Ticket #71326: main.log

File main.log, 330.4 KB (added by barracuda156, 6 hours ago)
Line 
1version:1
2:debug:main Starting logging for aircrack-ng @1.7_1
3:debug:sysinfo Mac OS X 10.6 (darwin/10.0.0d2) arch powerpc
4:debug:sysinfo MacPorts 2.10.99
5:debug:sysinfo Xcode 3.2, CLT none
6:debug:sysinfo SDK 10.6
7:debug:sysinfo MACOSX_DEPLOYMENT_TARGET: 10.6
8:msg:main --->  Computing dependencies for aircrack-ng:info:main .:debug:main aircrack-ng has no conflicts
9:debug:main Searching for dependency: autoconf
10:debug:main Found Dependency: receipt exists for autoconf
11:debug:main Searching for dependency: automake
12:debug:main Found Dependency: receipt exists for automake
13:debug:main Searching for dependency: gmake
14:debug:main Found Dependency: receipt exists for gmake
15:debug:main Searching for dependency: libtool
16:debug:main Found Dependency: receipt exists for libtool
17:debug:main Searching for dependency: pkgconfig
18:debug:main Found Dependency: receipt exists for pkgconfig
19:debug:main Searching for dependency: gcc14
20:debug:main Found Dependency: receipt exists for gcc14
21:debug:main Searching for dependency: hwloc
22:debug:main Found Dependency: receipt exists for hwloc
23:debug:main Searching for dependency: libpcap
24:debug:main Found Dependency: receipt exists for libpcap
25:debug:main Searching for dependency: openssl
26:debug:main Found Dependency: receipt exists for openssl
27:debug:main Searching for dependency: pcre
28:debug:main Found Dependency: receipt exists for pcre
29:debug:main Searching for dependency: sqlite3
30:debug:main Found Dependency: receipt exists for sqlite3
31:debug:main Found Dependency: path: /opt/local/share/doc/libgcc filename: README
32:debug:main Searching for dependency: libgcc
33:debug:main Didn't find receipt, going to depspec file for: libgcc
34:debug:main Found Dependency: path: /opt/local/share/doc/libgcc filename: README
35:debug:main Found Dependency: path: /opt/local/lib filename: libMacportsLegacySupport.dylib
36:debug:main Searching for dependency: legacy-support
37:debug:main Didn't find receipt, going to depspec file for: legacy-support
38:debug:main Found Dependency: path: /opt/local/lib filename: libMacportsLegacySupport.dylib
39:debug:main Executing org.macports.main (aircrack-ng)
40:debug:archivefetch archivefetch phase started at Sat Nov 16 16:35:45 CST 2024
41:debug:archivefetch Executing org.macports.archivefetch (aircrack-ng)
42:debug:fetch fetch phase started at Sat Nov 16 16:35:45 CST 2024
43:notice:fetch --->  Fetching distfiles for aircrack-ng
44:debug:fetch Executing org.macports.fetch (aircrack-ng)
45:debug:checksum checksum phase started at Sat Nov 16 16:35:45 CST 2024
46:notice:checksum --->  Verifying checksums for aircrack-ng
47:debug:checksum Executing org.macports.checksum (aircrack-ng)
48:info:checksum --->  Checksumming aircrack-ng-1.7.tar.gz
49:debug:checksum Calculated (rmd160) is aa9ff18ba8a667abed846f7d2a47d0992ce90d82
50:debug:checksum Correct (rmd160) checksum for aircrack-ng-1.7.tar.gz
51:debug:checksum Calculated (sha256) is 05a704e3c8f7792a17315080a21214a4448fd2452c1b0dd5226a3a55f90b58c3
52:debug:checksum Correct (sha256) checksum for aircrack-ng-1.7.tar.gz
53:debug:checksum Calculated (size) is 7740634
54:debug:checksum Correct (size) checksum for aircrack-ng-1.7.tar.gz
55:debug:extract extract phase started at Sat Nov 16 16:35:45 CST 2024
56:notice:extract --->  Extracting aircrack-ng
57:debug:extract Executing org.macports.extract (aircrack-ng)
58:info:extract --->  Extracting aircrack-ng-1.7.tar.gz
59:debug:extract setting option extract.args to '/opt/local/var/macports/distfiles/aircrack-ng/aircrack-ng-1.7.tar.gz'
60:debug:extract Environment:
61:debug:extract CC_PRINT_OPTIONS='YES'
62:debug:extract CC_PRINT_OPTIONS_FILE='/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/.CC_PRINT_OPTIONS'
63:debug:extract CPATH='/opt/local/include'
64:debug:extract CPLUS_INCLUDE_PATH='/opt/local/include/LegacySupport'
65:debug:extract C_INCLUDE_PATH='/opt/local/include/LegacySupport'
66:debug:extract DEVELOPER_DIR='/Developer'
67:debug:extract LIBRARY_PATH='/opt/local/lib'
68:debug:extract MACOSX_DEPLOYMENT_TARGET='10.6'
69:debug:extract MACPORTS_LEGACY_SUPPORT_CPPFLAGS='-isystem/opt/local/include/LegacySupport'
70:debug:extract MACPORTS_LEGACY_SUPPORT_ENABLED='1'
71:debug:extract MACPORTS_LEGACY_SUPPORT_LDFLAGS='-L/opt/local/lib -lMacportsLegacySupport'
72:debug:extract OBJCPLUS_INCLUDE_PATH='/opt/local/include/LegacySupport'
73:debug:extract OBJC_INCLUDE_PATH='/opt/local/include/LegacySupport'
74:debug:extract SOURCE_DATE_EPOCH='1731745998'
75:info:extract Executing:  cd "/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work" && /usr/bin/gzip -dc '/opt/local/var/macports/distfiles/aircrack-ng/aircrack-ng-1.7.tar.gz' | /usr/bin/gnutar --no-same-owner -xf -
76:debug:extract system:  cd "/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work" && /usr/bin/gzip -dc '/opt/local/var/macports/distfiles/aircrack-ng/aircrack-ng-1.7.tar.gz' | /usr/bin/gnutar --no-same-owner -xf -
77:debug:patch patch phase started at Sat Nov 16 16:35:48 CST 2024
78:debug:patch Executing org.macports.patch (aircrack-ng)
79:notice:patch --->  Applying patches to aircrack-ng
80:info:patch --->  Applying aircrack_ng_mac.m4.patch
81:debug:patch Environment:
82:debug:patch CC_PRINT_OPTIONS='YES'
83:debug:patch CC_PRINT_OPTIONS_FILE='/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/.CC_PRINT_OPTIONS'
84:debug:patch CPATH='/opt/local/include'
85:debug:patch DEVELOPER_DIR='/Developer'
86:debug:patch LIBRARY_PATH='/opt/local/lib'
87:debug:patch MACOSX_DEPLOYMENT_TARGET='10.6'
88:debug:patch SOURCE_DATE_EPOCH='1731745998'
89:info:patch Executing:  cd "/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7" && /usr/bin/patch -t -N -p0 < '/opt/PPCSnowLeopardPorts/security/aircrack-ng/files/aircrack_ng_mac.m4.patch'
90:debug:patch system:  cd "/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7" && /usr/bin/patch -t -N -p0 < '/opt/PPCSnowLeopardPorts/security/aircrack-ng/files/aircrack_ng_mac.m4.patch'
91:info:patch patching file build/m4/aircrack_ng_mac.m4
92:info:patch --->  Applying patch-psedo_intrinsics.patch
93:debug:patch Environment:
94:debug:patch CC_PRINT_OPTIONS='YES'
95:debug:patch CC_PRINT_OPTIONS_FILE='/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/.CC_PRINT_OPTIONS'
96:debug:patch CPATH='/opt/local/include'
97:debug:patch DEVELOPER_DIR='/Developer'
98:debug:patch LIBRARY_PATH='/opt/local/lib'
99:debug:patch MACOSX_DEPLOYMENT_TARGET='10.6'
100:debug:patch SOURCE_DATE_EPOCH='1731745998'
101:info:patch Executing:  cd "/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7" && /usr/bin/patch -t -N -p0 < '/opt/PPCSnowLeopardPorts/security/aircrack-ng/files/patch-psedo_intrinsics.patch'
102:debug:patch system:  cd "/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7" && /usr/bin/patch -t -N -p0 < '/opt/PPCSnowLeopardPorts/security/aircrack-ng/files/patch-psedo_intrinsics.patch'
103:info:patch patching file include/aircrack-ng/ce-wpa/pseudo_intrinsics.h
104:debug:configure configure phase started at Sat Nov 16 16:35:48 CST 2024
105:notice:configure --->  Configuring aircrack-ng
106:debug:configure Preferred compilers: macports-gcc-14 macports-gcc-13 macports-gcc-12 macports-gcc-11 macports-gcc-10 macports-gcc-9 macports-gcc-8 macports-gcc-7 macports-gcc-6 macports-gcc-5
107:debug:configure Using compiler 'MacPorts GCC 14'
108:debug:configure Executing org.macports.configure (aircrack-ng)
109:debug:configure Environment:
110:debug:configure CC='ccache /opt/local/bin/gcc-mp-14'
111:debug:configure CC_PRINT_OPTIONS='YES'
112:debug:configure CC_PRINT_OPTIONS_FILE='/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/.CC_PRINT_OPTIONS'
113:debug:configure CFLAGS='-pipe -Os -arch ppc'
114:debug:configure CPATH='/opt/local/include'
115:debug:configure CPLUS_INCLUDE_PATH='/opt/local/include/LegacySupport'
116:debug:configure CPPFLAGS='-isystem/opt/local/include/LegacySupport -I/opt/local/include'
117:debug:configure CXX='ccache /opt/local/bin/g++-mp-14'
118:debug:configure CXXFLAGS='-pipe -Os -D_GLIBCXX_USE_CXX11_ABI=0 -arch ppc'
119:debug:configure C_INCLUDE_PATH='/opt/local/include/LegacySupport'
120:debug:configure DEVELOPER_DIR='/Developer'
121:debug:configure DYLD_LIBRARY_PATH='/opt/local/lib/libgcc'
122:debug:configure F77='/opt/local/bin/gfortran-mp-14'
123:debug:configure F90='/opt/local/bin/gfortran-mp-14'
124:debug:configure F90FLAGS='-pipe -Os -m32'
125:debug:configure FC='/opt/local/bin/gfortran-mp-14'
126:debug:configure FCFLAGS='-pipe -Os -m32'
127:debug:configure FFLAGS='-pipe -Os -m32'
128:debug:configure INSTALL='/usr/bin/install -c'
129:debug:configure LDFLAGS='-Wl,-headerpad_max_install_names -L/opt/local/lib -lMacportsLegacySupport -arch ppc'
130:debug:configure LIBRARY_PATH='/opt/local/lib'
131:debug:configure MACOSX_DEPLOYMENT_TARGET='10.6'
132:debug:configure MACPORTS_LEGACY_SUPPORT_CPPFLAGS='-isystem/opt/local/include/LegacySupport'
133:debug:configure MACPORTS_LEGACY_SUPPORT_ENABLED='1'
134:debug:configure MACPORTS_LEGACY_SUPPORT_LDFLAGS='-L/opt/local/lib -lMacportsLegacySupport'
135:debug:configure OBJC='ccache /opt/local/bin/gcc-mp-14'
136:debug:configure OBJCFLAGS='-pipe -Os -arch ppc'
137:debug:configure OBJCPLUS_INCLUDE_PATH='/opt/local/include/LegacySupport'
138:debug:configure OBJCXX='ccache /opt/local/bin/g++-mp-14'
139:debug:configure OBJCXXFLAGS='-pipe -Os -D_GLIBCXX_USE_CXX11_ABI=0 -arch ppc'
140:debug:configure OBJC_INCLUDE_PATH='/opt/local/include/LegacySupport'
141:debug:configure SOURCE_DATE_EPOCH='1731745998'
142:info:configure Executing:  cd "/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7" && ./autogen.sh --prefix=/opt/local --disable-silent-rules --with-libpcap-include=/opt/local/include --with-libpcap-lib=/opt/local/lib --with-openssl=/opt/local --with-sqlite3=/opt/local --without-duma --without-experimental --without-ext-scripts --without-gcrypt --without-xcode
143:debug:configure system:  cd "/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7" && ./autogen.sh --prefix=/opt/local --disable-silent-rules --with-libpcap-include=/opt/local/include --with-libpcap-lib=/opt/local/lib --with-openssl=/opt/local --with-sqlite3=/opt/local --without-duma --without-experimental --without-ext-scripts --without-gcrypt --without-xcode
144:info:configure /opt/local/share/aclocal/zthread.m4:34: warning: underquoted definition of AM_PATH_ZTHREAD
145:info:configure /opt/local/share/aclocal/zthread.m4:34:   run info Automake 'Extending aclocal'
146:info:configure /opt/local/share/aclocal/zthread.m4:34:   or see https://www.gnu.org/software/automake/manual/automake.html#Extending-aclocal
147:info:configure cat: ./AC_VERSION: No such file or directory
148:info:configure cat: ./AC_VERSION: No such file or directory
149:info:configure cat: ./AC_VERSION: No such file or directory
150:info:configure cat: ./AC_VERSION: No such file or directory
151:info:configure configure.ac:100: warning: The macro 'AC_HEADER_STDC' is obsolete.
