ... Setting up libreadline7:i386 (7.0-5) ... Setting up libfile-stripnondeterminism-perl (1.1.2-1) ... Setting up libpython3.7-stdlib:i386 (3.7.3-2+deb10u1) ... Setting up libtool (2.4.6-9) ... Setting up libpcre3-dev:i386 (2:8.39-12) ... Setting up libhwloc5:i386 (1.11.12-3) ... Setting up libpcap0.8-dev:i386 (1.8.1-6) ... Setting up m4 (1.4.18-2) ... Setting up libnuma-dev:i386 (2.0.12-1) ... Setting up libpython2.7-stdlib:i386 (2.7.16-2+deb10u1) ... Setting up libgcrypt20-dev (1.8.4-5) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:i386 (0.6.12-3) ... Setting up autoconf (2.69-11) ... Setting up dwz (0.12-3) ... Setting up libnl-3-dev:i386 (3.4.0-1) ... Setting up groff-base (1.22.4-3) ... Setting up libnl-genl-3-200:i386 (3.4.0-1) ... Setting up libpython3-stdlib:i386 (3.7.3-1) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up python3.7 (3.7.3-2+deb10u1) ... Setting up gettext (0.19.8.1-9) ... Setting up python2.7 (2.7.16-2+deb10u1) ... Setting up libpython2-stdlib:i386 (2.7.16-1) ... Setting up python3 (3.7.3-1) ... Setting up man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Setting up python2 (2.7.16-1) ... Setting up libnl-genl-3-dev:i386 (3.4.0-1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libltdl-dev:i386 (2.4.6-9) ... Setting up libpython-stdlib:i386 (2.7.16-1) ... Setting up libhwloc-dev:i386 (1.11.12-3) ... Setting up python3-lib2to3 (3.7.3-1) ... Setting up python (2.7.16-1) ... Setting up python3-distutils (3.7.3-1) ... Setting up dh-python (3.20190308) ... Setting up python-pkg-resources (40.8.0-1) ... Setting up po-debconf (1.0.21) ... Setting up python-all (2.7.16-1) ... Setting up python-setuptools (40.8.0-1) ... Setting up dh-autoreconf (19) ... Setting up debhelper (12.1.1) ... Setting up dh-strip-nondeterminism (1.1.2-1) ... Processing triggers for libc-bin (2.28-10) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... fakeroot is already the newest version (1.23-1). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package I: Running cd /build/aircrack-ng-1.5.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b dpkg-buildpackage: info: source package aircrack-ng dpkg-buildpackage: info: source version 1:1.5.2-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Sophie Brun dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 fakeroot debian/rules clean dh clean --with python2 dh_clean debian/rules build make: 'build' is up to date. fakeroot debian/rules binary dh binary --with python2 dh_update_autotools_config dh_autoreconf libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build/m4/stubs'. libtoolize: copying file 'build/m4/stubs/libtool.m4' libtoolize: copying file 'build/m4/stubs/ltoptions.m4' libtoolize: copying file 'build/m4/stubs/ltsugar.m4' libtoolize: copying file 'build/m4/stubs/ltversion.m4' libtoolize: copying file 'build/m4/stubs/lt~obsolete.m4' configure.ac:69: installing './compile' configure.ac:50: installing './config.guess' configure.ac:50: installing './config.sub' configure.ac:60: installing './install-sh' configure.ac:60: installing './missing' src/Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' debian/rules override_dh_auto_configure make[1]: Entering directory '/build/aircrack-ng-1.5.2' (echo "NEWSSE=false"; echo "SIMDCORE=false"; echo "PTHREAD=Y") >common.cfg dh_auto_configure -- --with-gcrypt --with-experimental ./configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --libexecdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-gcrypt --with-experimental checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking target system type... i686-pc-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for g++... g++ checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking dependency style of g++... none checking dependency style of gcc... none checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... yes checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking Default static library search path... /usr/lib/gcc/i686-linux-gnu/8/ /usr/lib/gcc/i686-linux-gnu/8/../../../../i686-linux-gnu/lib/i686-linux-gnu/8/ /usr/lib/gcc/i686-linux-gnu/8/../../../../i686-linux-gnu/lib/i386-linux-gnu/ /usr/lib/gcc/i686-linux-gnu/8/../../../../i686-linux-gnu/lib/../lib/ /usr/lib/gcc/i686-linux-gnu/8/../../../i686-linux-gnu/8/ /usr/lib/gcc/i686-linux-gnu/8/../../../i386-linux-gnu/ /usr/lib/gcc/i686-linux-gnu/8/../../../../lib/ /lib/i686-linux-gnu/8/ /lib/i386-linux-gnu/ /lib/../lib/ /usr/lib/i686-linux-gnu/8/ /usr/lib/i386-linux-gnu/ /usr/lib/../lib/ /usr/lib/gcc/i686-linux-gnu/8/../../../../i686-linux-gnu/lib/ /usr/lib/gcc/i686-linux-gnu/8/../../../ /lib/ /usr/lib/ /opt/lib/i686-linux-gnu /opt/lib /usr/local/lib/i686-linux-gnu /usr/local/lib /usr/lib/i686-linux-gnu /usr/lib /lib /opt/lib/i686-linux-gnu /opt/lib checking for OPENSSL_init in -lcrypto... no checking for pkg-config... /usr/bin/pkg-config checking for openssl/ssl.h in /usr/local/ssl... no checking for openssl/ssl.h in /usr/lib/ssl... no checking for openssl/ssl.h in /usr/ssl... no checking for openssl/ssl.h in /usr/pkg... no checking for openssl/ssl.h in /usr/local... no checking for openssl/ssl.h in /usr... no checking whether compiling and linking against OpenSSL works... no checking whether gcrypt is enabled... yes checking for libgcrypt-config... /usr/bin/libgcrypt-config checking for LIBGCRYPT - version >= 1.2.0... yes (1.8.4) checking for AES in gcrypt... yes checking for ARCFOUR in gcrypt... yes checking for BLOWFISH in gcrypt... yes checking for CAST5 in gcrypt... yes checking for DES in gcrypt... yes checking for IDEA in gcrypt... yes checking for RFC2268 in gcrypt... yes checking for SERPENT in gcrypt... yes checking for TWOFISH in gcrypt... yes checking for CRC in gcrypt... yes checking for HAVAL in gcrypt... no checking for MD2 in gcrypt... no checking for MD4 in gcrypt... yes checking for MD5 in gcrypt... yes checking for RMD160 in gcrypt... yes checking for SHA0 in gcrypt... no checking for SHA1 in gcrypt... yes checking for SHA224 in gcrypt... no checking for SHA256 in gcrypt... yes checking for SHA384 in gcrypt... no checking for SHA512 in gcrypt... yes checking for TIGER in gcrypt... yes checking for WHIRLPOOL in gcrypt... yes checking for DSA in gcrypt... yes checking for ELGAMAL in gcrypt... yes checking for RSA in gcrypt... yes checking for CMAC_AES in gcrypt... yes checking for OpenSSL or libgcrypt... libgcrypt checking for ethtool... no configure: WARNING: ethtool not found; cannot build Airmon-ng checking for LIBNL3X... yes checking for python... python checking for greadlink... no checking for readlink... readlink checking for HWLOC... yes checking pcap header directories... /usr/include/pcap checking pcap.h usability... yes checking pcap.h presence... yes checking for pcap.h... yes checking for pcap_open_live in -lpcap... yes checking for PCRE... yes checking for rfkill... no checking for SQLite3 header... found; /usr/include/sqlite3.h checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking for sqlite3_open in -lsqlite3... yes checking for SQLite3 library version >= 3.0.0... yes checking for ZLIB... yes checking for CMOCKA... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking whether to add -D_FORTIFY_SOURCE=2 to CPPFLAGS... no checking whether gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_create in -lpthread... yes checking for pthread_setaffinity_np... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for dlopen in -ldl... yes checking for sin in -lm... yes checking for posix_memalign... yes checking whether to build with code coverage support... no checking for valgrind... no checking for C compiler vendor... gnu checking for C compiler version... 8.3.0 checking CFLAGS for maximum warnings... -Wall checking CXXFLAGS for maximum warnings... -Wall checking whether C compiler accepts -O3... yes checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -fno-strict-aliasing... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wstrict-overflow=2... yes checking whether C compiler accepts -fvisibility=hidden... yes checking whether C compiler accepts -fstack-protector-strong... yes checking whether C compiler accepts -Wno-unused-but-set-variable... yes checking whether C compiler accepts -Wno-array-bounds... yes checking for C++ compiler vendor... gnu checking for C++ compiler version... 8.3.0 checking CFLAGS for maximum warnings... (cached) -Wall checking CXXFLAGS for maximum warnings... (cached) -Wall checking whether C++ compiler accepts -O3... yes checking whether C++ compiler accepts -fvisibility=hidden... yes checking whether C++ compiler accepts -fstack-protector-strong... yes checking whether C++ compiler accepts -Wno-unused-but-set-variable... yes checking whether C++ compiler accepts -Wno-array-bounds... yes checking for C compiler vendor... (cached) gnu checking for C compiler version... (cached) 8.3.0 checking whether C compiler accepts -mavx2... yes checking whether C compiler accepts -mavx... yes checking whether C compiler accepts -msse2... yes checking whether C compiler accepts -mmmx... yes checking for C++ compiler vendor... (cached) gnu checking for C++ compiler version... (cached) 8.3.0 checking whether C++ compiler accepts -masm=intel... yes checking whether C++ compiler accepts -mavx2... yes checking whether C++ compiler accepts -mavx... yes checking whether C++ compiler accepts -msse2... yes checking whether C++ compiler accepts -mmmx... yes checking for malloc in -lduma... no checking for C compiler vendor... (cached) gnu checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating manpages/Makefile config.status: creating scripts/Makefile config.status: creating scripts/airdrop-ng/Makefile config.status: creating scripts/airdrop-ng/doc/Makefile config.status: creating scripts/airgraph-ng/Makefile config.status: creating scripts/airgraph-ng/man/Makefile config.status: creating scripts/versuck-ng/Makefile config.status: creating src/Makefile config.status: creating src/aircrack-crypto/Makefile config.status: creating src/aircrack-util/Makefile config.status: creating src/include/Makefile config.status: creating src/aircrack-osdep/Makefile config.status: creating src/aircrack-osdep/radiotap/Makefile config.status: creating test/Makefile config.status: creating test/test-env.sh config.status: creating test/cryptounittest/Makefile config.status: creating test/unit/Makefile config.status: executing depfiles commands config.status: executing libtool commands aircrack-ng 1.5.2 Build Environment: Build Machine: i686-pc-linux-gnu Host Machine: i686-pc-linux-gnu Target Machine: i686-pc-linux-gnu Install Prefix: /usr Compiler Environment: C Compiler: gcc C++ Compiler: g++ Python: python CFLAGS: -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security CXXFLAGS: -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security CPPFLAGS: -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE LDFLAGS: -Wl,-z,relro -Wl,-z,now LIBS: -ldl -lm Optimized CFLAGS: -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds Optimized CXXFLAGS: -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel Optimized CPPFLAGS: Optimized LIBS: Target Environment: OS: linux ASAN: no CPU L1 cache-line size: 64 Crypto Libraries: Crypto Engine: libgcrypt Gcrypt: -lgcrypt OpenSSL: Required Libraries: Ethtool: not found, skipping Airmon-ng Libnl: yes, found libnl-3.0 Optional Libraries: Airpcap: no Cmocka: yes DUMA: no Hwloc: yes Jemalloc: no Pcap: yes Pcre: yes Sqlite: yes Tcmalloc: no Zlib: yes Features: CMAC Support: yes Experimental Extra Scripts: no Experimental Features: yes make[1]: Leaving directory '/build/aircrack-ng-1.5.2' dh_auto_build make -j18 make[1]: Entering directory '/build/aircrack-ng-1.5.2' Making all in manpages make[2]: Entering directory '/build/aircrack-ng-1.5.2/manpages' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/build/aircrack-ng-1.5.2/manpages' Making all in scripts make[2]: Entering directory '/build/aircrack-ng-1.5.2/scripts' make[3]: Entering directory '/build/aircrack-ng-1.5.2/scripts' cp "/build/aircrack-ng-1.5.2/scripts/airmon-ng.linux" "/build/aircrack-ng-1.5.2/scripts/airmon-ng" chmod +x "/build/aircrack-ng-1.5.2/scripts/airmon-ng" make[3]: Leaving directory '/build/aircrack-ng-1.5.2/scripts' make[2]: Leaving directory '/build/aircrack-ng-1.5.2/scripts' Making all in src make[2]: Entering directory '/build/aircrack-ng-1.5.2/src' Making all in aircrack-crypto make[3]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-crypto' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_la-memory.lo `test -f 'memory.c' || echo './'`memory.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_la-sha1-git.lo `test -f 'sha1-git.c' || echo './'`sha1-git.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_la-wpapsk.lo `test -f 'wpapsk.c' || echo './'`wpapsk.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_la-crypto_engine.lo `test -f 'crypto_engine.c' || echo './'`crypto_engine.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o sha1-sse2.lo sha1-sse2.S /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_avx2_la-memory.lo `test -f 'memory.c' || echo './'`memory.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_avx2_la-sha1-git.lo `test -f 'sha1-git.c' || echo './'`sha1-git.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_avx2_la-simd-intrinsics.lo `test -f 'simd-intrinsics.c' || echo './'`simd-intrinsics.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_avx2_la-wpapsk.lo `test -f 'wpapsk.c' || echo './'`wpapsk.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_avx2_la-crypto_engine.lo `test -f 'crypto_engine.c' || echo './'`crypto_engine.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx -DSIMD_CORE -DJOHN_AVX -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_avx_la-memory.lo `test -f 'memory.c' || echo './'`memory.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx -DSIMD_CORE -DJOHN_AVX -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_avx_la-sha1-git.lo `test -f 'sha1-git.c' || echo './'`sha1-git.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx -DSIMD_CORE -DJOHN_AVX -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_avx_la-simd-intrinsics.lo `test -f 'simd-intrinsics.c' || echo './'`simd-intrinsics.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx -DSIMD_CORE -DJOHN_AVX -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_avx_la-wpapsk.lo `test -f 'wpapsk.c' || echo './'`wpapsk.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx -DSIMD_CORE -DJOHN_AVX -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_avx_la-crypto_engine.lo `test -f 'crypto_engine.c' || echo './'`crypto_engine.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_sse2_la-memory.lo `test -f 'memory.c' || echo './'`memory.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_sse2_la-sha1-git.lo `test -f 'sha1-git.c' || echo './'`sha1-git.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_sse2_la-simd-intrinsics.lo `test -f 'simd-intrinsics.c' || echo './'`simd-intrinsics.c libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c sha1-sse2.S -fPIC -DPIC -o .libs/sha1-sse2.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c wpapsk.c -fPIC -DPIC -o .libs/libaircrack_crypto_la-wpapsk.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c crypto_engine.c -fPIC -DPIC -o .libs/libaircrack_crypto_la-crypto_engine.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c memory.c -fPIC -DPIC -o .libs/libaircrack_crypto_la-memory.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c sha1-git.c -fPIC -DPIC -o .libs/libaircrack_crypto_la-sha1-git.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c memory.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_avx2_la-memory.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c simd-intrinsics.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_avx2_la-simd-intrinsics.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c wpapsk.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_avx2_la-wpapsk.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c sha1-git.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_avx2_la-sha1-git.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c sha1-git.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_sse2_la-sha1-git.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx -DSIMD_CORE -DJOHN_AVX -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c crypto_engine.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_avx_la-crypto_engine.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c crypto_engine.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_avx2_la-crypto_engine.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx -DSIMD_CORE -DJOHN_AVX -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c sha1-git.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_avx_la-sha1-git.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx -DSIMD_CORE -DJOHN_AVX -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c memory.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_avx_la-memory.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_sse2_la-wpapsk.lo `test -f 'wpapsk.c' || echo './'`wpapsk.c libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c simd-intrinsics.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_sse2_la-simd-intrinsics.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx -DSIMD_CORE -DJOHN_AVX -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c simd-intrinsics.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_avx_la-simd-intrinsics.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c memory.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_sse2_la-memory.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -mavx -DSIMD_CORE -DJOHN_AVX -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c wpapsk.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_avx_la-wpapsk.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c wpapsk.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_sse2_la-wpapsk.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_crypto_x86_sse2_la-crypto_engine.lo `test -f 'crypto_engine.c' || echo './'`crypto_engine.c /bin/sh ../../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -release 1.3.0 -no-undefined -Wl,-z,relro -Wl,-z,now -o libaircrack-crypto.la -rpath /usr/lib/i386-linux-gnu libaircrack_crypto_la-memory.lo libaircrack_crypto_la-sha1-git.lo libaircrack_crypto_la-wpapsk.lo libaircrack_crypto_la-crypto_engine.lo sha1-sse2.lo -lpthread -lgcrypt -lz -ldl -lm libtool: link: gcc -shared -fPIC -DPIC .libs/libaircrack_crypto_la-memory.o .libs/libaircrack_crypto_la-sha1-git.o .libs/libaircrack_crypto_la-wpapsk.o .libs/libaircrack_crypto_la-crypto_engine.o .libs/sha1-sse2.o -lpthread -lgcrypt -lz -ldl -lm -pthread -O3 -fstack-protector-strong -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libaircrack-crypto-1.3.0.so -o .libs/libaircrack-crypto-1.3.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-crypto.so" && ln -s "libaircrack-crypto-1.3.0.so" "libaircrack-crypto.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-crypto.la" && ln -s "../libaircrack-crypto.la" "libaircrack-crypto.la" ) libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c crypto_engine.c -fPIC -DPIC -o .libs/libaircrack_crypto_x86_sse2_la-crypto_engine.o /bin/sh ../../libtool --tag=CC --mode=link gcc -mavx -DSIMD_CORE -DJOHN_AVX -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -release 1.3.0 -no-undefined -Wl,-z,relro -Wl,-z,now -o libaircrack-crypto-x86-avx.la -rpath /usr/lib/i386-linux-gnu libaircrack_crypto_x86_avx_la-memory.lo libaircrack_crypto_x86_avx_la-sha1-git.lo sha1-sse2.lo libaircrack_crypto_x86_avx_la-simd-intrinsics.lo libaircrack_crypto_x86_avx_la-wpapsk.lo libaircrack_crypto_x86_avx_la-crypto_engine.lo -lpthread -lgcrypt -lz -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link gcc -mavx2 -DSIMD_CORE -DJOHN_AVX2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -release 1.3.0 -no-undefined -Wl,-z,relro -Wl,-z,now -o libaircrack-crypto-x86-avx2.la -rpath /usr/lib/i386-linux-gnu libaircrack_crypto_x86_avx2_la-memory.lo libaircrack_crypto_x86_avx2_la-sha1-git.lo sha1-sse2.lo libaircrack_crypto_x86_avx2_la-simd-intrinsics.lo libaircrack_crypto_x86_avx2_la-wpapsk.lo libaircrack_crypto_x86_avx2_la-crypto_engine.lo -lpthread -lgcrypt -lz -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link gcc -msse2 -DSIMD_CORE -DJOHN_SSE2 -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -release 1.3.0 -no-undefined -Wl,-z,relro -Wl,-z,now -o libaircrack-crypto-x86-sse2.la -rpath /usr/lib/i386-linux-gnu libaircrack_crypto_x86_sse2_la-memory.lo libaircrack_crypto_x86_sse2_la-sha1-git.lo sha1-sse2.lo libaircrack_crypto_x86_sse2_la-simd-intrinsics.lo