152:info:configure configure.ac:100: You should run autoupdate.
153:info:configure ./lib/autoconf/headers.m4:663: AC_HEADER_STDC is expanded from...
154:info:configure configure.ac:100: the top level
155:info:configure configure.ac:133: warning: The macro 'AC_HELP_STRING' is obsolete.
156:info:configure configure.ac:133: You should run autoupdate.
157:info:configure ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from...
158:info:configure build/m4/libgcrypt.m4:30: AM_PATH_LIBGCRYPT is expanded from...
159:info:configure build/m4/ax_lib_gcrypt.m4:50: AX_LIB_GCRYPT is expanded from...
160:info:configure build/m4/aircrack_ng_crypto.m4:40: AIRCRACK_NG_CRYPTO is expanded from...
161:info:configure configure.ac:133: the top level
162:info:configure configure.ac:135: warning: The macro 'AC_HELP_STRING' is obsolete.
163:info:configure configure.ac:135: You should run autoupdate.
164:info:configure ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from...
165:info:configure ./lib/autoconf/general.m4:1534: AC_ARG_ENABLE is expanded from...
166:info:configure build/m4/aircrack_ng_libnl.m4:40: AIRCRACK_NG_LIBNL is expanded from...
167:info:configure configure.ac:135: the top level
168:info:configure configure.ac:144: warning: The macro 'AC_HELP_STRING' is obsolete.
169:info:configure configure.ac:144: You should run autoupdate.
170:info:configure ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from...
171:info:configure ./lib/autoconf/general.m4:1534: AC_ARG_ENABLE is expanded from...
172:info:configure build/m4/aircrack_ng_hwloc.m4:40: AIRCRACK_NG_HWLOC is expanded from...
173:info:configure configure.ac:144: the top level
174:info:configure configure.ac:161: warning: $as_echo is obsolete; use AS_ECHO(["message"]) instead
175:info:configure lib/m4sugar/m4sh.m4:690: _AS_IF_ELSE is expanded from...
176:info:configure lib/m4sugar/m4sh.m4:697: AS_IF is expanded from...
177:info:configure ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
178:info:configure ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
179:info:configure build/m4/ax_pthread.m4:88: AX_PTHREAD is expanded from...
180:info:configure build/m4/aircrack_ng_pthread.m4:40: AIRCRACK_NG_PTHREAD is expanded from...
181:info:configure configure.ac:161: the top level
182:info:configure cat: ./AC_VERSION: No such file or directory
183:info:configure cat: ./AC_VERSION: No such file or directory
184:info:configure configure.ac:86: installing './compile'
185:info:configure configure.ac:59: installing './config.guess'
186:info:configure configure.ac:59: installing './config.sub'
187:info:configure configure.ac:70: installing './install-sh'
188:info:configure configure.ac:70: installing './missing'
189:info:configure Makefile.am: installing './depcomp'
190:info:configure parallel-tests: installing './test-driver'
191:info:configure checking build system type... powerpc-apple-darwin10.0.0d2
192:info:configure checking host system type... powerpc-apple-darwin10.0.0d2
193:info:configure checking target system type... powerpc-apple-darwin10.0.0d2
194:info:configure checking for a BSD-compatible install... /usr/bin/install -c
195:info:configure checking whether sleep supports fractional seconds... yes
196:info:configure checking filesystem timestamp resolution... 2
197:info:configure checking whether build environment is sane... yes
198:info:configure checking for a race-free mkdir -p... /opt/local/bin/gmkdir -p
199:info:configure checking for gawk... gawk
200:info:configure checking whether make sets $(MAKE)... yes
201:info:configure checking whether make supports nested variables... yes
202:info:configure checking xargs -n works... yes
203:info:configure checking whether to enable maintainer-specific portions of Makefiles... no
204:info:configure checking whether make supports the include directive... yes (GNU style)
205:info:configure checking for gcc... ccache /opt/local/bin/gcc-mp-14
206:info:configure checking whether the C compiler works... yes
207:info:configure checking for C compiler default output file name... a.out
208:info:configure checking for suffix of executables...
209:info:configure checking whether we are cross compiling... no
210:info:configure checking for suffix of object files... o
211:info:configure checking whether the compiler supports GNU C... yes
212:info:configure checking whether ccache /opt/local/bin/gcc-mp-14 accepts -g... yes
213:info:configure checking for ccache /opt/local/bin/gcc-mp-14 option to enable C11 features... none needed
214:info:configure checking whether ccache /opt/local/bin/gcc-mp-14 understands -c and -o together... yes
215:info:configure checking dependency style of ccache /opt/local/bin/gcc-mp-14... gcc3
216:info:configure checking whether the compiler supports GNU C++... yes
217:info:configure checking whether ccache /opt/local/bin/g++-mp-14 accepts -g... yes
218:info:configure checking for ccache /opt/local/bin/g++-mp-14 option to enable C++11 features... none needed
219:info:configure checking dependency style of ccache /opt/local/bin/g++-mp-14... gcc3
220:info:configure checking whether ccache /opt/local/bin/g++-mp-14 supports C++17 features with -std=gnu++17... yes
221:info:configure checking dependency style of ccache /opt/local/bin/gcc-mp-14... gcc3
222:info:configure checking for pkg-config... /opt/local/bin/pkg-config
223:info:configure checking pkg-config is at least version 0.9.0... yes
224:info:configure checking for an ANSI C-conforming const... yes
225:info:configure checking for stdio.h... yes
226:info:configure checking for stdlib.h... yes
227:info:configure checking for string.h... yes
228:info:configure checking for inttypes.h... yes
229:info:configure checking for stdint.h... yes
230:info:configure checking for strings.h... yes
231:info:configure checking for sys/stat.h... yes
232:info:configure checking for sys/types.h... yes
233:info:configure checking for unistd.h... yes
234:info:configure checking for grep that handles long lines and -e... /opt/local/bin/ggrep
235:info:configure checking for egrep... /opt/local/bin/ggrep -E
236:info:configure checking for locale.h... yes
237:info:configure checking for stdio.h... (cached) yes
238:info:configure checking for stdarg.h... yes
239:info:configure checking for fcntl.h... yes
240:info:configure checking for malloc.h... no
241:info:configure checking for stdlib.h... (cached) yes
242:info:configure checking for string.h... (cached) yes
243:info:configure checking for strings.h... (cached) yes
244:info:configure checking for unistd.h... (cached) yes
245:info:configure checking for sys/stat.h... (cached) yes
246:info:configure checking for getopt.h... yes
247:info:configure checking for sys/time.h... yes
248:info:configure checking for sys/types.h... (cached) yes
249:info:configure checking for dirent.h... yes
250:info:configure checking how to print strings... printf
251:info:configure checking for a sed that does not truncate output... /opt/local/bin/gsed
252:info:configure checking for fgrep... /opt/local/bin/ggrep -F
253:info:configure checking for ld used by ccache /opt/local/bin/gcc-mp-14... /opt/local/bin/ld
254:info:configure checking if the linker (/opt/local/bin/ld) is GNU ld... no
255:info:configure checking for BSD- or MS-compatible name lister (nm)... /opt/local/bin/nm -B
256:info:configure checking the name lister (/opt/local/bin/nm -B) interface... BSD nm
257:info:configure checking whether ln -s works... yes
258:info:configure checking the maximum length of command line arguments... 196608
259:info:configure checking how to convert powerpc-apple-darwin10.0.0d2 file names to powerpc-apple-darwin10.0.0d2 format... func_convert_file_noop
260:info:configure checking how to convert powerpc-apple-darwin10.0.0d2 file names to toolchain format... func_convert_file_noop
261:info:configure checking for /opt/local/bin/ld option to reload object files... -r
262:info:configure checking for file... file
263:info:configure checking for objdump... no
264:info:configure checking how to recognize dependent libraries... pass_all
265:info:configure checking for dlltool... no
266:info:configure checking how to associate runtime and link libraries... printf %s\n
267:info:configure checking for ranlib... ranlib
268:info:configure checking for ar... ar
269:info:configure checking for archiver @FILE support... no
270:info:configure checking for strip... strip
271:info:configure checking command to parse /opt/local/bin/nm -B output from ccache /opt/local/bin/gcc-mp-14 object... ok
272:info:configure checking for sysroot... no
273:info:configure checking for a working dd... /bin/dd
274:info:configure checking how to truncate binary pipes... /bin/dd bs=4096 count=1
275:info:configure checking for mt... no
276:info:configure checking if : is a manifest tool... no
277:info:configure checking for dsymutil... dsymutil
278:info:configure checking for nmedit... nmedit
279:info:configure checking for lipo... lipo
280:info:configure checking for otool... otool
281:info:configure checking for otool64... no
282:info:configure checking for -single_module linker flag... yes
283:info:configure checking for -no_fixup_chains linker flag... no
284:info:configure checking for -exported_symbols_list linker flag... yes
285:info:configure checking for -force_load linker flag... yes
286:info:configure checking for dlfcn.h... yes
287:info:configure checking for objdir... .libs
288:info:configure checking if ccache /opt/local/bin/gcc-mp-14 supports -fno-rtti -fno-exceptions... no
289:info:configure checking for ccache /opt/local/bin/gcc-mp-14 option to produce PIC... -fno-common -DPIC
290:info:configure checking if ccache /opt/local/bin/gcc-mp-14 PIC flag -fno-common -DPIC works... yes
291:info:configure checking if ccache /opt/local/bin/gcc-mp-14 static flag -static works... no
292:info:configure checking if ccache /opt/local/bin/gcc-mp-14 supports -c -o file.o... yes
293:info:configure checking if ccache /opt/local/bin/gcc-mp-14 supports -c -o file.o... (cached) yes
294:info:configure checking whether the ccache /opt/local/bin/gcc-mp-14 linker (/opt/local/bin/ld) supports shared libraries... yes
295:info:configure checking dynamic linker characteristics... darwin10.0.0d2 dyld
296:info:configure checking how to hardcode library paths into programs... immediate
297:info:configure checking whether stripping libraries is possible... yes
298:info:configure checking if libtool supports shared libraries... yes
299:info:configure checking whether to build shared libraries... yes
300:info:configure checking whether to build static libraries... no
301:info:configure checking how to run the C++ preprocessor... ccache /opt/local/bin/g++-mp-14 -std=gnu++17 -E
302:info:configure checking for ld used by ccache /opt/local/bin/g++-mp-14 -std=gnu++17... /opt/local/bin/ld
303:info:configure checking if the linker (/opt/local/bin/ld) is GNU ld... no
304:info:configure checking whether the ccache /opt/local/bin/g++-mp-14 -std=gnu++17 linker (/opt/local/bin/ld) supports shared libraries... yes
305:info:configure checking for ccache /opt/local/bin/g++-mp-14 -std=gnu++17 option to produce PIC... -fno-common -DPIC
306:info:configure checking if ccache /opt/local/bin/g++-mp-14 -std=gnu++17 PIC flag -fno-common -DPIC works... yes
307:info:configure checking if ccache /opt/local/bin/g++-mp-14 -std=gnu++17 static flag -static works... no
308:info:configure checking if ccache /opt/local/bin/g++-mp-14 -std=gnu++17 supports -c -o file.o... yes
309:info:configure checking if ccache /opt/local/bin/g++-mp-14 -std=gnu++17 supports -c -o file.o... (cached) yes
310:info:configure checking whether the ccache /opt/local/bin/g++-mp-14 -std=gnu++17 linker (/opt/local/bin/ld) supports shared libraries... yes
311:info:configure checking dynamic linker characteristics... darwin10.0.0d2 dyld
312:info:configure checking how to hardcode library paths into programs... immediate
313:info:configure checking Default static library search path...                  /opt/local/lib/powerpc-apple-darwin10/14.2.0/ /opt/local/lib/ /opt/local/lib/gcc14/gcc/powerpc-apple-darwin10/14.2.0/ /opt/local/lib/gcc14/gcc/powerpc-apple-darwin10/14.2.0/../../../../../powerpc-apple-darwin10/lib/powerpc-apple-darwin10/14.2.0/ /opt/local/lib/gcc14/gcc/powerpc-apple-darwin10/14.2.0/../../../../../powerpc-apple-darwin10/lib/ /opt/local/lib/gcc14/gcc/powerpc-apple-darwin10/14.2.0/../../../powerpc-apple-darwin10/14.2.0/ /opt/local/lib/gcc14/gcc/powerpc-apple-darwin10/14.2.0/../../../                 /opt/lib/powerpc-apple-darwin10                 /opt/lib                /usr/local/lib/powerpc-apple-darwin10           /usr/local/lib          /usr/lib/powerpc-apple-darwin10                 /usr/lib                /lib            /opt/lib/powerpc-apple-darwin10                 /opt/lib       
314:info:configure checking for openssl/ssl.h in /opt/local... yes
315:info:configure checking whether compiling and linking against OpenSSL works... yes
316:info:configure checking whether gcrypt is enabled... no
317:info:configure checking for OpenSSL or libgcrypt... OpenSSL
318:info:configure checking for openssl/cmac.h... yes
319:info:configure checking for expect... /opt/local/bin//expect
320:info:configure checking for python... python
321:info:configure Traceback (most recent call last):