libaircrack_crypto_x86_sse2_la-wpapsk.lo libaircrack_crypto_x86_sse2_la-crypto_engine.lo -lpthread -lgcrypt -lz -ldl -lm libtool: link: gcc -shared -fPIC -DPIC .libs/libaircrack_crypto_x86_avx_la-memory.o .libs/libaircrack_crypto_x86_avx_la-sha1-git.o .libs/sha1-sse2.o .libs/libaircrack_crypto_x86_avx_la-simd-intrinsics.o .libs/libaircrack_crypto_x86_avx_la-wpapsk.o .libs/libaircrack_crypto_x86_avx_la-crypto_engine.o -lpthread -lgcrypt -lz -ldl -lm -mavx -pthread -O3 -fstack-protector-strong -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libaircrack-crypto-x86-avx-1.3.0.so -o .libs/libaircrack-crypto-x86-avx-1.3.0.so libtool: link: gcc -shared -fPIC -DPIC .libs/libaircrack_crypto_x86_avx2_la-memory.o .libs/libaircrack_crypto_x86_avx2_la-sha1-git.o .libs/sha1-sse2.o .libs/libaircrack_crypto_x86_avx2_la-simd-intrinsics.o .libs/libaircrack_crypto_x86_avx2_la-wpapsk.o .libs/libaircrack_crypto_x86_avx2_la-crypto_engine.o -lpthread -lgcrypt -lz -ldl -lm -mavx2 -pthread -O3 -fstack-protector-strong -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libaircrack-crypto-x86-avx2-1.3.0.so -o .libs/libaircrack-crypto-x86-avx2-1.3.0.so libtool: link: gcc -shared -fPIC -DPIC .libs/libaircrack_crypto_x86_sse2_la-memory.o .libs/libaircrack_crypto_x86_sse2_la-sha1-git.o .libs/sha1-sse2.o .libs/libaircrack_crypto_x86_sse2_la-simd-intrinsics.o .libs/libaircrack_crypto_x86_sse2_la-wpapsk.o .libs/libaircrack_crypto_x86_sse2_la-crypto_engine.o -lpthread -lgcrypt -lz -ldl -lm -msse2 -pthread -O3 -fstack-protector-strong -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libaircrack-crypto-x86-sse2-1.3.0.so -o .libs/libaircrack-crypto-x86-sse2-1.3.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-crypto-x86-avx.so" && ln -s "libaircrack-crypto-x86-avx-1.3.0.so" "libaircrack-crypto-x86-avx.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-crypto-x86-avx.la" && ln -s "../libaircrack-crypto-x86-avx.la" "libaircrack-crypto-x86-avx.la" ) libtool: link: (cd ".libs" && rm -f "libaircrack-crypto-x86-avx2.so" && ln -s "libaircrack-crypto-x86-avx2-1.3.0.so" "libaircrack-crypto-x86-avx2.so") libtool: link: (cd ".libs" && rm -f "libaircrack-crypto-x86-sse2.so" && ln -s "libaircrack-crypto-x86-sse2-1.3.0.so" "libaircrack-crypto-x86-sse2.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-crypto-x86-avx2.la" && ln -s "../libaircrack-crypto-x86-avx2.la" "libaircrack-crypto-x86-avx2.la" ) libtool: link: ( cd ".libs" && rm -f "libaircrack-crypto-x86-sse2.la" && ln -s "../libaircrack-crypto-x86-sse2.la" "libaircrack-crypto-x86-sse2.la" ) make[3]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-crypto' Making all in aircrack-util make[3]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-util' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_util_la-circular_buffer.lo `test -f 'circular_buffer.c' || echo './'`circular_buffer.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_util_la-circular_queue.lo `test -f 'circular_queue.c' || echo './'`circular_queue.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_util_la-common.lo `test -f 'common.c' || echo './'`common.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_util_la-console.lo `test -f 'console.c' || echo './'`console.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_util_la-crypto_engine_loader.lo `test -f 'crypto_engine_loader.c' || echo './'`crypto_engine_loader.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_util_la-mcs_index_rates.lo `test -f 'mcs_index_rates.c' || echo './'`mcs_index_rates.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_util_la-simd_cpuid.lo `test -f 'simd_cpuid.c' || echo './'`simd_cpuid.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_util_la-trampoline_x86.lo `test -f 'trampoline_x86.c' || echo './'`trampoline_x86.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_util_la-verifyssid.lo `test -f 'verifyssid.c' || echo './'`verifyssid.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_util_la-avl_tree.lo `test -f 'avl_tree.c' || echo './'`avl_tree.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_util_la-cpuset_hwloc.lo `test -f 'cpuset_hwloc.c' || echo './'`cpuset_hwloc.c libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c circular_queue.c -fPIC -DPIC -o .libs/libaircrack_util_la-circular_queue.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c circular_buffer.c -fPIC -DPIC -o .libs/libaircrack_util_la-circular_buffer.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c common.c -fPIC -DPIC -o .libs/libaircrack_util_la-common.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c console.c -fPIC -DPIC -o .libs/libaircrack_util_la-console.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c crypto_engine_loader.c -fPIC -DPIC -o .libs/libaircrack_util_la-crypto_engine_loader.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c simd_cpuid.c -fPIC -DPIC -o .libs/libaircrack_util_la-simd_cpuid.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c mcs_index_rates.c -fPIC -DPIC -o .libs/libaircrack_util_la-mcs_index_rates.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c trampoline_x86.c -fPIC -DPIC -o .libs/libaircrack_util_la-trampoline_x86.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c verifyssid.c -fPIC -DPIC -o .libs/libaircrack_util_la-verifyssid.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c avl_tree.c -fPIC -DPIC -o .libs/libaircrack_util_la-avl_tree.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c cpuset_hwloc.c -fPIC -DPIC -o .libs/libaircrack_util_la-cpuset_hwloc.o /bin/sh ../../libtool --tag=CC --mode=link gcc "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o libaircrack-util.la libaircrack_util_la-circular_buffer.lo libaircrack_util_la-circular_queue.lo libaircrack_util_la-common.lo libaircrack_util_la-console.lo libaircrack_util_la-crypto_engine_loader.lo libaircrack_util_la-mcs_index_rates.lo libaircrack_util_la-simd_cpuid.lo libaircrack_util_la-trampoline_x86.lo libaircrack_util_la-verifyssid.lo libaircrack_util_la-avl_tree.lo libaircrack_util_la-cpuset_hwloc.lo -lhwloc -ldl -lm libtool: link: ar cru .libs/libaircrack-util.a .libs/libaircrack_util_la-circular_buffer.o .libs/libaircrack_util_la-circular_queue.o .libs/libaircrack_util_la-common.o .libs/libaircrack_util_la-console.o .libs/libaircrack_util_la-crypto_engine_loader.o .libs/libaircrack_util_la-mcs_index_rates.o .libs/libaircrack_util_la-simd_cpuid.o .libs/libaircrack_util_la-trampoline_x86.o .libs/libaircrack_util_la-verifyssid.o .libs/libaircrack_util_la-avl_tree.o .libs/libaircrack_util_la-cpuset_hwloc.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libaircrack-util.a libtool: link: ( cd ".libs" && rm -f "libaircrack-util.la" && ln -s "../libaircrack-util.la" "libaircrack-util.la" ) make[3]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-util' Making all in include make[3]: Entering directory '/build/aircrack-ng-1.5.2/src/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/aircrack-ng-1.5.2/src/include' Making all in aircrack-osdep make[3]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' Making all in radiotap make[4]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep/radiotap' /bin/sh ../../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../../.. -I../../../src/include -I../../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o radiotap.lo radiotap.c libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../../.. -I../../../src/include -I../../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c radiotap.c -fPIC -DPIC -o .libs/radiotap.o /bin/sh ../../../libtool --tag=CC --mode=link gcc -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -Wl,-z,relro -Wl,-z,now -o libradiotap.la radiotap.lo -ldl -lm libtool: link: ar cru .libs/libradiotap.a .libs/radiotap.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libradiotap.a libtool: link: ( cd ".libs" && rm -f "libradiotap.la" && ln -s "../libradiotap.la" "libradiotap.la" ) make[4]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep/radiotap' make[4]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_osdep_la-osdep.lo `test -f 'osdep.c' || echo './'`osdep.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_osdep_la-network.lo `test -f 'network.c' || echo './'`network.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_osdep_la-file.lo `test -f 'file.c' || echo './'`file.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_osdep_la-linux.lo `test -f 'linux.c' || echo './'`linux.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_osdep_la-linux_tap.lo `test -f 'linux_tap.c' || echo './'`linux_tap.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaircrack_osdep_la-common.lo `test -f 'common.c' || echo './'`common.c libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c linux.c -fPIC -DPIC -o .libs/libaircrack_osdep_la-linux.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c network.c -fPIC -DPIC -o .libs/libaircrack_osdep_la-network.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c osdep.c -fPIC -DPIC -o .libs/libaircrack_osdep_la-osdep.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c common.c -fPIC -DPIC -o .libs/libaircrack_osdep_la-common.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c file.c -fPIC -DPIC -o .libs/libaircrack_osdep_la-file.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c linux_tap.c -fPIC -DPIC -o .libs/libaircrack_osdep_la-linux_tap.o /bin/sh ../../libtool --tag=CC --mode=link gcc -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -release 1.3.0 -no-undefined -Wl,-z,relro -Wl,-z,now -o libaircrack-osdep.la -rpath /usr/lib/i386-linux-gnu libaircrack_osdep_la-osdep.lo libaircrack_osdep_la-network.lo libaircrack_osdep_la-file.lo libaircrack_osdep_la-linux.lo libaircrack_osdep_la-linux_tap.lo libaircrack_osdep_la-common.lo -lnl-3 -lnl-genl-3 radiotap/libradiotap.la -ldl -lm libtool: link: gcc -shared -fPIC -DPIC .libs/libaircrack_osdep_la-osdep.o .libs/libaircrack_osdep_la-network.o .libs/libaircrack_osdep_la-file.o .libs/libaircrack_osdep_la-linux.o .libs/libaircrack_osdep_la-linux_tap.o .libs/libaircrack_osdep_la-common.o -Wl,--whole-archive radiotap/.libs/libradiotap.a -Wl,--no-whole-archive -lnl-3 -lnl-genl-3 -ldl -lm -O3 -fstack-protector-strong -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libaircrack-osdep-1.3.0.so -o .libs/libaircrack-osdep-1.3.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so" && ln -s "libaircrack-osdep-1.3.0.so" "libaircrack-osdep.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-osdep.la" && ln -s "../libaircrack-osdep.la" "libaircrack-osdep.la" ) make[4]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' make[3]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' make[3]: Entering directory '/build/aircrack-ng-1.5.2/src' gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aircrack_ng-aircrack-ng.o `test -f 'aircrack-ng.c' || echo './'`aircrack-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aircrack_ng-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c g++ -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o linecount.o linecount.cpp /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaclib_la-crypto.lo `test -f 'crypto.c' || echo './'`crypto.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaclib_la-uniqueiv.lo `test -f 'uniqueiv.c' || echo './'`uniqueiv.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaclib_la-session.lo `test -f 'session.c' || echo './'`session.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaclib_la-sha1-git.lo `test -f 'sha1-git.c' || echo './'`sha1-git.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libptw_la-aircrack-ptw-lib.lo `test -f 'aircrack-ptw-lib.c' || echo './'`aircrack-ptw-lib.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airdecap_ng-airdecap-ng.o `test -f 'airdecap-ng.c' || echo './'`airdecap-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airdecap_ng-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o packetforge_ng-packetforge-ng.o `test -f 'packetforge-ng.c' || echo './'`packetforge-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o packetforge_ng-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ivstools-ivstools.o `test -f 'ivstools.c' || echo './'`ivstools.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ivstools-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o kstats-kstats.o `test -f 'kstats.c' || echo './'`kstats.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o makeivs_ng-makeivs-ng.o `test -f 'makeivs-ng.c' || echo './'`makeivs-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airdecloak_ng-airdecloak-ng.o `test -f 'airdecloak-ng.c' || echo './'`airdecloak-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/pcap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o besside_ng_crawler-besside-ng-crawler.o `test -f 'besside-ng-crawler.c' || echo './'`besside-ng-crawler.c libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c crypto.c -fPIC -DPIC -o .libs/libaclib_la-crypto.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c session.c -fPIC -DPIC -o .libs/libaclib_la-session.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c uniqueiv.c -fPIC -DPIC -o .libs/libaclib_la-uniqueiv.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c sha1-git.c -fPIC -DPIC -o .libs/libaclib_la-sha1-git.o libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c aircrack-ptw-lib.c -fPIC -DPIC -o .libs/libptw_la-aircrack-ptw-lib.o gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o wpaclean-wpaclean.o `test -f 'wpaclean.c' || echo './'`wpaclean.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airolib_ng-airolib-ng.o `test -f 'airolib-ng.c' || echo './'`airolib-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airolib_ng-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libcow_la-cowpatty.lo `test -f 'cowpatty.c' || echo './'`cowpatty.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o buddy_ng-buddy-ng.o `test -f 'buddy-ng.c' || echo './'`buddy-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airbase_ng-airbase-ng.o `test -f 'airbase-ng.c' || echo './'`airbase-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airbase_ng-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aireplay_ng-aireplay-ng.o `test -f 'aireplay-ng.c' || echo './'`aireplay-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aireplay_ng-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c In file included from crypto.c:36: crypto.c: In function 'calc_mic': gcrypt-openssl-wrapper.h:103:4: warning: 'ctx' may be used uninitialized in this function [-Wmaybe-uninitialized] gcry_md_reset(*ctx); \ ^~~~~~~~~~~~~ gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airodump_ng-airodump-ng.o `test -f 'airodump-ng.c' || echo './'`airodump-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airodump_ng-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airserv_ng-airserv-ng.o `test -f 'airserv-ng.c' || echo './'`airserv-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airtun_ng-airtun-ng.o `test -f 'airtun-ng.c' || echo './'`airtun-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airtun_ng-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airventriloquist_ng-airventriloquist-ng.o `test -f 'airventriloquist-ng.c' || echo './'`airventriloquist-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o airventriloquist_ng-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o besside_ng-besside-ng.o `test -f 'besside-ng.c' || echo './'`besside-ng.c libtool: compile: gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" "-DPACKAGE_STRING=\"aircrack-ng 1.5.2\"" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c cowpatty.c -fPIC -DPIC -o .libs/libcow_la-cowpatty.o gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o besside_ng-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o easside_ng-easside-ng.o `test -f 'easside-ng.c' || echo './'`easside-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tkiptun_ng-tkiptun-ng.o `test -f 'tkiptun-ng.c' || echo './'`tkiptun-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o tkiptun_ng-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o wesside_ng-wesside-ng.o `test -f 'wesside-ng.c' || echo './'`wesside-ng.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o wesside_ng-sha1-git.o `test -f 'sha1-git.c' || echo './'`sha1-git.c /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o libptw.la libptw_la-aircrack-ptw-lib.lo -lpthread -lgcrypt -lz -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o libcow.la libcow_la-cowpatty.lo -lpthread -lgcrypt -lz -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o libaclib.la libaclib_la-crypto.lo libaclib_la-uniqueiv.lo libaclib_la-session.lo libaclib_la-sha1-git.lo -Laircrack-util -laircrack-util -Laircrack-util -laircrack-util -ldl -lm libtool: link: ar cru .libs/libptw.a .libs/libptw_la-aircrack-ptw-lib.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libptw.a libtool: link: ar cru .libs/libcow.a .libs/libcow_la-cowpatty.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ( cd ".libs" && rm -f "libptw.la" && ln -s "../libptw.la" "libptw.la" ) libtool: link: ranlib .libs/libcow.a libtool: link: ( cd ".libs" && rm -f "libcow.la" && ln -s "../libcow.la" "libcow.la" ) libtool: link: (cd .libs/libaclib.lax/libaircrack-util.a && ar x "/build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a") libtool: link: (cd .libs/libaclib.lax/lt1-libaircrack-util.a && ar x "/build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a") copying selected object files to avoid basename conflicts... libtool: link: ln .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-avl_tree.o .libs/libaclib.lax/lt1-libaircrack_util_la-avl_tree.o || cp .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-avl_tree.o .libs/libaclib.lax/lt1-libaircrack_util_la-avl_tree.o libtool: link: ln .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-circular_buffer.o .libs/libaclib.lax/lt2-libaircrack_util_la-circular_buffer.o || cp .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-circular_buffer.o .libs/libaclib.lax/lt2-libaircrack_util_la-circular_buffer.o libtool: link: ln .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-circular_queue.o .libs/libaclib.lax/lt3-libaircrack_util_la-circular_queue.o || cp .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-circular_queue.o .libs/libaclib.lax/lt3-libaircrack_util_la-circular_queue.o libtool: link: ln .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-common.o .libs/libaclib.lax/lt4-libaircrack_util_la-common.o || cp .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-common.o .libs/libaclib.lax/lt4-libaircrack_util_la-common.o libtool: link: ln .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-console.o .libs/libaclib.lax/lt5-libaircrack_util_la-console.o || cp .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-console.o .libs/libaclib.lax/lt5-libaircrack_util_la-console.o libtool: link: ln .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-cpuset_hwloc.o .libs/libaclib.lax/lt6-libaircrack_util_la-cpuset_hwloc.o || cp .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-cpuset_hwloc.o .libs/libaclib.lax/lt6-libaircrack_util_la-cpuset_hwloc.o libtool: link: ln .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-crypto_engine_loader.o .libs/libaclib.lax/lt7-libaircrack_util_la-crypto_engine_loader.o || cp .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-crypto_engine_loader.o .libs/libaclib.lax/lt7-libaircrack_util_la-crypto_engine_loader.o libtool: link: ln .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-mcs_index_rates.o .libs/libaclib.lax/lt8-libaircrack_util_la-mcs_index_rates.o || cp .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-mcs_index_rates.o .libs/libaclib.lax/lt8-libaircrack_util_la-mcs_index_rates.o libtool: link: ln .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-simd_cpuid.o .libs/libaclib.lax/lt9-libaircrack_util_la-simd_cpuid.o || cp .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-simd_cpuid.o .libs/libaclib.lax/lt9-libaircrack_util_la-simd_cpuid.o libtool: link: ln .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-trampoline_x86.o .libs/libaclib.lax/lt10-libaircrack_util_la-trampoline_x86.o || cp .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-trampoline_x86.o .libs/libaclib.lax/lt10-libaircrack_util_la-trampoline_x86.o libtool: link: ln .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-verifyssid.o .libs/libaclib.lax/lt11-libaircrack_util_la-verifyssid.o || cp .libs/libaclib.lax/lt1-libaircrack-util.a/libaircrack_util_la-verifyssid.o .libs/libaclib.lax/lt11-libaircrack_util_la-verifyssid.o libtool: link: ar cru .libs/libaclib.a .libs/libaclib_la-crypto.o .libs/libaclib_la-uniqueiv.o .libs/libaclib_la-session.o .libs/libaclib_la-sha1-git.