322:info:configure   File "<string>", line 1, in <module>
323:info:configure AttributeError: 'module' object has no attribute 'getsitepackages'
324:info:configure checking for greadlink... greadlink
325:info:configure checking for hwloc... yes
326:info:configure checking for pcap.h... yes
327:info:configure checking for pcap_open_live in -lpcap... yes
328:info:configure checking for libpcre... yes
329:info:configure checking for rfkill... no
330:info:configure checking for SQLite3 header... explicitly set; /opt/local
331:info:configure checking for sqlite3.h... yes
332:info:configure checking for sqlite3_open in -lsqlite3... yes
333:info:configure checking for SQLite3 library version >= 3.0.0... yes
334:info:configure checking for zlib... yes
335:info:configure checking for cmocka... yes
336:info:configure checking size of off_t... 8
337:info:configure checking for long file names... yes
338:info:configure checking for ccache /opt/local/bin/gcc-mp-14 option to enable large file support... none needed
339:info:configure checking for declarations of fseeko and ftello... yes
340:info:configure checking size of off_t... (cached) 8
341:info:configure checking size of off_t... 8
342:info:configure checking for long file names... (cached) yes
343:info:configure checking for ccache /opt/local/bin/gcc-mp-14 option to enable large file support... (cached) none needed
344:info:configure checking for declarations of fseeko and ftello... (cached) yes
345:info:configure checking size of off_t... (cached) 8
346:info:configure checking how to run the C preprocessor... ccache /opt/local/bin/gcc-mp-14 -E
347:info:configure checking for egrep -e... (cached) /opt/local/bin/ggrep -E
348:info:configure checking whether ccache /opt/local/bin/gcc-mp-14 is Clang... no
349:info:configure checking whether pthreads work with -pthread... yes
350:info:configure checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
351:info:configure checking whether more special flags are required for pthreads... no
352:info:configure checking for PTHREAD_PRIO_INHERIT... yes
353:info:configure checking for pthread_create in -lpthread... yes
354:info:configure checking for pthread_setaffinity_np... no
355:info:configure checking for library containing gethostbyname... none required
356:info:configure checking for library containing socket... none required
357:info:configure checking for dlopen in -ldl... yes
358:info:configure checking for sin in -lm... yes
359:info:configure checking for bsd/string.h... no
360:info:configure checking for strlcpy in -lbsd... no
361:info:configure checking for strlcpy... yes
362:info:configure checking for strlcat... yes
363:info:configure checking for posix_memalign... yes
364:info:configure checking whether to build with code coverage support... no
365:info:configure checking for C compiler vendor... gnu
366:info:configure checking for C compiler version... 14.2.0
367:info:configure checking CFLAGS for maximum warnings... -Wall
368:info:configure checking CXXFLAGS for maximum warnings... -Wall
369:info:configure checking whether C compiler accepts -O3... yes
370:info:configure checking whether C compiler accepts -std=gnu99... yes
371:info:configure checking whether C compiler accepts -fcommon... yes
372:info:configure checking whether C compiler accepts -Wstrict-overflow=2... yes
373:info:configure checking whether C compiler accepts -fvisibility=hidden... yes
374:info:configure checking for C++ compiler vendor... gnu
375:info:configure checking for C++ compiler version... 14.2.0
376:info:configure checking CFLAGS for maximum warnings... (cached) -Wall
377:info:configure checking CXXFLAGS for maximum warnings... (cached) -Wall
378:info:configure checking whether C++ compiler accepts -O3... yes
379:info:configure checking whether C++ compiler accepts -fvisibility=hidden... yes
380:info:configure checking for C compiler vendor... (cached) gnu
381:info:configure checking for C compiler version... (cached) 14.2.0
382:info:configure checking whether C compiler accepts -finline-functions... yes
383:info:configure checking whether C compiler accepts -finline-limit=4000... yes
384:info:configure checking whether C compiler accepts -fno-strict-aliasing... yes
385:info:configure checking whether C compiler accepts -maltivec... yes
386:info:configure checking whether C compiler accepts -mabi=altivec... yes
387:info:configure checking whether C compiler supports VSX instructions... yes
388:info:configure checking for sys/auxv.h... no
389:info:configure checking for C++ compiler vendor... (cached) gnu
390:info:configure checking for C++ compiler version... (cached) 14.2.0
391:info:configure checking whether C++ compiler accepts -finline-functions... yes
392:info:configure checking whether C++ compiler accepts -finline-limit=4000... yes
393:info:configure checking whether C++ compiler accepts -fno-strict-aliasing... yes
394:info:configure checking whether C++ compiler accepts -maltivec... yes
395:info:configure checking whether C++ compiler accepts -mabi=altivec... yes
396:info:configure checking whether C++ compiler supports VSX instructions... yes
397:info:configure checking for sys/auxv.h... (cached) no
398:info:configure checking for C compiler vendor... (cached) gnu
399:info:configure checking that generated files are newer than configure... done
400:info:configure configure: creating ./config.status
401:info:configure config.status: creating Makefile
402:info:configure config.status: creating AC_VERSION
403:info:configure config.status: creating include/aircrack-ng/version.h
404:info:configure config.status: creating manpages/airbase-ng.8
405:info:configure config.status: creating manpages/aircrack-ng.1
406:info:configure config.status: creating manpages/airdecap-ng.1
407:info:configure config.status: creating manpages/airdecloak-ng.1
408:info:configure config.status: creating manpages/aireplay-ng.8
409:info:configure config.status: creating manpages/airmon-ng.8
410:info:configure config.status: creating manpages/airodump-ng.8
411:info:configure config.status: creating manpages/airodump-ng-oui-update.8
412:info:configure config.status: creating manpages/airolib-ng.1
413:info:configure config.status: creating manpages/airserv-ng.8
414:info:configure config.status: creating manpages/airtun-ng.8
415:info:configure config.status: creating manpages/airventriloquist-ng.8
416:info:configure config.status: creating manpages/besside-ng.8
417:info:configure config.status: creating manpages/besside-ng-crawler.1
418:info:configure config.status: creating manpages/buddy-ng.1
419:info:configure config.status: creating manpages/easside-ng.8
420:info:configure config.status: creating manpages/ivstools.1
421:info:configure config.status: creating manpages/kstats.1
422:info:configure config.status: creating manpages/Makefile
423:info:configure config.status: creating manpages/makeivs-ng.1
424:info:configure config.status: creating manpages/packetforge-ng.1
425:info:configure config.status: creating manpages/tkiptun-ng.8
426:info:configure config.status: creating manpages/wesside-ng.8
427:info:configure config.status: creating manpages/wpaclean.1
428:info:configure config.status: creating scripts/Makefile
429:info:configure config.status: creating scripts/airdrop-ng/Makefile
430:info:configure config.status: creating scripts/airdrop-ng/doc/Makefile
431:info:configure config.status: creating scripts/airgraph-ng/Makefile
432:info:configure config.status: creating scripts/airgraph-ng/man/Makefile
433:info:configure config.status: creating scripts/versuck-ng/Makefile
434:info:configure config.status: creating test/test-env.sh
435:info:configure config.status: creating config.h
436:info:configure config.status: executing depfiles commands
437:info:configure config.status: executing libtool commands
438:info:configure aircrack-ng 1.7.0
439:info:configure   Build Environment:
440:info:configure     Build Machine:               powerpc-apple-darwin10.0.0d2
441:info:configure     Host Machine:                powerpc-apple-darwin10.0.0d2
442:info:configure     Target Machine:              powerpc-apple-darwin10.0.0d2
443:info:configure     Install Prefix:              /opt/local
444:info:configure   Compiler Environment:
445:info:configure     C Compiler:                  ccache /opt/local/bin/gcc-mp-14
446:info:configure     C++ Compiler:                ccache /opt/local/bin/g++-mp-14 -std=gnu++17
447:info:configure     Python:                      python
448:info:configure     CFLAGS:                      -pipe -Os -arch ppc
449:info:configure     CXXFLAGS:                    -pipe -Os -D_GLIBCXX_USE_CXX11_ABI=0 -arch ppc
450:info:configure     CPPFLAGS:                    -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include
451:info:configure     LDFLAGS:                      -Wl,-headerpad_max_install_names -L/opt/local/lib -lMacportsLegacySupport -arch ppc -L/opt/local/lib
452:info:configure     LIBS:                         -ldl -lm
453:info:configure     Optimized CFLAGS:             -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden
454:info:configure     Optimized CXXFLAGS:           -Wall -O3 -fvisibility=hidden
455:info:configure     Optimized CPPFLAGS:         
456:info:configure     Optimized LDFLAGS:           
457:info:configure     Optimized LIBS:             
458:info:configure   Target Environment:
459:info:configure     OS:                          darwin
460:info:configure     ASAN:                        no
461:info:configure     CPU L1 cache-line size:      64
462:info:configure     LTO                          no
463:info:configure   Crypto Libraries:
464:info:configure     Crypto Engine:               openssl
465:info:configure     Gcrypt:                     
466:info:configure     OpenSSL:                     -lssl -lcrypto
467:info:configure   Required Libraries:
468:info:configure     Ethtool:                     not required
469:info:configure     Libnl:                       not required
470:info:configure   Optional Libraries:
471:info:configure     Airpcap:                     no
472:info:configure     Cmocka:                      yes
473:info:configure     DUMA:                        no
474:info:configure     Hwloc:                       yes
475:info:configure     Jemalloc:                    no
476:info:configure     Pcap:                        yes
477:info:configure     Pcre:                        yes
478:info:configure     Sqlite:                      yes
479:info:configure     Tcmalloc:                    no
480:info:configure     Zlib:                        yes
481:info:configure   Features:
482:info:configure     CMAC Support:                yes
483:info:configure     Experimental Extra Scripts:  no
484:info:configure     Experimental Features:       no
485:debug:configure Executing portconfigure::configure_finish
486:warn:configure Configuration logfiles contain indications of -Wimplicit-function-declaration; check that features were not accidentally disabled:
487:msg:configure   pthread_getaffinity_np: found in aircrack-ng-1.7/config.log
488:msg:configure   CPU_ISSET: found in aircrack-ng-1.7/config.log
489:msg:configure   CPU_SET: found in aircrack-ng-1.7/config.log
490:msg:configure   CPU_ZERO: found in aircrack-ng-1.7/config.log
491:msg:configure   pthread_setaffinity_np: found in aircrack-ng-1.7/config.log
492:msg:configure   pthread_attr_getaffinity_np: found in aircrack-ng-1.7/config.log
493:msg:configure   pthread_attr_setaffinity_np: found in aircrack-ng-1.7/config.log
494:debug:build build phase started at Sat Nov 16 16:38:33 CST 2024
495:notice:build --->  Building aircrack-ng
496:debug:build Executing org.macports.build (aircrack-ng)
497:debug:build Environment:
498:debug:build CC_PRINT_OPTIONS='YES'
499:debug:build CC_PRINT_OPTIONS_FILE='/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/.CC_PRINT_OPTIONS'
500:debug:build CPATH='/opt/local/include'
501:debug:build CPLUS_INCLUDE_PATH='/opt/local/include/LegacySupport'
502:debug:build C_INCLUDE_PATH='/opt/local/include/LegacySupport'
503:debug:build DEVELOPER_DIR='/Developer'
504:debug:build DYLD_LIBRARY_PATH='/opt/local/lib/libgcc'
505:debug:build LIBRARY_PATH='/opt/local/lib'
506:debug:build MACOSX_DEPLOYMENT_TARGET='10.6'
507:debug:build MACPORTS_LEGACY_SUPPORT_CPPFLAGS='-isystem/opt/local/include/LegacySupport'
508:debug:build MACPORTS_LEGACY_SUPPORT_ENABLED='1'
509:debug:build MACPORTS_LEGACY_SUPPORT_LDFLAGS='-L/opt/local/lib -lMacportsLegacySupport'
510:debug:build OBJCPLUS_INCLUDE_PATH='/opt/local/include/LegacySupport'
511:debug:build OBJC_INCLUDE_PATH='/opt/local/include/LegacySupport'
512:debug:build SOURCE_DATE_EPOCH='1731745998'
513:info:build Executing:  cd "/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7" && /opt/local/bin/gmake -j6 -w all
514:debug:build system:  cd "/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7" && /opt/local/bin/gmake -j6 -w all
515:info:build gmake: Entering directory '/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7'
516:info:build /opt/local/bin/gmake --no-print-directory all-recursive
517:info:build Making all in manpages
518:info:build gmake[2]: Nothing to be done for 'all'.
519:info:build Making all in scripts
520:info:build gmake[3]: Nothing to be done for 'all-am'.
521:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/cpu/libaircrack_la-trampoline_ppc.lo -MD -MP -MF lib/libac/cpu/.deps/libaircrack_la-trampoline_ppc.Tpo -c -o lib/libac/cpu/libaircrack_la-trampoline_ppc.lo `test -f 'lib/libac/cpu/trampoline_ppc.c' || echo './'`lib/libac/cpu/trampoline_ppc.c
522:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo -MD -MP -MF lib/libac/cpu/.deps/libaircrack_la-cpuset_hwloc.Tpo -c -o lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo `test -f 'lib/libac/cpu/cpuset_hwloc.c' || echo './'`lib/libac/cpu/cpuset_hwloc.c
523:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo -MD -MP -MF lib/libac/cpu/.deps/libaircrack_la-cpuset_hwloc.Tpo -c lib/libac/cpu/cpuset_hwloc.c  -fno-common -DPIC -o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o
524:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/cpu/libaircrack_la-trampoline_ppc.lo -MD -MP -MF lib/libac/cpu/.deps/libaircrack_la-trampoline_ppc.Tpo -c lib/libac/cpu/trampoline_ppc.c  -fno-common -DPIC -o lib/libac/cpu/.libs/libaircrack_la-trampoline_ppc.o
525:info:build mv -f lib/libac/cpu/.deps/libaircrack_la-trampoline_ppc.Tpo lib/libac/cpu/.deps/libaircrack_la-trampoline_ppc.Plo
526:info:build mv -f lib/libac/cpu/.deps/libaircrack_la-cpuset_hwloc.Tpo lib/libac/cpu/.deps/libaircrack_la-cpuset_hwloc.Plo
527:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/src/aircrack-ng -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread   -I/opt/local/include   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/aircrack-ng/aircrack_ng-aircrack-ng.o -MD -MP -MF src/aircrack-ng/.deps/aircrack_ng-aircrack-ng.Tpo -c -o src/aircrack-ng/aircrack_ng-aircrack-ng.o `test -f 'src/aircrack-ng/aircrack-ng.c' || echo './'`src/aircrack-ng/aircrack-ng.c
528:info:build ccache /opt/local/bin/g++-mp-14 -std=gnu++17 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/src/aircrack-ng -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include  -Wall -O3 -fvisibility=hidden -pipe -Os -D_GLIBCXX_USE_CXX11_ABI=0 -arch ppc  -MT src/aircrack-ng/aircrack_ng-linecount.o -MD -MP -MF src/aircrack-ng/.deps/aircrack_ng-linecount.Tpo -c -o src/aircrack-ng/aircrack_ng-linecount.o `test -f 'src/aircrack-ng/linecount.cpp' || echo './'`src/aircrack-ng/linecount.cpp
529:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/src/aircrack-ng -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread   -I/opt/local/include   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/aircrack-ng/aircrack_ng-session.o -MD -MP -MF src/aircrack-ng/.deps/aircrack_ng-session.Tpo -c -o src/aircrack-ng/aircrack_ng-session.o `test -f 'src/aircrack-ng/session.c' || echo './'`src/aircrack-ng/session.c
530:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/crypto/libaccrypto_la-crypto.lo -MD -MP -MF lib/crypto/.deps/libaccrypto_la-crypto.Tpo -c -o lib/crypto/libaccrypto_la-crypto.lo `test -f 'lib/crypto/crypto.c' || echo './'`lib/crypto/crypto.c
531:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I./include/aircrack-ng/osdep -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include  -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/osdep/libaircrack_osdep_la-osdep.lo -MD -MP -MF lib/osdep/.deps/libaircrack_osdep_la-osdep.Tpo -c -o lib/osdep/libaircrack_osdep_la-osdep.lo `test -f 'lib/osdep/osdep.c' || echo './'`lib/osdep/osdep.c
532:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I./include/aircrack-ng/osdep -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include  -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/osdep/libaircrack_osdep_la-network.lo -MD -MP -MF lib/osdep/.deps/libaircrack_osdep_la-network.Tpo -c -o lib/osdep/libaircrack_osdep_la-network.lo `test -f 'lib/osdep/network.c' || echo './'`lib/osdep/network.c
533:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/osdep/libaircrack_osdep_la-osdep.lo -MD -MP -MF lib/osdep/.deps/libaircrack_osdep_la-osdep.Tpo -c lib/osdep/osdep.c  -fno-common -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-osdep.o
534:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/crypto/libaccrypto_la-crypto.lo -MD -MP -MF lib/crypto/.deps/libaccrypto_la-crypto.Tpo -c lib/crypto/crypto.c  -fno-common -DPIC -o lib/crypto/.libs/libaccrypto_la-crypto.o
535:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/osdep/libaircrack_osdep_la-network.lo -MD -MP -MF lib/osdep/.deps/libaircrack_osdep_la-network.Tpo -c lib/osdep/network.c  -fno-common -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-network.o
536:info:build mv -f src/aircrack-ng/.deps/aircrack_ng-session.Tpo src/aircrack-ng/.deps/aircrack_ng-session.Po
537:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I./include/aircrack-ng/osdep -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include  -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/osdep/libaircrack_osdep_la-file.lo -MD -MP -MF lib/osdep/.deps/libaircrack_osdep_la-file.Tpo -c -o lib/osdep/libaircrack_osdep_la-file.lo `test -f 'lib/osdep/file.c' || echo './'`lib/osdep/file.c
538:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/osdep/libaircrack_osdep_la-file.lo -MD -MP -MF lib/osdep/.deps/libaircrack_osdep_la-file.Tpo -c lib/osdep/file.c  -fno-common -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-file.o
539:info:build mv -f lib/osdep/.deps/libaircrack_osdep_la-osdep.Tpo lib/osdep/.deps/libaircrack_osdep_la-osdep.Plo
540:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I./include/aircrack-ng/osdep -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include  -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/osdep/libaircrack_osdep_la-darwin.lo -MD -MP -MF lib/osdep/.deps/libaircrack_osdep_la-darwin.Tpo -c -o lib/osdep/libaircrack_osdep_la-darwin.lo `test -f 'lib/osdep/darwin.c' || echo './'`lib/osdep/darwin.c
541:info:build mv -f lib/osdep/.deps/libaircrack_osdep_la-network.Tpo lib/osdep/.deps/libaircrack_osdep_la-network.Plo
542:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I./include/aircrack-ng/osdep -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include  -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/osdep/libaircrack_osdep_la-darwin_tap.lo -MD -MP -MF lib/osdep/.deps/libaircrack_osdep_la-darwin_tap.Tpo -c -o lib/osdep/libaircrack_osdep_la-darwin_tap.lo `test -f 'lib/osdep/darwin_tap.c' || echo './'`lib/osdep/darwin_tap.c
543:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/osdep/libaircrack_osdep_la-darwin.lo -MD -MP -MF lib/osdep/.deps/libaircrack_osdep_la-darwin.Tpo -c lib/osdep/darwin.c  -fno-common -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-darwin.o
544:info:build mv -f lib/osdep/.deps/libaircrack_osdep_la-file.Tpo lib/osdep/.deps/libaircrack_osdep_la-file.Plo
545:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I./include/aircrack-ng/osdep -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include  -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/osdep/libaircrack_osdep_la-common.lo -MD -MP -MF lib/osdep/.deps/libaircrack_osdep_la-common.Tpo -c -o lib/osdep/libaircrack_osdep_la-common.lo `test -f 'lib/osdep/common.c' || echo './'`lib/osdep/common.c
546:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/osdep/libaircrack_osdep_la-darwin_tap.lo -MD -MP -MF lib/osdep/.deps/libaircrack_osdep_la-darwin_tap.Tpo -c lib/osdep/darwin_tap.c  -fno-common -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-darwin_tap.o
547:info:build mv -f lib/osdep/.deps/libaircrack_osdep_la-darwin.Tpo lib/osdep/.deps/libaircrack_osdep_la-darwin.Plo
548:info:build depbase=`echo lib/radiotap/radiotap.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
549:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include  -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/radiotap/radiotap.lo -MD -MP -MF $depbase.Tpo -c -o lib/radiotap/radiotap.lo lib/radiotap/radiotap.c &&\
550:info:build mv -f $depbase.Tpo $depbase.Plo
551:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/osdep/libaircrack_osdep_la-common.lo -MD -MP -MF lib/osdep/.deps/libaircrack_osdep_la-common.Tpo -c lib/osdep/common.c  -fno-common -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-common.o
552:info:build mv -f lib/osdep/.deps/libaircrack_osdep_la-darwin_tap.Tpo lib/osdep/.deps/libaircrack_osdep_la-darwin_tap.Plo
553:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/adt/libaircrack_la-avl_tree.lo -MD -MP -MF lib/libac/adt/.deps/libaircrack_la-avl_tree.Tpo -c -o lib/libac/adt/libaircrack_la-avl_tree.lo `test -f 'lib/libac/adt/avl_tree.c' || echo './'`lib/libac/adt/avl_tree.c
554:info:build mv -f lib/osdep/.deps/libaircrack_osdep_la-common.Tpo lib/osdep/.deps/libaircrack_osdep_la-common.Plo
555:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/adt/libaircrack_la-circular_buffer.lo -MD -MP -MF lib/libac/adt/.deps/libaircrack_la-circular_buffer.Tpo -c -o lib/libac/adt/libaircrack_la-circular_buffer.lo `test -f 'lib/libac/adt/circular_buffer.c' || echo './'`lib/libac/adt/circular_buffer.c
556:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/radiotap/radiotap.lo -MD -MP -MF lib/radiotap/.deps/radiotap.Tpo -c lib/radiotap/radiotap.c  -fno-common -DPIC -o lib/radiotap/.libs/radiotap.o
557:info:build lib/crypto/crypto.c: In function 'encrypt_wep':
558:info:build lib/crypto/crypto.c:87:9: warning: 'RC4_set_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
559:info:build    87 |         RC4_set_key(&S, keylen, key);
560:info:build       |         ^~~~~~~~~~~
561:info:build In file included from /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:47,
562:info:build                  from lib/crypto/crypto.c:47:
563:info:build /opt/local/include/openssl/rc4.h:35:28: note: declared here
564:info:build    35 | OSSL_DEPRECATEDIN_3_0 void RC4_set_key(RC4_KEY *key, int len,
565:info:build       |                            ^~~~~~~~~~~
566:info:build lib/crypto/crypto.c:88:9: warning: 'RC4' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
567:info:build    88 |         RC4(&S, (size_t) len, data, data);
568:info:build       |         ^~~
569:info:build /opt/local/include/openssl/rc4.h:37:28: note: declared here
570:info:build    37 | OSSL_DEPRECATEDIN_3_0 void RC4(RC4_KEY *key, size_t len,
571:info:build       |                            ^~~
572:info:build lib/crypto/crypto.c: In function 'calc_pmk':
573:info:build lib/crypto/crypto.c:132:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
574:info:build   132 |         SHA1_Init(&ctx_ipad);
575:info:build       |         ^~~~~~~~~
576:info:build In file included from /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46:
577:info:build /opt/local/include/openssl/sha.h:49:27: note: declared here
578:info:build    49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
579:info:build       |                           ^~~~~~~~~
580:info:build lib/crypto/crypto.c:133:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
581:info:build   133 |         SHA1_Update(&ctx_ipad, buffer, 64);
582:info:build       |         ^~~~~~~~~~~
583:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
584:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
585:info:build       |                           ^~~~~~~~~~~
586:info:build lib/crypto/crypto.c:137:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
587:info:build   137 |         SHA1_Init(&ctx_opad);
588:info:build       |         ^~~~~~~~~
589:info:build /opt/local/include/openssl/sha.h:49:27: note: declared here
590:info:build    49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
591:info:build       |                           ^~~~~~~~~
592:info:build lib/crypto/crypto.c:138:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
593:info:build   138 |         SHA1_Update(&ctx_opad, buffer, 64);
594:info:build       |         ^~~~~~~~~~~
595:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
596:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
597:info:build       |                           ^~~~~~~~~~~
598:info:build lib/crypto/crypto.c:155:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
599:info:build   155 |                 SHA1_Update(&sha1_ctx, buffer, 20);
600:info:build       |                 ^~~~~~~~~~~
601:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
602:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
603:info:build       |                           ^~~~~~~~~~~
604:info:build lib/crypto/crypto.c:156:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
605:info:build   156 |                 SHA1_Final(buffer, &sha1_ctx);
606:info:build       |                 ^~~~~~~~~~
607:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
608:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
609:info:build       |                           ^~~~~~~~~~
610:info:build lib/crypto/crypto.c:159:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
611:info:build   159 |                 SHA1_Update(&sha1_ctx, buffer, 20);
612:info:build       |                 ^~~~~~~~~~~
613:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
614:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
615:info:build       |                           ^~~~~~~~~~~
616:info:build lib/crypto/crypto.c:160:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
617:info:build   160 |                 SHA1_Final(buffer, &sha1_ctx);
618:info:build       |                 ^~~~~~~~~~
619:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
620:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
621:info:build       |                           ^~~~~~~~~~
622:info:build lib/crypto/crypto.c:178:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
623:info:build   178 |                 SHA1_Update(&sha1_ctx, buffer, 20);
624:info:build       |                 ^~~~~~~~~~~
625:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
626:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
627:info:build       |                           ^~~~~~~~~~~
628:info:build lib/crypto/crypto.c:179:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
629:info:build   179 |                 SHA1_Final(buffer, &sha1_ctx);
630:info:build       |                 ^~~~~~~~~~
631:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
632:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
633:info:build       |                           ^~~~~~~~~~
634:info:build lib/crypto/crypto.c:182:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
635:info:build   182 |                 SHA1_Update(&sha1_ctx, buffer, 20);
636:info:build       |                 ^~~~~~~~~~~
637:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
638:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
639:info:build       |                           ^~~~~~~~~~~
640:info:build lib/crypto/crypto.c:183:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
641:info:build   183 |                 SHA1_Final(buffer, &sha1_ctx);
642:info:build       |                 ^~~~~~~~~~
643:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
644:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
645:info:build       |                           ^~~~~~~~~~
646:info:build lib/crypto/crypto.c: In function 'calc_mic':
647:info:build lib/crypto/crypto.c:245:9: warning: 'HMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
648:info:build   245 |         ctx = HMAC_CTX_new();
649:info:build       |         ^~~