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-avl_tree.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-circular_buffer.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-circular_queue.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-common.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-console.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-cpuset_hwloc.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-crypto_engine_loader.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-mcs_index_rates.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-simd_cpuid.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-trampoline_x86.o .libs/libaclib.lax/libaircrack-util.a/libaircrack_util_la-verifyssid.o .libs/libaclib.lax/lt1-libaircrack_util_la-avl_tree.o .libs/libaclib.lax/lt2-libaircrack_util_la-circular_buffer.o .libs/libaclib.lax/lt3-libaircrack_util_la-circular_queue.o .libs/libaclib.lax/lt4-libaircrack_util_la-common.o .libs/libaclib.lax/lt5-libaircrack_util_la-console.o .libs/libaclib.lax/lt6-libaircrack_util_la-cpuset_hwloc.o .libs/libaclib.lax/lt7-libaircrack_util_la-crypto_engine_loader.o .libs/libaclib.lax/lt8-libaircrack_util_la-mcs_index_rates.o .libs/libaclib.lax/lt9-libaircrack_util_la-simd_cpuid.o .libs/libaclib.lax/lt10-libaircrack_util_la-trampoline_x86.o .libs/libaclib.lax/lt11-libaircrack_util_la-verifyssid.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libaclib.a libtool: link: rm -fr .libs/libaclib.lax .libs/libaclib.lax libtool: link: ( cd ".libs" && rm -f "libaclib.la" && ln -s "../libaclib.la" "libaclib.la" ) /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o airdecap-ng airdecap_ng-airdecap-ng.o airdecap_ng-sha1-git.o -lpthread -lgcrypt -lz libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o packetforge-ng packetforge_ng-packetforge-ng.o packetforge_ng-sha1-git.o -lpthread -lgcrypt -lz libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o ivstools ivstools-ivstools.o ivstools-sha1-git.o -lpthread -lgcrypt -lz libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o kstats kstats-kstats.o -lpthread -lgcrypt -lz libaclib.la -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o makeivs-ng makeivs_ng-makeivs-ng.o -lpthread -lgcrypt -lz libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o airdecloak-ng airdecloak_ng-airdecloak-ng.o -lpthread -lgcrypt -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include/pcap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o besside-ng-crawler besside_ng_crawler-besside-ng-crawler.o -lpthread -lgcrypt -lz -lpcap libaclib.la -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o wpaclean wpaclean-wpaclean.o -lpthread -lgcrypt -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o airolib-ng airolib_ng-airolib-ng.o airolib_ng-sha1-git.o -lpthread -lgcrypt -lz -L/usr/lib -lsqlite3 libaclib.la libcow.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm libtool: link: gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o packetforge-ng packetforge_ng-packetforge-ng.o packetforge_ng-sha1-git.o -lpthread -lz ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o kstats kstats-kstats.o -lpthread -lgcrypt -lz ./.libs/libaclib.a -Laircrack-util -lhwloc -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o airdecap-ng airdecap_ng-airdecap-ng.o airdecap_ng-sha1-git.o -lpthread -lz ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o ivstools ivstools-ivstools.o ivstools-sha1-git.o -lpthread -lz ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o makeivs-ng makeivs_ng-makeivs-ng.o -lpthread -lz ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include/pcap -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o besside-ng-crawler besside_ng_crawler-besside-ng-crawler.o -lpthread -lz -lpcap ./.libs/libaclib.a -Laircrack-util -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airdecloak-ng airdecloak_ng-airdecloak-ng.o -lpthread -lz -Laircrack-osdep /build/aircrack-ng-1.5.2/src/aircrack-osdep/.libs/libaircrack-osdep.so ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/wpaclean wpaclean-wpaclean.o -lpthread -lz -Laircrack-osdep /build/aircrack-ng-1.5.2/src/aircrack-osdep/.libs/libaircrack-osdep.so ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o buddy-ng buddy_ng-buddy-ng.o -lpthread -lgcrypt -lz libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o airserv-ng airserv_ng-airserv-ng.o -lpthread -lgcrypt -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o airtun-ng airtun_ng-airtun-ng.o airtun_ng-sha1-git.o -lpthread -lgcrypt -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o airventriloquist-ng airventriloquist_ng-airventriloquist-ng.o airventriloquist_ng-sha1-git.o -lpthread -lgcrypt -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o wesside-ng wesside_ng-wesside-ng.o wesside_ng-sha1-git.o -lpthread -lgcrypt -lz -Laircrack-osdep -laircrack-osdep libaclib.la libptw.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o airolib-ng airolib_ng-airolib-ng.o airolib_ng-sha1-git.o -L/usr/lib /usr/lib/i386-linux-gnu/libsqlite3.so ./.libs/libaclib.a -Laircrack-util ./.libs/libcow.a -lpthread -lz /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o besside-ng besside_ng-besside-ng.o besside_ng-sha1-git.o -lpthread -lgcrypt -lz -lpcre -Laircrack-osdep -laircrack-osdep libaclib.la libptw.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o easside-ng easside_ng-easside-ng.o -lpthread -lgcrypt -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm libtool: link: gcc -pthread -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o buddy-ng buddy_ng-buddy-ng.o -lpthread -lz ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airserv-ng airserv_ng-airserv-ng.o -lpthread -lz -Laircrack-osdep /build/aircrack-ng-1.5.2/src/aircrack-osdep/.libs/libaircrack-osdep.so ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airtun-ng airtun_ng-airtun-ng.o airtun_ng-sha1-git.o -lpthread -lz -Laircrack-osdep /build/aircrack-ng-1.5.2/src/aircrack-osdep/.libs/libaircrack-osdep.so ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airventriloquist-ng airventriloquist_ng-airventriloquist-ng.o airventriloquist_ng-sha1-git.o -lpthread -lz -Laircrack-osdep /build/aircrack-ng-1.5.2/src/aircrack-osdep/.libs/libaircrack-osdep.so ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/wesside-ng wesside_ng-wesside-ng.o wesside_ng-sha1-git.o -Laircrack-osdep /build/aircrack-ng-1.5.2/src/aircrack-osdep/.libs/libaircrack-osdep.so ./.libs/libaclib.a -Laircrack-util ./.libs/libptw.a -lpthread -lz /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/easside-ng easside_ng-easside-ng.o -lpthread -lz -Laircrack-osdep /build/aircrack-ng-1.5.2/src/aircrack-osdep/.libs/libaircrack-osdep.so ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/besside-ng besside_ng-besside-ng.o besside_ng-sha1-git.o -lpcre -Laircrack-osdep /build/aircrack-ng-1.5.2/src/aircrack-osdep/.libs/libaircrack-osdep.so ./.libs/libaclib.a -Laircrack-util ./.libs/libptw.a -lpthread -lz /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o airbase-ng airbase_ng-airbase-ng.o airbase_ng-sha1-git.o -lpthread -lgcrypt -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o tkiptun-ng tkiptun_ng-tkiptun-ng.o tkiptun_ng-sha1-git.o -lpthread -lgcrypt -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airbase-ng airbase_ng-airbase-ng.o airbase_ng-sha1-git.o -lpthread -lz -Laircrack-osdep /build/aircrack-ng-1.5.2/src/aircrack-osdep/.libs/libaircrack-osdep.so ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread /bin/sh ../libtool --tag=CXX --mode=link g++ -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z,relro -Wl,-z,now -o aircrack-ng aircrack_ng-aircrack-ng.o aircrack_ng-sha1-git.o linecount.o -Laircrack-util -laircrack-util libaclib.la -L/usr/lib -lsqlite3 libptw.la -lpthread -lgcrypt -lz -lgcrypt -lhwloc -ldl -lm libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/tkiptun-ng tkiptun_ng-tkiptun-ng.o tkiptun_ng-sha1-git.o -lpthread -lz -Laircrack-osdep /build/aircrack-ng-1.5.2/src/aircrack-osdep/.libs/libaircrack-osdep.so ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread libtool: link: g++ -Wall -O3 -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -masm=intel -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o aircrack-ng aircrack_ng-aircrack-ng.o aircrack_ng-sha1-git.o linecount.o -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a ./.libs/libaclib.a -L/usr/lib /usr/lib/i386-linux-gnu/libsqlite3.so ./.libs/libptw.a -lpthread -lz -lgcrypt -lhwloc -ldl -lm -pthread /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o aireplay-ng aireplay_ng-aireplay-ng.o aireplay_ng-sha1-git.o -lpthread -lgcrypt -lz -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/aireplay-ng aireplay_ng-aireplay-ng.o aireplay_ng-sha1-git.o -lpthread -lz -Laircrack-osdep /build/aircrack-ng-1.5.2/src/aircrack-osdep/.libs/libaircrack-osdep.so ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread /bin/sh ../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o airodump-ng airodump_ng-airodump-ng.o airodump_ng-sha1-git.o -lpthread -lgcrypt -lz -lpcre -Laircrack-osdep -laircrack-osdep libaclib.la -Laircrack-util -laircrack-util -lgcrypt -ldl -lm libtool: link: gcc -pthread -DUSE_GCRYPT -I/usr/include/libnl3 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airodump-ng airodump_ng-airodump-ng.o airodump_ng-sha1-git.o -lpthread -lz -lpcre -Laircrack-osdep /build/aircrack-ng-1.5.2/src/aircrack-osdep/.libs/libaircrack-osdep.so ./.libs/libaclib.a -Laircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lgcrypt -ldl -lm -pthread make[3]: Leaving directory '/build/aircrack-ng-1.5.2/src' make[2]: Leaving directory '/build/aircrack-ng-1.5.2/src' Making all in test make[2]: Entering directory '/build/aircrack-ng-1.5.2/test' Making all in cryptounittest make[3]: Entering directory '/build/aircrack-ng-1.5.2/test/cryptounittest' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/aircrack-ng-1.5.2/test/cryptounittest' Making all in unit make[3]: Entering directory '/build/aircrack-ng-1.5.2/test/unit' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/aircrack-ng-1.5.2/test/unit' make[3]: Entering directory '/build/aircrack-ng-1.5.2/test' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/build/aircrack-ng-1.5.2/test' make[2]: Leaving directory '/build/aircrack-ng-1.5.2/test' make[2]: Entering directory '/build/aircrack-ng-1.5.2' make[2]: Nothing to be done for 'all-am'. make[2]: Leaving directory '/build/aircrack-ng-1.5.2' make[1]: Leaving directory '/build/aircrack-ng-1.5.2' dh_auto_test make -j18 check VERBOSE=1 make[1]: Entering directory '/build/aircrack-ng-1.5.2' Making check in manpages make[2]: Entering directory '/build/aircrack-ng-1.5.2/manpages' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/build/aircrack-ng-1.5.2/manpages' Making check in scripts make[2]: Entering directory '/build/aircrack-ng-1.5.2/scripts' make[3]: Entering directory '/build/aircrack-ng-1.5.2/scripts' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/aircrack-ng-1.5.2/scripts' make[2]: Leaving directory '/build/aircrack-ng-1.5.2/scripts' Making check in src make[2]: Entering directory '/build/aircrack-ng-1.5.2/src' Making check in aircrack-crypto make[3]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-crypto' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-crypto' Making check in aircrack-util make[3]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-util' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-util' Making check in include make[3]: Entering directory '/build/aircrack-ng-1.5.2/src/include' make[3]: Nothing to be done for 'check'. make[3]: Leaving directory '/build/aircrack-ng-1.5.2/src/include' Making check in aircrack-osdep make[3]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' Making check in radiotap make[4]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep/radiotap' make[4]: Nothing to be done for 'check'. make[4]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep/radiotap' make[4]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' make[4]: Nothing to be done for 'check-am'. make[4]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' make[3]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' make[3]: Entering directory '/build/aircrack-ng-1.5.2/src' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/aircrack-ng-1.5.2/src' make[2]: Leaving directory '/build/aircrack-ng-1.5.2/src' Making check in test make[2]: Entering directory '/build/aircrack-ng-1.5.2/test' Making check in cryptounittest make[3]: Entering directory '/build/aircrack-ng-1.5.2/test/cryptounittest' make test-encrypt-wep test-calc-pmk test-calc-mic test-calc-ptk test-encrypt-ccmp test-decrypt-ccmp make[4]: Entering directory '/build/aircrack-ng-1.5.2/test/cryptounittest' gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_encrypt_wep-test-encrypt-wep.o `test -f 'test-encrypt-wep.c' || echo './'`test-encrypt-wep.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_calc_pmk-test-calc-pmk.o `test -f 'test-calc-pmk.c' || echo './'`test-calc-pmk.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_calc_mic-test-calc-mic.o `test -f 'test-calc-mic.c' || echo './'`test-calc-mic.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_calc_ptk-test-calc-ptk.o `test -f 'test-calc-ptk.c' || echo './'`test-calc-ptk.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_encrypt_ccmp-test-encrypt-ccmp.o `test -f 'test-encrypt-ccmp.c' || echo './'`test-encrypt-ccmp.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_decrypt_ccmp-test-decrypt-ccmp.o `test -f 'test-decrypt-ccmp.c' || echo './'`test-decrypt-ccmp.c /bin/sh ../../libtool --tag=CC --mode=link gcc -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o test-calc-pmk test_calc_pmk-test-calc-pmk.o -L../../src/aircrack-util -laircrack-util -L../../src/aircrack-crypto -laircrack-crypto -L../../src -laclib -lpthread -lgcrypt -lz -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link gcc -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o test-encrypt-wep test_encrypt_wep-test-encrypt-wep.o -L../../src -laclib -lpthread -lgcrypt -lz -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link gcc -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o test-decrypt-ccmp test_decrypt_ccmp-test-decrypt-ccmp.o -L../../src -laclib -lpthread -lgcrypt -lz -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link gcc -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o test-encrypt-ccmp test_encrypt_ccmp-test-encrypt-ccmp.o -L../../src -laclib -lpthread -lgcrypt -lz -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link gcc -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o test-calc-ptk test_calc_ptk-test-calc-ptk.o -L../../src -laclib -lpthread -lgcrypt -lz -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link gcc -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o test-calc-mic test_calc_mic-test-calc-mic.o -L../../src -laclib -lpthread -lgcrypt -lz -ldl -lm libtool: link: gcc -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test-encrypt-ccmp test_encrypt_ccmp-test-encrypt-ccmp.o -L../../src /build/aircrack-ng-1.5.2/src/.libs/libaclib.a -Laircrack-util -lhwloc -lpthread -lgcrypt -lz -ldl -lm -pthread libtool: link: gcc -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test-calc-ptk test_calc_ptk-test-calc-ptk.o -L../../src /build/aircrack-ng-1.5.2/src/.libs/libaclib.a -Laircrack-util -lhwloc -lpthread -lgcrypt -lz -ldl -lm -pthread libtool: link: gcc -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test-encrypt-wep test_encrypt_wep-test-encrypt-wep.o -L../../src /build/aircrack-ng-1.5.2/src/.libs/libaclib.a -Laircrack-util -lhwloc -lpthread -lgcrypt -lz -ldl -lm -pthread libtool: link: gcc -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test-decrypt-ccmp test_decrypt_ccmp-test-decrypt-ccmp.o -L../../src /build/aircrack-ng-1.5.2/src/.libs/libaclib.a -Laircrack-util -lhwloc -lpthread -lgcrypt -lz -ldl -lm -pthread libtool: link: gcc -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test-calc-mic test_calc_mic-test-calc-mic.o -L../../src /build/aircrack-ng-1.5.2/src/.libs/libaclib.a -Laircrack-util -lhwloc -lpthread -lgcrypt -lz -ldl -lm -pthread libtool: link: gcc -I../.. -I../../src/include -I../../src -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-calc-pmk test_calc_pmk-test-calc-pmk.o -L../../src/aircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -L../../src/aircrack-crypto /build/aircrack-ng-1.5.2/src/aircrack-crypto/.libs/libaircrack-crypto.so -L../../src /build/aircrack-ng-1.5.2/src/.libs/libaclib.a -Laircrack-util -lhwloc -lpthread -lgcrypt -lz -ldl -lm -pthread make[4]: Leaving directory '/build/aircrack-ng-1.5.2/test/cryptounittest' make check-TESTS make[4]: Entering directory '/build/aircrack-ng-1.5.2/test/cryptounittest' make[5]: Entering directory '/build/aircrack-ng-1.5.2/test/cryptounittest' PASS: test-calc-mic PASS: test-encrypt-wep PASS: test-encrypt-ccmp PASS: test-calc-ptk PASS: test-decrypt-ccmp PASS: test-calc-pmk ============================================================================ Testsuite summary for aircrack-ng 1.5.2 ============================================================================ # TOTAL: 6 # PASS: 6 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/build/aircrack-ng-1.5.2/test/cryptounittest' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/test/cryptounittest' make[3]: Leaving directory '/build/aircrack-ng-1.5.2/test/cryptounittest' Making check in unit make[3]: Entering directory '/build/aircrack-ng-1.5.2/test/unit' make test-calc-one-pmk test-circular-buffer test-circular-queue test-string-has-suffix test-wpapsk test-wpapsk-cmac make[4]: Entering directory '/build/aircrack-ng-1.5.2/test/unit' gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_calc_one_pmk-test-calc-one-pmk.o `test -f 'test-calc-one-pmk.c' || echo './'`test-calc-one-pmk.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_circular_buffer-test-circular-buffer.o `test -f 'test-circular-buffer.c' || echo './'`test-circular-buffer.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_circular_queue-test-circular-queue.o `test -f 'test-circular-queue.c' || echo './'`test-circular-queue.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_string_has_suffix-test-string-has-suffix.o `test -f 'test-string-has-suffix.c' || echo './'`test-string-has-suffix.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_wpapsk-test-wpapsk.o `test -f 'test-wpapsk.c' || echo './'`test-wpapsk.c gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I../.. -I../../src/include -I../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_wpapsk_cmac-test-wpapsk-cmac.o `test -f 'test-wpapsk-cmac.c' || echo './'`test-wpapsk-cmac.c /bin/sh ../../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z,relro -Wl,-z,now -o test-circular-queue test_circular_queue-test-circular-queue.o -L../../src/aircrack-util -laircrack-util -lpthread -lgcrypt -lz -lcmocka -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z,relro -Wl,-z,now -o test-calc-one-pmk test_calc_one_pmk-test-calc-one-pmk.o -L../../src/aircrack-crypto -laircrack-crypto -lpthread -lgcrypt -lz -lcmocka -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link gcc "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z,relro -Wl,-z,now -o test-wpapsk-cmac test_wpapsk_cmac-test-wpapsk-cmac.o -L../../src/aircrack-util -laircrack-util -lpthread -lgcrypt -lz -lcmocka -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z,relro -Wl,-z,now -o test-string-has-suffix test_string_has_suffix-test-string-has-suffix.o -L../../src/aircrack-util -laircrack-util -lpthread -lgcrypt -lz -lcmocka -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link gcc "-DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\"" "-DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\"" "-DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\"" "-DLIBDIR=\"/usr/lib/i386-linux-gnu\"" -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z,relro -Wl,-z,now -o test-wpapsk test_wpapsk-test-wpapsk.o -L../../src/aircrack-crypto -laircrack-crypto -L../../src/aircrack-util -laircrack-util -lpthread -lgcrypt -lz -lcmocka -ldl -lm /bin/sh ../../libtool --tag=CC --mode=link gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z,relro -Wl,-z,now -o test-circular-buffer test_circular_buffer-test-circular-buffer.o -L../../src/aircrack-util -laircrack-util -lpthread -lgcrypt -lz -lcmocka -ldl -lm libtool: link: gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-calc-one-pmk test_calc_one_pmk-test-calc-one-pmk.o -L../../src/aircrack-crypto /build/aircrack-ng-1.5.2/src/aircrack-crypto/.libs/libaircrack-crypto.so -lpthread -lgcrypt -lz -lcmocka -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test-circular-queue test_circular_queue-test-circular-queue.o -L../../src/aircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lpthread -lgcrypt -lz -lcmocka -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test-string-has-suffix test_string_has_suffix-test-string-has-suffix.o -L../../src/aircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lpthread -lgcrypt -lz -lcmocka -ldl -lm -pthread libtool: link: gcc -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test-circular-buffer test_circular_buffer-test-circular-buffer.o -L../../src/aircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lpthread -lgcrypt -lz -lcmocka -ldl -lm -pthread libtool: link: gcc -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test-wpapsk-cmac test_wpapsk_cmac-test-wpapsk-cmac.o -L../../src/aircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lpthread -lgcrypt -lz -lcmocka -ldl -lm -pthread libtool: link: gcc -DLIBAIRCRACK_CRYPTO_PATH=\"/build/aircrack-ng-1.5.2/src/aircrack-crypto/\" -DABS_TOP_SRCDIR=\"/build/aircrack-ng-1.5.2\" -DABS_TOP_BUILDDIR=\"/build/aircrack-ng-1.5.2\" -DLIBDIR=\"/usr/lib/i386-linux-gnu\" -pthread -DUSE_GCRYPT -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-wpapsk test_wpapsk-test-wpapsk.o -L../../src/aircrack-crypto /build/aircrack-ng-1.5.2/src/aircrack-crypto/.libs/libaircrack-crypto.so -L../../src/aircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -lpthread -lgcrypt -lz -lcmocka -ldl -lm -pthread make[4]: Leaving directory '/build/aircrack-ng-1.5.2/test/unit' make check-TESTS make[4]: Entering directory '/build/aircrack-ng-1.5.2/test/unit' make[5]: Entering directory '/build/aircrack-ng-1.5.2/test/unit' PASS: test-string-has-suffix PASS: test-circular-buffer PASS: test-circular-queue PASS: test-calc-one-pmk PASS: test-wpapsk-cmac PASS: test-wpapsk ============================================================================ Testsuite summary for aircrack-ng 1.5.2 ============================================================================ # TOTAL: 6 # PASS: 6 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/build/aircrack-ng-1.5.2/test/unit' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/test/unit' make[3]: Leaving directory '/build/aircrack-ng-1.5.2/test/unit' make[3]: Entering directory '/build/aircrack-ng-1.5.2/test' make test-hex_string_to_array make[4]: Entering directory '/build/aircrack-ng-1.5.2/test' gcc -DPACKAGE_NAME=\"aircrack-ng\" -DPACKAGE_TARNAME=\"aircrack-ng\" -DPACKAGE_VERSION=\"1.5.2\" -DPACKAGE_STRING=\"aircrack-ng\ 1.5.2\" -DPACKAGE_BUGREPORT=\"https://forum.aircrack-ng.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"aircrack-ng\" -DVERSION=\"1.5.2\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -D_REVISION=\"1.5.2\" -DHAVE_GCRYPT=1 -DGCRYPT_WITH_AES=1 -DGCRYPT_WITH_ARCFOUR=1 -DGCRYPT_WITH_BLOWFISH=1 -DGCRYPT_WITH_CAST5=1 -DGCRYPT_WITH_DES=1 -DGCRYPT_WITH_IDEA=1 -DGCRYPT_WITH_RFC2268=1 -DGCRYPT_WITH_SERPENT=1 -DGCRYPT_WITH_TWOFISH=1 -DGCRYPT_WITH_CRC=1 -DGCRYPT_WITH_MD4=1 -DGCRYPT_WITH_MD5=1 -DGCRYPT_WITH_RMD160=1 -DGCRYPT_WITH_SHA1=1 -DGCRYPT_WITH_SHA256=1 -DGCRYPT_WITH_SHA512=1 -DGCRYPT_WITH_TIGER=1 -DGCRYPT_WITH_WHIRLPOOL=1 -DGCRYPT_WITH_DSA=1 -DGCRYPT_WITH_ELGAMAL=1 -DGCRYPT_WITH_RSA=1 -DGCRYPT_WITH_CMAC_AES=1 -DHAVE_HWLOC=1 -DHAVE_PCAP_H=1 -DHAVE_PCAP=1 -DHAVE_PCRE=1 -DHAVE_SQLITE3_H=1 -DHAVE_SQLITE3=1 -DHAVE_SQLITE=1 -DHAVE_ZLIB=1 -D_FILE_OFFSET_BITS=64 -DHAVE_PTHREAD_PRIO_INHERIT=1 -D_REENTRANT=1 -DHAVE_PTHREAD_AFFINITY_NP=1 -DHAVE_POSIX_MEMALIGN=1 -DCACHELINE_SIZE=64 -DINTEL_ASM=1 -DCACHELINE_SIZE=64 -I. -I.. -I../src/include -I../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -D_LARGEFILE64_SOURCE -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test-hex_string_to_array.o test-hex_string_to_array.c /bin/sh ../libtool --tag=CC --mode=link gcc -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o test-hex_string_to_array test-hex_string_to_array.o -L../src -laclib -L../src/aircrack-util -laircrack-util -ldl -lm libtool: link: gcc -Wall -O3 -std=gnu99 -fno-strict-aliasing -Wpointer-arith -Wstrict-overflow=2 -Wstrict-prototypes -fvisibility=hidden -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -g -O2 -ffile-prefix-map=/build/aircrack-ng-1.5.2=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test-hex_string_to_array test-hex_string_to_array.o -L../src /build/aircrack-ng-1.5.2/src/.libs/libaclib.a -Laircrack-util -L../src/aircrack-util /build/aircrack-ng-1.5.2/src/aircrack-util/.libs/libaircrack-util.a -lhwloc -ldl -lm -pthread make[4]: Leaving directory '/build/aircrack-ng-1.5.2/test' make check-TESTS make[4]: Entering directory '/build/aircrack-ng-1.5.2/test' make[5]: Entering directory '/build/aircrack-ng-1.5.2/test' PASS: test-hex_string_to_array.sh PASS: test-aircrack-ng-0007.sh PASS: test-aircrack-ng-0002.sh PASS: test-aircrack-ng-0004.sh PASS: test-aircrack-ng-0001.sh PASS: test-aircrack-ng-0003.sh PASS: test-aircrack-ng-0008.sh PASS: test-aircrack-ng-0009.sh PASS: test-aircrack-ng-0014.sh PASS: test-aircrack-ng-0013.sh PASS: test-aircrack-ng-0015.sh PASS: test-aircrack-ng-0006.sh PASS: test-aircrack-ng-0017.sh PASS: test-aircrack-ng-0016.sh PASS: test-aircrack-ng-0005.sh PASS: test-airdecap-ng-0001.sh PASS: test-airdecap-ng-0002.sh PASS: test-airdecap-ng-0003.sh PASS: test-wpaclean-0002.sh PASS: test-wpaclean-0001.sh PASS: test-airdecap-ng-0004.sh PASS: test-airolib-ng-0001.sh PASS: test-aircrack-ng-0012.sh PASS: test-aircrack-ng-0010.sh PASS: test-aircrack-ng-0011.sh ============================================================================ Testsuite summary for aircrack-ng 1.5.2 ============================================================================ # TOTAL: 25 # PASS: 25 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/build/aircrack-ng-1.5.2/test' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/test' make[3]: Leaving directory '/build/aircrack-ng-1.5.2/test' make[2]: Leaving directory '/build/aircrack-ng-1.5.2/test' make[2]: Entering directory '/build/aircrack-ng-1.5.2' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/build/aircrack-ng-1.5.2' make[1]: Leaving directory '/build/aircrack-ng-1.5.2' create-stamp debian/debhelper-build-stamp dh_testroot dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/build/aircrack-ng-1.5.2' /usr/bin/make install DESTDIR=/build/aircrack-ng-1.5.2/debian/aircrack-ng prefix=/usr make[2]: Entering directory '/build/aircrack-ng-1.5.2' Making install in manpages make[3]: Entering directory '/build/aircrack-ng-1.5.2/manpages' make[4]: Entering directory '/build/aircrack-ng-1.5.2/manpages' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/share/man/man1' /usr/bin/install -c -m 644 aircrack-ng.1 airdecap-ng.1 packetforge-ng.1 ivstools.1 kstats.1 makeivs-ng.1 airdecloak-ng.1 besside-ng-crawler.1 wpaclean.1 airolib-ng.1 buddy-ng.1 '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/share/man/man1' /bin/mkdir -p '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/share/man/man8' /usr/bin/install -c -m 644 airodump-ng-oui-update.8 airmon-ng.8 airbase-ng.8 aireplay-ng.8 airodump-ng.8 airserv-ng.8 airtun-ng.8 airventriloquist-ng.8 besside-ng.8 easside-ng.8 tkiptun-ng.8 wesside-ng.8 '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/share/man/man8' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/manpages' make[3]: Leaving directory '/build/aircrack-ng-1.5.2/manpages' Making install in scripts make[3]: Entering directory '/build/aircrack-ng-1.5.2/scripts' make[4]: Entering directory '/build/aircrack-ng-1.5.2/scripts' make[5]: Entering directory '/build/aircrack-ng-1.5.2/scripts' /bin/mkdir -p '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin' /usr/bin/install -c airodump-ng-oui-update airmon-ng '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/aircrack-ng-1.5.2/scripts' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/scripts' make[3]: Leaving directory '/build/aircrack-ng-1.5.2/scripts' Making install in src make[3]: Entering directory '/build/aircrack-ng-1.5.2/src' Making install in aircrack-crypto make[4]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-crypto' make[5]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-crypto' /bin/mkdir -p '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu' /bin/sh ../../libtool --mode=install /usr/bin/install -c libaircrack-crypto.la libaircrack-crypto-x86-avx2.la libaircrack-crypto-x86-avx.la libaircrack-crypto-x86-sse2.la '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libaircrack-crypto-1.3.0.so /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu/libaircrack-crypto-1.3.0.so libtool: install: (cd /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu && { ln -s -f libaircrack-crypto-1.3.0.so libaircrack-crypto.so || { rm -f libaircrack-crypto.so && ln -s libaircrack-crypto-1.3.0.so libaircrack-crypto.so; }; }) libtool: install: /usr/bin/install -c .libs/libaircrack-crypto.lai /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu/libaircrack-crypto.la libtool: install: /usr/bin/install -c .libs/libaircrack-crypto-x86-avx2-1.3.0.so /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu/libaircrack-crypto-x86-avx2-1.3.0.so libtool: install: (cd /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu && { ln -s -f libaircrack-crypto-x86-avx2-1.3.0.so libaircrack-crypto-x86-avx2.so || { rm -f libaircrack-crypto-x86-avx2.so && ln -s libaircrack-crypto-x86-avx2-1.3.0.so libaircrack-crypto-x86-avx2.so; }; }) libtool: install: /usr/bin/install -c .libs/libaircrack-crypto-x86-avx2.lai /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu/libaircrack-crypto-x86-avx2.la libtool: install: /usr/bin/install -c .libs/libaircrack-crypto-x86-avx-1.3.0.so /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu/libaircrack-crypto-x86-avx-1.3.0.so libtool: install: (cd /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu && { ln -s -f libaircrack-crypto-x86-avx-1.3.0.so libaircrack-crypto-x86-avx.so || { rm -f libaircrack-crypto-x86-avx.so && ln -s libaircrack-crypto-x86-avx-1.3.0.so libaircrack-crypto-x86-avx.so; }; }) libtool: install: /usr/bin/install -c .libs/libaircrack-crypto-x86-avx.lai /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu/libaircrack-crypto-x86-avx.la libtool: install: /usr/bin/install -c .libs/libaircrack-crypto-x86-sse2-1.3.0.so /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu/libaircrack-crypto-x86-sse2-1.3.0.so