650:info:build In file included from /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:45:
651:info:build /opt/local/include/openssl/hmac.h:33:33: note: declared here
652:info:build    33 | OSSL_DEPRECATEDIN_3_0 HMAC_CTX *HMAC_CTX_new(void);
653:info:build       |                                 ^~~~~~~~~~~~
654:info:build lib/crypto/crypto.c:246:9: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
655:info:build   246 |         HMAC_Init_ex(ctx, pmk, 32, EVP_sha1(), NULL);
656:info:build       |         ^~~~~~~~~~~~
657:info:build /opt/local/include/openssl/hmac.h:43:27: note: declared here
658:info:build    43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len,
659:info:build       |                           ^~~~~~~~~~~~
660:info:build lib/crypto/crypto.c:250:17: warning: 'HMAC_Init_ex' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
661:info:build   250 |                 HMAC_Init_ex(ctx, 0, 0, 0, 0);
662:info:build       |                 ^~~~~~~~~~~~
663:info:build /opt/local/include/openssl/hmac.h:43:27: note: declared here
664:info:build    43 | OSSL_DEPRECATEDIN_3_0 int HMAC_Init_ex(HMAC_CTX *ctx, const void *key, int len,
665:info:build       |                           ^~~~~~~~~~~~
666:info:build lib/crypto/crypto.c:251:17: warning: 'HMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
667:info:build   251 |                 HMAC_Update(ctx, pke, 100);
668:info:build       |                 ^~~~~~~~~~~
669:info:build /opt/local/include/openssl/hmac.h:45:27: note: declared here
670:info:build    45 | OSSL_DEPRECATEDIN_3_0 int HMAC_Update(HMAC_CTX *ctx, const unsigned char *data,
671:info:build       |                           ^~~~~~~~~~~
672:info:build lib/crypto/crypto.c:252:17: warning: 'HMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
673:info:build   252 |                 HMAC_Final(ctx, ptk + i * 20, NULL);
674:info:build       |                 ^~~~~~~~~~
675:info:build /opt/local/include/openssl/hmac.h:47:27: note: declared here
676:info:build    47 | OSSL_DEPRECATEDIN_3_0 int HMAC_Final(HMAC_CTX *ctx, unsigned char *md,
677:info:build       |                           ^~~~~~~~~~
678:info:build lib/crypto/crypto.c:254:9: warning: 'HMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
679:info:build   254 |         HMAC_CTX_free(ctx);
680:info:build       |         ^~~~~~~~~~~~~
681:info:build /opt/local/include/openssl/hmac.h:35:28: note: declared here
682:info:build    35 | OSSL_DEPRECATEDIN_3_0 void HMAC_CTX_free(HMAC_CTX *ctx);
683:info:build       |                            ^~~~~~~~~~~~~
684:info:build lib/crypto/crypto.c: In function 'encrypt_ccmp':
685:info:build lib/crypto/crypto.c:1397:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
686:info:build  1397 |         AES_set_encrypt_key(TK1, 128, &aes_ctx);
687:info:build       |         ^~~~~~~~~~~~~~~~~~~
688:info:build In file included from /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:49:
689:info:build /opt/local/include/openssl/aes.h:51:5: note: declared here
690:info:build    51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits,
691:info:build       |     ^~~~~~~~~~~~~~~~~~~
692:info:build lib/crypto/crypto.c:1398:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
693:info:build  1398 |         AES_encrypt(B0, MIC, &aes_ctx); // X_1 := E( K, B_0 )
694:info:build       |         ^~~~~~~~~~~
695:info:build /opt/local/include/openssl/aes.h:57:6: note: declared here
696:info:build    57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
697:info:build       |      ^~~~~~~~~~~
698:info:build lib/crypto/crypto.c:1400:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
699:info:build  1400 |         AES_encrypt(MIC, MIC, &aes_ctx); //
700:info:build       |         ^~~~~~~~~~~
701:info:build /opt/local/include/openssl/aes.h:57:6: note: declared here
702:info:build    57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
703:info:build       |      ^~~~~~~~~~~
704:info:build lib/crypto/crypto.c:1402:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
705:info:build  1402 |         AES_encrypt(MIC, MIC, &aes_ctx); //
706:info:build       |         ^~~~~~~~~~~
707:info:build /opt/local/include/openssl/aes.h:57:6: note: declared here
708:info:build    57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
709:info:build       |      ^~~~~~~~~~~
710:info:build lib/crypto/crypto.c:1410:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
711:info:build  1410 |         AES_encrypt(B0, B, &aes_ctx); // S_0 := E( K, A_i )
712:info:build       |         ^~~~~~~~~~~
713:info:build /opt/local/include/openssl/aes.h:57:6: note: declared here
714:info:build    57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
715:info:build       |      ^~~~~~~~~~~
716:info:build lib/crypto/crypto.c:1424:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
717:info:build  1424 |                 AES_encrypt(MIC, MIC, &aes_ctx); //
718:info:build       |                 ^~~~~~~~~~~
719:info:build /opt/local/include/openssl/aes.h:57:6: note: declared here
720:info:build    57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
721:info:build       |      ^~~~~~~~~~~
722:info:build lib/crypto/crypto.c:1431:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
723:info:build  1431 |                 AES_encrypt(B0, B, &aes_ctx); // S_i := E( K, A_i )
724:info:build       |                 ^~~~~~~~~~~
725:info:build /opt/local/include/openssl/aes.h:57:6: note: declared here
726:info:build    57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
727:info:build       |      ^~~~~~~~~~~
728:info:build lib/crypto/crypto.c: In function 'decrypt_ccmp':
729:info:build lib/crypto/crypto.c:1531:9: warning: 'AES_set_encrypt_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
730:info:build  1531 |         AES_set_encrypt_key(TK1, 128, &aes_ctx);
731:info:build       |         ^~~~~~~~~~~~~~~~~~~
732:info:build /opt/local/include/openssl/aes.h:51:5: note: declared here
733:info:build    51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits,
734:info:build       |     ^~~~~~~~~~~~~~~~~~~
735:info:build lib/crypto/crypto.c:1532:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
736:info:build  1532 |         AES_encrypt(B0, MIC, &aes_ctx); // X_1 := E( K, B_0 )
737:info:build       |         ^~~~~~~~~~~
738:info:build /opt/local/include/openssl/aes.h:57:6: note: declared here
739:info:build    57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
740:info:build       |      ^~~~~~~~~~~
741:info:build lib/crypto/crypto.c:1534:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
742:info:build  1534 |         AES_encrypt(MIC, MIC, &aes_ctx); //
743:info:build       |         ^~~~~~~~~~~
744:info:build /opt/local/include/openssl/aes.h:57:6: note: declared here
745:info:build    57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
746:info:build       |      ^~~~~~~~~~~
747:info:build lib/crypto/crypto.c:1536:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
748:info:build  1536 |         AES_encrypt(MIC, MIC, &aes_ctx); //
749:info:build       |         ^~~~~~~~~~~
750:info:build /opt/local/include/openssl/aes.h:57:6: note: declared here
751:info:build    57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
752:info:build       |      ^~~~~~~~~~~
753:info:build lib/crypto/crypto.c:1544:9: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
754:info:build  1544 |         AES_encrypt(B0, B, &aes_ctx); // S_0 := E( K, A_i )
755:info:build       |         ^~~~~~~~~~~
756:info:build /opt/local/include/openssl/aes.h:57:6: note: declared here
757:info:build    57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
758:info:build       |      ^~~~~~~~~~~
759:info:build lib/crypto/crypto.c:1560:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
760:info:build  1560 |                 AES_encrypt(B0, B, &aes_ctx); // S_i := E( K, A_i )
761:info:build       |                 ^~~~~~~~~~~
762:info:build /opt/local/include/openssl/aes.h:57:6: note: declared here
763:info:build    57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
764:info:build       |      ^~~~~~~~~~~
765:info:build lib/crypto/crypto.c:1566:17: warning: 'AES_encrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
766:info:build  1566 |                 AES_encrypt(MIC, MIC, &aes_ctx); //
767:info:build       |                 ^~~~~~~~~~~
768:info:build /opt/local/include/openssl/aes.h:57:6: note: declared here
769:info:build    57 | void AES_encrypt(const unsigned char *in, unsigned char *out,
770:info:build       |      ^~~~~~~~~~~
771:info:build mv -f lib/crypto/.deps/libaccrypto_la-crypto.Tpo lib/crypto/.deps/libaccrypto_la-crypto.Plo
772:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/adt/libaircrack_la-circular_queue.lo -MD -MP -MF lib/libac/adt/.deps/libaircrack_la-circular_queue.Tpo -c -o lib/libac/adt/libaircrack_la-circular_queue.lo `test -f 'lib/libac/adt/circular_queue.c' || echo './'`lib/libac/adt/circular_queue.c
773:info:build mv -f src/aircrack-ng/.deps/aircrack_ng-linecount.Tpo src/aircrack-ng/.deps/aircrack_ng-linecount.Po
774:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/cpu/libaircrack_la-simd_cpuid.lo -MD -MP -MF lib/libac/cpu/.deps/libaircrack_la-simd_cpuid.Tpo -c -o lib/libac/cpu/libaircrack_la-simd_cpuid.lo `test -f 'lib/libac/cpu/simd_cpuid.c' || echo './'`lib/libac/cpu/simd_cpuid.c
775:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/support/libaircrack_la-fragments.lo -MD -MP -MF lib/libac/support/.deps/libaircrack_la-fragments.Tpo -c -o lib/libac/support/libaircrack_la-fragments.lo `test -f 'lib/libac/support/fragments.c' || echo './'`lib/libac/support/fragments.c
776:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/adt/libaircrack_la-avl_tree.lo -MD -MP -MF lib/libac/adt/.deps/libaircrack_la-avl_tree.Tpo -c lib/libac/adt/avl_tree.c  -fno-common -DPIC -o lib/libac/adt/.libs/libaircrack_la-avl_tree.o
777:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/adt/libaircrack_la-circular_queue.lo -MD -MP -MF lib/libac/adt/.deps/libaircrack_la-circular_queue.Tpo -c lib/libac/adt/circular_queue.c  -fno-common -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_queue.o
778:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/adt/libaircrack_la-circular_buffer.lo -MD -MP -MF lib/libac/adt/.deps/libaircrack_la-circular_buffer.Tpo -c lib/libac/adt/circular_buffer.c  -fno-common -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o
779:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/cpu/libaircrack_la-simd_cpuid.lo -MD -MP -MF lib/libac/cpu/.deps/libaircrack_la-simd_cpuid.Tpo -c lib/libac/cpu/simd_cpuid.c  -fno-common -DPIC -o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o
780:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/support/libaircrack_la-fragments.lo -MD -MP -MF lib/libac/support/.deps/libaircrack_la-fragments.Tpo -c lib/libac/support/fragments.c  -fno-common -DPIC -o lib/libac/support/.libs/libaircrack_la-fragments.o
781:info:build mv -f lib/libac/adt/.deps/libaircrack_la-circular_buffer.Tpo lib/libac/adt/.deps/libaircrack_la-circular_buffer.Plo
782:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/support/libaircrack_la-common.lo -MD -MP -MF lib/libac/support/.deps/libaircrack_la-common.Tpo -c -o lib/libac/support/libaircrack_la-common.lo `test -f 'lib/libac/support/common.c' || echo './'`lib/libac/support/common.c
783:info:build mv -f lib/libac/adt/.deps/libaircrack_la-circular_queue.Tpo lib/libac/adt/.deps/libaircrack_la-circular_queue.Plo
784:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/support/libaircrack_la-communications.lo -MD -MP -MF lib/libac/support/.deps/libaircrack_la-communications.Tpo -c -o lib/libac/support/libaircrack_la-communications.lo `test -f 'lib/libac/support/communications.c' || echo './'`lib/libac/support/communications.c
785:info:build mv -f lib/libac/adt/.deps/libaircrack_la-avl_tree.Tpo lib/libac/adt/.deps/libaircrack_la-avl_tree.Plo
786:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/support/libaircrack_la-crypto_engine_loader.lo -MD -MP -MF lib/libac/support/.deps/libaircrack_la-crypto_engine_loader.Tpo -c -o lib/libac/support/libaircrack_la-crypto_engine_loader.lo `test -f 'lib/libac/support/crypto_engine_loader.c' || echo './'`lib/libac/support/crypto_engine_loader.c
787:info:build mv -f lib/libac/cpu/.deps/libaircrack_la-simd_cpuid.Tpo lib/libac/cpu/.deps/libaircrack_la-simd_cpuid.Plo
788:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/support/libaircrack_la-mcs_index_rates.lo -MD -MP -MF lib/libac/support/.deps/libaircrack_la-mcs_index_rates.Tpo -c -o lib/libac/support/libaircrack_la-mcs_index_rates.lo `test -f 'lib/libac/support/mcs_index_rates.c' || echo './'`lib/libac/support/mcs_index_rates.c
789:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/support/libaircrack_la-common.lo -MD -MP -MF lib/libac/support/.deps/libaircrack_la-common.Tpo -c lib/libac/support/common.c  -fno-common -DPIC -o lib/libac/support/.libs/libaircrack_la-common.o
790:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/support/libaircrack_la-communications.lo -MD -MP -MF lib/libac/support/.deps/libaircrack_la-communications.Tpo -c lib/libac/support/communications.c  -fno-common -DPIC -o lib/libac/support/.libs/libaircrack_la-communications.o
791:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/support/libaircrack_la-crypto_engine_loader.lo -MD -MP -MF lib/libac/support/.deps/libaircrack_la-crypto_engine_loader.Tpo -c lib/libac/support/crypto_engine_loader.c  -fno-common -DPIC -o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o
792:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/support/libaircrack_la-mcs_index_rates.lo -MD -MP -MF lib/libac/support/.deps/libaircrack_la-mcs_index_rates.Tpo -c lib/libac/support/mcs_index_rates.c  -fno-common -DPIC -o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o
793:info:build mv -f lib/libac/support/.deps/libaircrack_la-fragments.Tpo lib/libac/support/.deps/libaircrack_la-fragments.Plo
794:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/tui/libaircrack_la-console.lo -MD -MP -MF lib/libac/tui/.deps/libaircrack_la-console.Tpo -c -o lib/libac/tui/libaircrack_la-console.lo `test -f 'lib/libac/tui/console.c' || echo './'`lib/libac/tui/console.c
795:info:build mv -f lib/libac/support/.deps/libaircrack_la-mcs_index_rates.Tpo lib/libac/support/.deps/libaircrack_la-mcs_index_rates.Plo
796:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    "-DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\"" "-DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\"" "-DLIBDIR=\"/opt/local/lib\""  -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/libac/utf8/libaircrack_la-verifyssid.lo -MD -MP -MF lib/libac/utf8/.deps/libaircrack_la-verifyssid.Tpo -c -o lib/libac/utf8/libaircrack_la-verifyssid.lo `test -f 'lib/libac/utf8/verifyssid.c' || echo './'`lib/libac/utf8/verifyssid.c
797:info:build mv -f lib/libac/support/.deps/libaircrack_la-crypto_engine_loader.Tpo lib/libac/support/.deps/libaircrack_la-crypto_engine_loader.Plo
798:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo -MD -MP -MF lib/ce-wep/.deps/libaircrack_ce_wep_la-uniqueiv.Tpo -c -o lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo `test -f 'lib/ce-wep/uniqueiv.c' || echo './'`lib/ce-wep/uniqueiv.c
799:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/tui/libaircrack_la-console.lo -MD -MP -MF lib/libac/tui/.deps/libaircrack_la-console.Tpo -c lib/libac/tui/console.c  -fno-common -DPIC -o lib/libac/tui/.libs/libaircrack_la-console.o
800:info:build mv -f lib/libac/support/.deps/libaircrack_la-common.Tpo lib/libac/support/.deps/libaircrack_la-common.Plo
801:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/ptw/libptw_la-aircrack-ptw-lib.lo -MD -MP -MF lib/ptw/.deps/libptw_la-aircrack-ptw-lib.Tpo -c -o lib/ptw/libptw_la-aircrack-ptw-lib.lo `test -f 'lib/ptw/aircrack-ptw-lib.c' || echo './'`lib/ptw/aircrack-ptw-lib.c
802:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/\" -DABS_TOP_SRCDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DABS_TOP_BUILDDIR=\"/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7\" -DLIBDIR=\"/opt/local/lib\" -I/opt/local/include/libxml2 -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/libac/utf8/libaircrack_la-verifyssid.lo -MD -MP -MF lib/libac/utf8/.deps/libaircrack_la-verifyssid.Tpo -c lib/libac/utf8/verifyssid.c  -fno-common -DPIC -o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o
803:info:build mv -f lib/libac/tui/.deps/libaircrack_la-console.Tpo lib/libac/tui/.deps/libaircrack_la-console.Plo
804:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/airdecap-ng/airdecap_ng-airdecap-ng.o -MD -MP -MF src/airdecap-ng/.deps/airdecap_ng-airdecap-ng.Tpo -c -o src/airdecap-ng/airdecap_ng-airdecap-ng.o `test -f 'src/airdecap-ng/airdecap-ng.c' || echo './'`src/airdecap-ng/airdecap-ng.c
805:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo -MD -MP -MF lib/ce-wep/.deps/libaircrack_ce_wep_la-uniqueiv.Tpo -c lib/ce-wep/uniqueiv.c  -fno-common -DPIC -o lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o
806:info:build mv -f lib/libac/utf8/.deps/libaircrack_la-verifyssid.Tpo lib/libac/utf8/.deps/libaircrack_la-verifyssid.Plo
807:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/packetforge-ng/packetforge_ng-packetforge-ng.o -MD -MP -MF src/packetforge-ng/.deps/packetforge_ng-packetforge-ng.Tpo -c -o src/packetforge-ng/packetforge_ng-packetforge-ng.o `test -f 'src/packetforge-ng/packetforge-ng.c' || echo './'`src/packetforge-ng/packetforge-ng.c
808:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/ptw/libptw_la-aircrack-ptw-lib.lo -MD -MP -MF lib/ptw/.deps/libptw_la-aircrack-ptw-lib.Tpo -c lib/ptw/aircrack-ptw-lib.c  -fno-common -DPIC -o lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o
809:info:build mv -f lib/ce-wep/.deps/libaircrack_ce_wep_la-uniqueiv.Tpo lib/ce-wep/.deps/libaircrack_ce_wep_la-uniqueiv.Plo
810:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/ivstools/ivstools-ivstools.o -MD -MP -MF src/ivstools/.deps/ivstools-ivstools.Tpo -c -o src/ivstools/ivstools-ivstools.o `test -f 'src/ivstools/ivstools.c' || echo './'`src/ivstools/ivstools.c
811:info:build mv -f lib/libac/support/.deps/libaircrack_la-communications.Tpo lib/libac/support/.deps/libaircrack_la-communications.Plo
812:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/kstats/kstats-kstats.o -MD -MP -MF src/kstats/.deps/kstats-kstats.Tpo -c -o src/kstats/kstats-kstats.o `test -f 'src/kstats/kstats.c' || echo './'`src/kstats/kstats.c
813:info:build mv -f lib/ptw/.deps/libptw_la-aircrack-ptw-lib.Tpo lib/ptw/.deps/libptw_la-aircrack-ptw-lib.Plo
814:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/makeivs-ng/makeivs_ng-makeivs-ng.o -MD -MP -MF src/makeivs-ng/.deps/makeivs_ng-makeivs-ng.Tpo -c -o src/makeivs-ng/makeivs_ng-makeivs-ng.o `test -f 'src/makeivs-ng/makeivs-ng.c' || echo './'`src/makeivs-ng/makeivs-ng.c
815:info:build mv -f src/airdecap-ng/.deps/airdecap_ng-airdecap-ng.Tpo src/airdecap-ng/.deps/airdecap_ng-airdecap-ng.Po
816:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/src/airdecloak-ng -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -MD -MP -MF src/airdecloak-ng/.deps/airdecloak_ng-airdecloak-ng.Tpo -c -o src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o `test -f 'src/airdecloak-ng/airdecloak-ng.c' || echo './'`src/airdecloak-ng/airdecloak-ng.c
817:info:build mv -f src/packetforge-ng/.deps/packetforge_ng-packetforge-ng.Tpo src/packetforge-ng/.deps/packetforge_ng-packetforge-ng.Po
818:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread     -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/wpaclean/wpaclean-wpaclean.o -MD -MP -MF src/wpaclean/.deps/wpaclean-wpaclean.Tpo -c -o src/wpaclean/wpaclean-wpaclean.o `test -f 'src/wpaclean/wpaclean.c' || echo './'`src/wpaclean/wpaclean.c
819:info:build mv -f src/kstats/.deps/kstats-kstats.Tpo src/kstats/.deps/kstats-kstats.Po
820:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread   -I/opt/local/include -DHAVE_REGEXP -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/airolib-ng/airolib_ng-airolib-ng.o -MD -MP -MF src/airolib-ng/.deps/airolib_ng-airolib-ng.Tpo -c -o src/airolib-ng/airolib_ng-airolib-ng.o `test -f 'src/airolib-ng/airolib-ng.c' || echo './'`src/airolib-ng/airolib-ng.c
821:info:build mv -f src/ivstools/.deps/ivstools-ivstools.Tpo src/ivstools/.deps/ivstools-ivstools.Po
822:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/cowpatty/libcowpatty_la-cowpatty.lo -MD -MP -MF lib/cowpatty/.deps/libcowpatty_la-cowpatty.Tpo -c -o lib/cowpatty/libcowpatty_la-cowpatty.lo `test -f 'lib/cowpatty/cowpatty.c' || echo './'`lib/cowpatty/cowpatty.c
823:info:build mv -f src/makeivs-ng/.deps/makeivs_ng-makeivs-ng.Tpo src/makeivs-ng/.deps/makeivs_ng-makeivs-ng.Po
824:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/airbase-ng/airbase_ng-airbase-ng.o -MD -MP -MF src/airbase-ng/.deps/airbase_ng-airbase-ng.Tpo -c -o src/airbase-ng/airbase_ng-airbase-ng.o `test -f 'src/airbase-ng/airbase-ng.c' || echo './'`src/airbase-ng/airbase-ng.c
825:info:build mv -f src/aircrack-ng/.deps/aircrack_ng-aircrack-ng.Tpo src/aircrack-ng/.deps/aircrack_ng-aircrack-ng.Po
826:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/aireplay-ng/aireplay_ng-aireplay-ng.o -MD -MP -MF src/aireplay-ng/.deps/aireplay_ng-aireplay-ng.Tpo -c -o src/aireplay-ng/aireplay_ng-aireplay-ng.o `test -f 'src/aireplay-ng/aireplay-ng.c' || echo './'`src/aireplay-ng/aireplay-ng.c
827:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/cowpatty/libcowpatty_la-cowpatty.lo -MD -MP -MF lib/cowpatty/.deps/libcowpatty_la-cowpatty.Tpo -c lib/cowpatty/cowpatty.c  -fno-common -DPIC -o lib/cowpatty/.libs/libcowpatty_la-cowpatty.o
828:info:build mv -f lib/cowpatty/.deps/libcowpatty_la-cowpatty.Tpo lib/cowpatty/.deps/libcowpatty_la-cowpatty.Plo
829:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/src/airodump-ng -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread     -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/airodump-ng/airodump_ng-airodump-ng.o -MD -MP -MF src/airodump-ng/.deps/airodump_ng-airodump-ng.Tpo -c -o src/airodump-ng/airodump_ng-airodump-ng.o `test -f 'src/airodump-ng/airodump-ng.c' || echo './'`src/airodump-ng/airodump-ng.c
830:info:build mv -f src/wpaclean/.deps/wpaclean-wpaclean.Tpo src/wpaclean/.deps/wpaclean-wpaclean.Po
831:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/src/airodump-ng -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread     -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/airodump-ng/airodump_ng-dump_write.o -MD -MP -MF src/airodump-ng/.deps/airodump_ng-dump_write.Tpo -c -o src/airodump-ng/airodump_ng-dump_write.o `test -f 'src/airodump-ng/dump_write.c' || echo './'`src/airodump-ng/dump_write.c
832:info:build mv -f src/airdecloak-ng/.deps/airdecloak_ng-airdecloak-ng.Tpo src/airdecloak-ng/.deps/airdecloak_ng-airdecloak-ng.Po
833:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/airserv-ng/airserv_ng-airserv-ng.o -MD -MP -MF src/airserv-ng/.deps/airserv_ng-airserv-ng.Tpo -c -o src/airserv-ng/airserv_ng-airserv-ng.o `test -f 'src/airserv-ng/airserv-ng.c' || echo './'`src/airserv-ng/airserv-ng.c
834:info:build mv -f src/airolib-ng/.deps/airolib_ng-airolib-ng.Tpo src/airolib-ng/.deps/airolib_ng-airolib-ng.Po
835:info:build ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread    -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT src/airtun-ng/airtun_ng-airtun-ng.o -MD -MP -MF src/airtun-ng/.deps/airtun_ng-airtun-ng.Tpo -c -o src/airtun-ng/airtun_ng-airtun-ng.o `test -f 'src/airtun-ng/airtun-ng.c' || echo './'`src/airtun-ng/airtun-ng.c
836:info:build mv -f src/airserv-ng/.deps/airserv_ng-airserv-ng.Tpo src/airserv-ng/.deps/airserv_ng-airserv-ng.Po
837:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_la-crypto_engine.Tpo -c -o lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c
838:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_la-crypto_engine.Tpo -c lib/ce-wpa/crypto_engine.c  -fno-common -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o
839:info:build mv -f src/airodump-ng/.deps/airodump_ng-dump_write.Tpo src/airodump-ng/.deps/airodump_ng-dump_write.Po
840:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_la-memory.Tpo -c -o lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c
841:info:build mv -f src/airtun-ng/.deps/airtun_ng-airtun-ng.Tpo src/airtun-ng/.deps/airtun_ng-airtun-ng.Po
842:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_la-simd-intrinsics.Tpo -c -o lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c
843:info:build lib/ce-wpa/crypto_engine.c: In function 'sha256_vector':
844:info:build lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
845:info:build    70 |         SHA256_Init(&ctx);
846:info:build       |         ^~~~~~~~~~~
847:info:build In file included from /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46,
848:info:build                  from lib/ce-wpa/crypto_engine.c:41:
849:info:build /opt/local/include/openssl/sha.h:73:27: note: declared here
850:info:build    73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c);
851:info:build       |                           ^~~~~~~~~~~
852:info:build lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
853:info:build    73 |                 SHA256_Update(&ctx, addr[i], len[i]);
854:info:build       |                 ^~~~~~~~~~~~~
855:info:build /opt/local/include/openssl/sha.h:74:27: note: declared here
856:info:build    74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c,
857:info:build       |                           ^~~~~~~~~~~~~
858:info:build lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
859:info:build    76 |         SHA256_Final(mac, &ctx);
860:info:build       |         ^~~~~~~~~~~~
861:info:build /opt/local/include/openssl/sha.h:76:27: note: declared here
862:info:build    76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c);
863:info:build       |                           ^~~~~~~~~~~~
864:info:build lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk':
865:info:build lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
866:info:build   367 |         SHA1_Init(&ctx_ipad);
867:info:build       |         ^~~~~~~~~
868:info:build /opt/local/include/openssl/sha.h:49:27: note: declared here
869:info:build    49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
870:info:build       |                           ^~~~~~~~~
871:info:build lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
872:info:build   368 |         SHA1_Update(&ctx_ipad, buffer, 64);
873:info:build       |         ^~~~~~~~~~~
874:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
875:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
876:info:build       |                           ^~~~~~~~~~~
877:info:build lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
878:info:build   372 |         SHA1_Init(&ctx_opad);
879:info:build       |         ^~~~~~~~~
880:info:build /opt/local/include/openssl/sha.h:49:27: note: declared here
881:info:build    49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
882:info:build       |                           ^~~~~~~~~
883:info:build lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
884:info:build   373 |         SHA1_Update(&ctx_opad, buffer, 64);
885:info:build       |         ^~~~~~~~~~~
886:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
887:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
888:info:build       |                           ^~~~~~~~~~~
889:info:build lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
890:info:build   390 |                 SHA1_Update(&sha1_ctx, buffer, 20);
891:info:build       |                 ^~~~~~~~~~~
892:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
893:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
894:info:build       |                           ^~~~~~~~~~~
895:info:build lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
896:info:build   391 |                 SHA1_Final(buffer, &sha1_ctx);
897:info:build       |                 ^~~~~~~~~~
898:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
899:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
900:info:build       |                           ^~~~~~~~~~
901:info:build lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
902:info:build   394 |                 SHA1_Update(&sha1_ctx, buffer, 20);
903:info:build       |                 ^~~~~~~~~~~
904:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
905:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
906:info:build       |                           ^~~~~~~~~~~
907:info:build lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
908:info:build   395 |                 SHA1_Final(buffer, &sha1_ctx);
909:info:build       |                 ^~~~~~~~~~
910:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
911:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
912:info:build       |                           ^~~~~~~~~~
913:info:build lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
914:info:build   413 |                 SHA1_Update(&sha1_ctx, buffer, 20);
915:info:build       |                 ^~~~~~~~~~~
916:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
917:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
918:info:build       |                           ^~~~~~~~~~~
919:info:build lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
920:info:build   414 |                 SHA1_Final(buffer, &sha1_ctx);
921:info:build       |                 ^~~~~~~~~~
922:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
923:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
924:info:build       |                           ^~~~~~~~~~
925:info:build lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
926:info:build   417 |                 SHA1_Update(&sha1_ctx, buffer, 20);
927:info:build       |                 ^~~~~~~~~~~
928:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
929:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
930:info:build       |                           ^~~~~~~~~~~
931:info:build lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
932:info:build   418 |                 SHA1_Final(buffer, &sha1_ctx);
933:info:build       |                 ^~~~~~~~~~
934:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
935:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
936:info:build       |                           ^~~~~~~~~~
937:info:build lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic':
938:info:build lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
939:info:build   532 |                 ctx = CMAC_CTX_new();
940:info:build       |                 ^~~
941:info:build In file included from /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51:
942:info:build /opt/local/include/openssl/cmac.h:32:33: note: declared here
943:info:build    32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void);
944:info:build       |                                 ^~~~~~~~~~~~
945:info:build lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
946:info:build   533 |                 CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0);
947:info:build       |                 ^~~~~~~~~
948:info:build /opt/local/include/openssl/cmac.h:37:27: note: declared here
949:info:build    37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx,
950:info:build       |                           ^~~~~~~~~
951:info:build lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
952:info:build   534 |                 CMAC_Update(ctx, eapol, eapol_size);
953:info:build       |                 ^~~~~~~~~~~
954:info:build /opt/local/include/openssl/cmac.h:40:27: note: declared here
955:info:build    40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx,
956:info:build       |                           ^~~~~~~~~~~
957:info:build lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
958:info:build   535 |                 CMAC_Final(ctx, mic[vectorIdx], &miclen);
959:info:build       |                 ^~~~~~~~~~
960:info:build /opt/local/include/openssl/cmac.h:42:27: note: declared here
961:info:build    42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx,
962:info:build       |                           ^~~~~~~~~~
963:info:build lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
964:info:build   536 |                 CMAC_CTX_free(ctx);
965:info:build       |                 ^~~~~~~~~~~~~
966:info:build /opt/local/include/openssl/cmac.h:34:28: note: declared here
967:info:build    34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx);
968:info:build       |                            ^~~~~~~~~~~~~
969:info:build mv -f lib/ce-wpa/.deps/libaircrack_ce_wpa_la-crypto_engine.Tpo lib/ce-wpa/.deps/libaircrack_ce_wpa_la-crypto_engine.Plo
970:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_la-wpapsk.Tpo -c -o lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c
971:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_la-memory.Tpo -c lib/ce-wpa/memory.c  -fno-common -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o
972:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_la-simd-intrinsics.Tpo -c lib/ce-wpa/simd-intrinsics.c  -fno-common -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o
973:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_la-wpapsk.Tpo -c lib/ce-wpa/wpapsk.c  -fno-common -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o
974:info:build mv -f lib/ce-wpa/.deps/libaircrack_ce_wpa_la-simd-intrinsics.Tpo lib/ce-wpa/.deps/libaircrack_ce_wpa_la-simd-intrinsics.Plo
975:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-crypto_engine.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_ppc_altivec_la-crypto_engine.Tpo -c -o lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c
976:info:build mv -f lib/ce-wpa/.deps/libaircrack_ce_wpa_la-memory.Tpo lib/ce-wpa/.deps/libaircrack_ce_wpa_la-memory.Plo
977:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-memory.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_ppc_altivec_la-memory.Tpo -c -o lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c
978:info:build mv -f lib/ce-wpa/.deps/libaircrack_ce_wpa_la-wpapsk.Tpo lib/ce-wpa/.deps/libaircrack_ce_wpa_la-wpapsk.Plo
979:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-simd-intrinsics.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_ppc_altivec_la-simd-intrinsics.Tpo -c -o lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c
980:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-crypto_engine.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_ppc_altivec_la-crypto_engine.Tpo -c lib/ce-wpa/crypto_engine.c  -fno-common -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_ppc_altivec_la-crypto_engine.o
981:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-memory.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_ppc_altivec_la-memory.Tpo -c lib/ce-wpa/memory.c  -fno-common -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_ppc_altivec_la-memory.o
982:info:build gcc-mp-14: warning: switch '-mpower8-vector' is no longer supported
983:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-simd-intrinsics.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_ppc_altivec_la-simd-intrinsics.Tpo -c lib/ce-wpa/simd-intrinsics.c  -fno-common -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_ppc_altivec_la-simd-intrinsics.o
984:info:build mv -f src/airbase-ng/.deps/airbase_ng-airbase-ng.Tpo src/airbase-ng/.deps/airbase_ng-airbase-ng.Po
985:info:build /bin/sh ./libtool  --tag=CC   --mode=compile ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I.  -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include  -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread   -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc  -MT lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-wpapsk.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_ppc_altivec_la-wpapsk.Tpo -c -o lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c
986:info:build In file included from /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/ce-wpa/simd-intrinsics.h:61,
987:info:build                  from lib/ce-wpa/crypto_engine.c:42:
988:info:build /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/ce-wpa/pseudo_intrinsics.h:165:9: error: macro names must be identifiers
989:info:build   165 | #define (i > 0 ? (vtype)vsliq_n_u32(vshrq_n_u32((x).v32, 32 - ((i) & 31)), (x).v32, (i) & 31) : \
990:info:build       |         ^
991:info:build /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/ce-wpa/pseudo_intrinsics.h:167:9: error: macro names must be identifiers
992:info:build   167 | #define (i > 0 ? (vtype)vsliq_n_u64(vshrq_n_u64((x).v64, 64 - ((i) & 63)), (x).v64, (i) & 63) : \
993:info:build       |         ^
994:info:build lib/ce-wpa/crypto_engine.c: In function 'sha256_vector':
995:info:build lib/ce-wpa/crypto_engine.c:70:9: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
996:info:build    70 |         SHA256_Init(&ctx);
997:info:build       |         ^~~~~~~~~~~
998:info:build In file included from /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46,
999:info:build                  from lib/ce-wpa/crypto_engine.c:41:
1000:info:build /opt/local/include/openssl/sha.h:73:27: note: declared here
1001:info:build    73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c);
1002:info:build       |                           ^~~~~~~~~~~
1003:info:build lib/ce-wpa/crypto_engine.c:73:17: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1004:info:build    73 |                 SHA256_Update(&ctx, addr[i], len[i]);
1005:info:build       |                 ^~~~~~~~~~~~~
1006:info:build /opt/local/include/openssl/sha.h:74:27: note: declared here
1007:info:build    74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c,
1008:info:build       |                           ^~~~~~~~~~~~~
1009:info:build lib/ce-wpa/crypto_engine.c:76:9: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1010:info:build    76 |         SHA256_Final(mac, &ctx);
1011:info:build       |         ^~~~~~~~~~~~
1012:info:build /opt/local/include/openssl/sha.h:76:27: note: declared here
1013:info:build    76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c);
1014:info:build       |                           ^~~~~~~~~~~~
1015:info:build lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_one_pmk':
1016:info:build lib/ce-wpa/crypto_engine.c:367:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1017:info:build   367 |         SHA1_Init(&ctx_ipad);
1018:info:build       |         ^~~~~~~~~
1019:info:build /opt/local/include/openssl/sha.h:49:27: note: declared here
1020:info:build    49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
1021:info:build       |                           ^~~~~~~~~
1022:info:build lib/ce-wpa/crypto_engine.c:368:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1023:info:build   368 |         SHA1_Update(&ctx_ipad, buffer, 64);
1024:info:build       |         ^~~~~~~~~~~
1025:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
1026:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
1027:info:build       |                           ^~~~~~~~~~~
1028:info:build lib/ce-wpa/crypto_engine.c:372:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1029:info:build   372 |         SHA1_Init(&ctx_opad);
1030:info:build       |         ^~~~~~~~~
1031:info:build /opt/local/include/openssl/sha.h:49:27: note: declared here
1032:info:build    49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
1033:info:build       |                           ^~~~~~~~~
1034:info:build lib/ce-wpa/crypto_engine.c:373:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1035:info:build   373 |         SHA1_Update(&ctx_opad, buffer, 64);
1036:info:build       |         ^~~~~~~~~~~
1037:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
1038:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
1039:info:build       |                           ^~~~~~~~~~~
1040:info:build lib/ce-wpa/crypto_engine.c:390:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1041:info:build   390 |                 SHA1_Update(&sha1_ctx, buffer, 20);
1042:info:build       |                 ^~~~~~~~~~~
1043:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
1044:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
1045:info:build       |                           ^~~~~~~~~~~
1046:info:build lib/ce-wpa/crypto_engine.c:391:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1047:info:build   391 |                 SHA1_Final(buffer, &sha1_ctx);
1048:info:build       |                 ^~~~~~~~~~
1049:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
1050:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
1051:info:build       |                           ^~~~~~~~~~
1052:info:build lib/ce-wpa/crypto_engine.c:394:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1053:info:build   394 |                 SHA1_Update(&sha1_ctx, buffer, 20);
1054:info:build       |                 ^~~~~~~~~~~
1055:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
1056:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
1057:info:build       |                           ^~~~~~~~~~~
1058:info:build lib/ce-wpa/crypto_engine.c:395:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1059:info:build   395 |                 SHA1_Final(buffer, &sha1_ctx);
1060:info:build       |                 ^~~~~~~~~~
1061:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
1062:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
1063:info:build       |                           ^~~~~~~~~~
1064:info:build lib/ce-wpa/crypto_engine.c:413:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1065:info:build   413 |                 SHA1_Update(&sha1_ctx, buffer, 20);
1066:info:build       |                 ^~~~~~~~~~~
1067:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
1068:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
1069:info:build       |                           ^~~~~~~~~~~
1070:info:build lib/ce-wpa/crypto_engine.c:414:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1071:info:build   414 |                 SHA1_Final(buffer, &sha1_ctx);
1072:info:build       |                 ^~~~~~~~~~
1073:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
1074:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
1075:info:build       |                           ^~~~~~~~~~
1076:info:build lib/ce-wpa/crypto_engine.c:417:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1077:info:build   417 |                 SHA1_Update(&sha1_ctx, buffer, 20);
1078:info:build       |                 ^~~~~~~~~~~
1079:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
1080:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
1081:info:build       |                           ^~~~~~~~~~~
1082:info:build lib/ce-wpa/crypto_engine.c:418:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1083:info:build   418 |                 SHA1_Final(buffer, &sha1_ctx);
1084:info:build       |                 ^~~~~~~~~~
1085:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
1086:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
1087:info:build       |                           ^~~~~~~~~~
1088:info:build lib/ce-wpa/crypto_engine.c: In function 'ac_crypto_engine_calc_mic':
1089:info:build lib/ce-wpa/crypto_engine.c:532:17: warning: 'CMAC_CTX_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1090:info:build   532 |                 ctx = CMAC_CTX_new();
1091:info:build       |                 ^~~
1092:info:build In file included from /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:51:
1093:info:build /opt/local/include/openssl/cmac.h:32:33: note: declared here
1094:info:build    32 | OSSL_DEPRECATEDIN_3_0 CMAC_CTX *CMAC_CTX_new(void);
1095:info:build       |                                 ^~~~~~~~~~~~
1096:info:build lib/ce-wpa/crypto_engine.c:533:17: warning: 'CMAC_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1097:info:build   533 |                 CMAC_Init(ctx, ptk, 16, EVP_aes_128_cbc(), 0);
1098:info:build       |                 ^~~~~~~~~
1099:info:build /opt/local/include/openssl/cmac.h:37:27: note: declared here
1100:info:build    37 | OSSL_DEPRECATEDIN_3_0 int CMAC_Init(CMAC_CTX *ctx,
1101:info:build       |                           ^~~~~~~~~
1102:info:build lib/ce-wpa/crypto_engine.c:534:17: warning: 'CMAC_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1103:info:build   534 |                 CMAC_Update(ctx, eapol, eapol_size);
1104:info:build       |                 ^~~~~~~~~~~
1105:info:build /opt/local/include/openssl/cmac.h:40:27: note: declared here
1106:info:build    40 | OSSL_DEPRECATEDIN_3_0 int CMAC_Update(CMAC_CTX *ctx,
1107:info:build       |                           ^~~~~~~~~~~
1108:info:build lib/ce-wpa/crypto_engine.c:535:17: warning: 'CMAC_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1109:info:build   535 |                 CMAC_Final(ctx, mic[vectorIdx], &miclen);
1110:info:build       |                 ^~~~~~~~~~
1111:info:build /opt/local/include/openssl/cmac.h:42:27: note: declared here
1112:info:build    42 | OSSL_DEPRECATEDIN_3_0 int CMAC_Final(CMAC_CTX *ctx,
1113:info:build       |                           ^~~~~~~~~~
1114:info:build lib/ce-wpa/crypto_engine.c:536:17: warning: 'CMAC_CTX_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
1115:info:build   536 |                 CMAC_CTX_free(ctx);
1116:info:build       |                 ^~~~~~~~~~~~~
1117:info:build /opt/local/include/openssl/cmac.h:34:28: note: declared here
1118:info:build    34 | OSSL_DEPRECATEDIN_3_0 void CMAC_CTX_free(CMAC_CTX *ctx);
1119:info:build       |                            ^~~~~~~~~~~~~
1120:info:build gmake[2]: *** [Makefile:3756: lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-crypto_engine.lo] Error 1
1121:info:build gmake[2]: *** Waiting for unfinished jobs....