libtool: install: (cd /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu && { ln -s -f libaircrack-crypto-x86-sse2-1.3.0.so libaircrack-crypto-x86-sse2.so || { rm -f libaircrack-crypto-x86-sse2.so && ln -s libaircrack-crypto-x86-sse2-1.3.0.so libaircrack-crypto-x86-sse2.so; }; }) libtool: install: /usr/bin/install -c .libs/libaircrack-crypto-x86-sse2.lai /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu/libaircrack-crypto-x86-sse2.la libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-crypto' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-crypto' Making install in aircrack-util make[4]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-util' make[5]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-util' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-util' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-util' Making install in include make[4]: Entering directory '/build/aircrack-ng-1.5.2/src/include' make[5]: Entering directory '/build/aircrack-ng-1.5.2/src/include' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/aircrack-ng-1.5.2/src/include' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/src/include' Making install in aircrack-osdep make[4]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' Making install in radiotap make[5]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep/radiotap' make[6]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep/radiotap' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep/radiotap' make[5]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep/radiotap' make[5]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' make[6]: Entering directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' /bin/mkdir -p '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu' /bin/sh ../../libtool --mode=install /usr/bin/install -c libaircrack-osdep.la '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libaircrack-osdep-1.3.0.so /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu/libaircrack-osdep-1.3.0.so libtool: install: (cd /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu && { ln -s -f libaircrack-osdep-1.3.0.so libaircrack-osdep.so || { rm -f libaircrack-osdep.so && ln -s libaircrack-osdep-1.3.0.so libaircrack-osdep.so; }; }) libtool: install: /usr/bin/install -c .libs/libaircrack-osdep.lai /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/i386-linux-gnu/libaircrack-osdep.la libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' make[5]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/src/aircrack-osdep' make[4]: Entering directory '/build/aircrack-ng-1.5.2/src' make[5]: Entering directory '/build/aircrack-ng-1.5.2/src' /bin/mkdir -p '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin' /bin/sh ../libtool --mode=install /usr/bin/install -c aircrack-ng airdecap-ng packetforge-ng ivstools kstats makeivs-ng airdecloak-ng besside-ng-crawler wpaclean airolib-ng buddy-ng '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin' libtool: install: /usr/bin/install -c aircrack-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin/aircrack-ng libtool: install: /usr/bin/install -c airdecap-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin/airdecap-ng libtool: install: /usr/bin/install -c packetforge-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin/packetforge-ng libtool: install: /usr/bin/install -c ivstools /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin/ivstools libtool: install: /usr/bin/install -c kstats /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin/kstats libtool: install: /usr/bin/install -c makeivs-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin/makeivs-ng libtool: warning: '/build/aircrack-ng-1.5.2/src/aircrack-osdep/libaircrack-osdep.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/airdecloak-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin/airdecloak-ng libtool: install: /usr/bin/install -c besside-ng-crawler /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin/besside-ng-crawler libtool: warning: '/build/aircrack-ng-1.5.2/src/aircrack-osdep/libaircrack-osdep.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/wpaclean /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin/wpaclean libtool: install: /usr/bin/install -c airolib-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin/airolib-ng libtool: install: /usr/bin/install -c buddy-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/bin/buddy-ng /bin/mkdir -p '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin' /bin/sh ../libtool --mode=install /usr/bin/install -c airbase-ng aireplay-ng airodump-ng airserv-ng airtun-ng airventriloquist-ng besside-ng easside-ng tkiptun-ng wesside-ng '/build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin' libtool: warning: '/build/aircrack-ng-1.5.2/src/aircrack-osdep/libaircrack-osdep.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/airbase-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin/airbase-ng libtool: warning: '/build/aircrack-ng-1.5.2/src/aircrack-osdep/libaircrack-osdep.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/aireplay-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin/aireplay-ng libtool: warning: '/build/aircrack-ng-1.5.2/src/aircrack-osdep/libaircrack-osdep.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/airodump-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin/airodump-ng libtool: warning: '/build/aircrack-ng-1.5.2/src/aircrack-osdep/libaircrack-osdep.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/airserv-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin/airserv-ng libtool: warning: '/build/aircrack-ng-1.5.2/src/aircrack-osdep/libaircrack-osdep.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/airtun-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin/airtun-ng libtool: warning: '/build/aircrack-ng-1.5.2/src/aircrack-osdep/libaircrack-osdep.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/airventriloquist-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin/airventriloquist-ng libtool: warning: '/build/aircrack-ng-1.5.2/src/aircrack-osdep/libaircrack-osdep.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/besside-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin/besside-ng libtool: warning: '/build/aircrack-ng-1.5.2/src/aircrack-osdep/libaircrack-osdep.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/easside-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin/easside-ng libtool: warning: '/build/aircrack-ng-1.5.2/src/aircrack-osdep/libaircrack-osdep.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/tkiptun-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin/tkiptun-ng libtool: warning: '/build/aircrack-ng-1.5.2/src/aircrack-osdep/libaircrack-osdep.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/wesside-ng /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin/wesside-ng make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/aircrack-ng-1.5.2/src' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/src' make[3]: Leaving directory '/build/aircrack-ng-1.5.2/src' Making install in test make[3]: Entering directory '/build/aircrack-ng-1.5.2/test' Making install in cryptounittest make[4]: Entering directory '/build/aircrack-ng-1.5.2/test/cryptounittest' make[5]: Entering directory '/build/aircrack-ng-1.5.2/test/cryptounittest' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/aircrack-ng-1.5.2/test/cryptounittest' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/test/cryptounittest' Making install in unit make[4]: Entering directory '/build/aircrack-ng-1.5.2/test/unit' make[5]: Entering directory '/build/aircrack-ng-1.5.2/test/unit' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/aircrack-ng-1.5.2/test/unit' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/test/unit' make[4]: Entering directory '/build/aircrack-ng-1.5.2/test' make[5]: Entering directory '/build/aircrack-ng-1.5.2/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/aircrack-ng-1.5.2/test' make[4]: Leaving directory '/build/aircrack-ng-1.5.2/test' make[3]: Leaving directory '/build/aircrack-ng-1.5.2/test' make[3]: Entering directory '/build/aircrack-ng-1.5.2' make[4]: Entering directory '/build/aircrack-ng-1.5.2' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/aircrack-ng-1.5.2' make[3]: Leaving directory '/build/aircrack-ng-1.5.2' make[2]: Leaving directory '/build/aircrack-ng-1.5.2' rm -f /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/share/man/man8/airodump-ng-oui-update* rm -f /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/share/man/man8/airdriver-ng* rm -f /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin/airodump-ng-oui-update rm -f /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/sbin/airdriver-ng ls /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/ i386-linux-gnu find /build/aircrack-ng-1.5.2/debian/aircrack-ng/usr/lib/ -iname *.la -type f -exec sed -i "/dependency_libs/ s/'.*'/''/" {} \; make[1]: Leaving directory '/build/aircrack-ng-1.5.2' dh_install dh_installdocs dh_installchangelogs dh_installman dh_python2 I: dh_python2 tools:114: replacing shebang in debian/airgraph-ng/usr/share/airgraph-ng/graphviz/libOuiParse.py dh_perl dh_link dh_strip_nondeterminism dh_compress debian/rules override_dh_fixperms-indep make[1]: Entering directory '/build/aircrack-ng-1.5.2' dh_fixperms chmod 755 /build/aircrack-ng-1.5.2/debian/airgraph-ng/usr/share/airgraph-ng/airodump-join chmod 755 /build/aircrack-ng-1.5.2/debian/airgraph-ng/usr/share/airgraph-ng/airgraph-ng make[1]: Leaving directory '/build/aircrack-ng-1.5.2' dh_fixperms -Nairgraph-ng dh_missing dh_strip dh_makeshlibs dh_shlibdeps dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'aircrack-ng' in '../aircrack-ng_1.5.2-3_i386.deb'. dpkg-deb: building package 'aircrack-ng-dbgsym' in '../aircrack-ng-dbgsym_1.5.2-3_i386.deb'. dpkg-deb: building package 'airgraph-ng' in '../airgraph-ng_1.5.2-3_all.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary >../aircrack-ng_1.5.2-3_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) I: copying local configuration I: user script /srv/workspace/pbuilder/35006/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/35006/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/35006 and its subdirectories I: Current time: Sat Jun 12 21:39:23 +14 2021 I: pbuilder-time-stamp: 1623483563