1122:info:build gcc-mp-14: warning: switch '-mpower8-vector' is no longer supported
1123:info:build In file included from lib/ce-wpa/simd-intrinsics.c:65:
1124:info:build /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/ce-wpa/pseudo_intrinsics.h:165:9: error: macro names must be identifiers
1125:info:build   165 | #define (i > 0 ? (vtype)vsliq_n_u32(vshrq_n_u32((x).v32, 32 - ((i) & 31)), (x).v32, (i) & 31) : \
1126:info:build       |         ^
1127:info:build /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/ce-wpa/pseudo_intrinsics.h:167:9: error: macro names must be identifiers
1128:info:build   167 | #define (i > 0 ? (vtype)vsliq_n_u64(vshrq_n_u64((x).v64, 64 - ((i) & 63)), (x).v64, (i) & 63) : \
1129:info:build       |         ^
1130:info:build lib/ce-wpa/simd-intrinsics.c: In function 'SIMDSHA1body':
1131:info:build lib/ce-wpa/simd-intrinsics.c:1395:40: warning: missing braces around initializer [-Wmissing-braces]
1132:info:build  1395 |         vtype w[16 * SIMD_PARA_SHA1] = {(vtype){0}};
1133:info:build       |                                        ^
1134:info:build lib/ce-wpa/simd-intrinsics.c:1396:35: warning: missing braces around initializer [-Wmissing-braces]
1135:info:build  1396 |         vtype a[SIMD_PARA_SHA1] = {(vtype){0}};
1136:info:build       |                                   ^
1137:info:build lib/ce-wpa/simd-intrinsics.c:1397:35: warning: missing braces around initializer [-Wmissing-braces]
1138:info:build  1397 |         vtype b[SIMD_PARA_SHA1] = {(vtype){0}};
1139:info:build       |                                   ^
1140:info:build lib/ce-wpa/simd-intrinsics.c:1398:35: warning: missing braces around initializer [-Wmissing-braces]
1141:info:build  1398 |         vtype c[SIMD_PARA_SHA1] = {(vtype){0}};
1142:info:build       |                                   ^
1143:info:build lib/ce-wpa/simd-intrinsics.c:1399:35: warning: missing braces around initializer [-Wmissing-braces]
1144:info:build  1399 |         vtype d[SIMD_PARA_SHA1] = {(vtype){0}};
1145:info:build       |                                   ^
1146:info:build lib/ce-wpa/simd-intrinsics.c:1400:35: warning: missing braces around initializer [-Wmissing-braces]
1147:info:build  1400 |         vtype e[SIMD_PARA_SHA1] = {(vtype){0}};
1148:info:build       |                                   ^
1149:info:build lib/ce-wpa/simd-intrinsics.c:1300:26: error: implicit declaration of function 'vroti_epi32'; did you mean 'vroti16_epi32'? [-Wimplicit-function-declaration]
1150:info:build  1300 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1151:info:build       |                          ^~~~~~~~~~~
1152:info:build lib/ce-wpa/simd-intrinsics.c:1562:9: note: in expansion of macro 'SHA1_ROUND2a'
1153:info:build  1562 |         SHA1_ROUND2a(a, b, c, d, e, SHA1_F, 0);
1154:info:build       |         ^~~~~~~~~~~~
1155:info:build lib/ce-wpa/simd-intrinsics.c:1300:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1156:info:build  1300 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1157:info:build       |                          ^~~~~~~~~~~
1158:info:build lib/ce-wpa/simd-intrinsics.c:1562:9: note: in expansion of macro 'SHA1_ROUND2a'
1159:info:build  1562 |         SHA1_ROUND2a(a, b, c, d, e, SHA1_F, 0);
1160:info:build       |         ^~~~~~~~~~~~
1161:info:build lib/ce-wpa/simd-intrinsics.c:1304:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1162:info:build  1304 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1163:info:build       |                        ^~~~~~~~~~~
1164:info:build lib/ce-wpa/simd-intrinsics.c:1562:9: note: in expansion of macro 'SHA1_ROUND2a'
1165:info:build  1562 |         SHA1_ROUND2a(a, b, c, d, e, SHA1_F, 0);
1166:info:build       |         ^~~~~~~~~~~~
1167:info:build lib/ce-wpa/simd-intrinsics.c:1269:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1168:info:build  1269 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1169:info:build       |                                  ^~~~~~~~~~~
1170:info:build lib/ce-wpa/simd-intrinsics.c:1305:17: note: in expansion of macro 'SHA1_EXPAND2a'
1171:info:build  1305 |                 SHA1_EXPAND2a(t + 16)                                                  \
1172:info:build       |                 ^~~~~~~~~~~~~
1173:info:build lib/ce-wpa/simd-intrinsics.c:1562:9: note: in expansion of macro 'SHA1_ROUND2a'
1174:info:build  1562 |         SHA1_ROUND2a(a, b, c, d, e, SHA1_F, 0);
1175:info:build       |         ^~~~~~~~~~~~
1176:info:build lib/ce-wpa/simd-intrinsics.c:1300:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1177:info:build  1300 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1178:info:build       |                          ^~~~~~~~~~~
1179:info:build lib/ce-wpa/simd-intrinsics.c:1563:9: note: in expansion of macro 'SHA1_ROUND2a'
1180:info:build  1563 |         SHA1_ROUND2a(e, a, b, c, d, SHA1_F, 1);
1181:info:build       |         ^~~~~~~~~~~~
1182:info:build lib/ce-wpa/simd-intrinsics.c:1304:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1183:info:build  1304 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1184:info:build       |                        ^~~~~~~~~~~
1185:info:build lib/ce-wpa/simd-intrinsics.c:1563:9: note: in expansion of macro 'SHA1_ROUND2a'
1186:info:build  1563 |         SHA1_ROUND2a(e, a, b, c, d, SHA1_F, 1);
1187:info:build       |         ^~~~~~~~~~~~
1188:info:build lib/ce-wpa/simd-intrinsics.c:1269:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1189:info:build  1269 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1190:info:build       |                                  ^~~~~~~~~~~
1191:info:build lib/ce-wpa/simd-intrinsics.c:1305:17: note: in expansion of macro 'SHA1_EXPAND2a'
1192:info:build  1305 |                 SHA1_EXPAND2a(t + 16)                                                  \
1193:info:build       |                 ^~~~~~~~~~~~~
1194:info:build lib/ce-wpa/simd-intrinsics.c:1563:9: note: in expansion of macro 'SHA1_ROUND2a'
1195:info:build  1563 |         SHA1_ROUND2a(e, a, b, c, d, SHA1_F, 1);
1196:info:build       |         ^~~~~~~~~~~~
1197:info:build lib/ce-wpa/simd-intrinsics.c:1300:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1198:info:build  1300 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1199:info:build       |                          ^~~~~~~~~~~
1200:info:build lib/ce-wpa/simd-intrinsics.c:1564:9: note: in expansion of macro 'SHA1_ROUND2a'
1201:info:build  1564 |         SHA1_ROUND2a(d, e, a, b, c, SHA1_F, 2);
1202:info:build       |         ^~~~~~~~~~~~
1203:info:build lib/ce-wpa/simd-intrinsics.c:1304:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1204:info:build  1304 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1205:info:build       |                        ^~~~~~~~~~~
1206:info:build lib/ce-wpa/simd-intrinsics.c:1564:9: note: in expansion of macro 'SHA1_ROUND2a'
1207:info:build  1564 |         SHA1_ROUND2a(d, e, a, b, c, SHA1_F, 2);
1208:info:build       |         ^~~~~~~~~~~~
1209:info:build lib/ce-wpa/simd-intrinsics.c:1269:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1210:info:build  1269 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1211:info:build       |                                  ^~~~~~~~~~~
1212:info:build lib/ce-wpa/simd-intrinsics.c:1305:17: note: in expansion of macro 'SHA1_EXPAND2a'
1213:info:build  1305 |                 SHA1_EXPAND2a(t + 16)                                                  \
1214:info:build       |                 ^~~~~~~~~~~~~
1215:info:build lib/ce-wpa/simd-intrinsics.c:1564:9: note: in expansion of macro 'SHA1_ROUND2a'
1216:info:build  1564 |         SHA1_ROUND2a(d, e, a, b, c, SHA1_F, 2);
1217:info:build       |         ^~~~~~~~~~~~
1218:info:build lib/ce-wpa/simd-intrinsics.c:1313:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1219:info:build  1313 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1220:info:build       |                          ^~~~~~~~~~~
1221:info:build lib/ce-wpa/simd-intrinsics.c:1565:9: note: in expansion of macro 'SHA1_ROUND2b'
1222:info:build  1565 |         SHA1_ROUND2b(c, d, e, a, b, SHA1_F, 3);
1223:info:build       |         ^~~~~~~~~~~~
1224:info:build lib/ce-wpa/simd-intrinsics.c:1317:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1225:info:build  1317 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1226:info:build       |                        ^~~~~~~~~~~
1227:info:build lib/ce-wpa/simd-intrinsics.c:1565:9: note: in expansion of macro 'SHA1_ROUND2b'
1228:info:build  1565 |         SHA1_ROUND2b(c, d, e, a, b, SHA1_F, 3);
1229:info:build       |         ^~~~~~~~~~~~
1230:info:build lib/ce-wpa/simd-intrinsics.c:1275:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1231:info:build  1275 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1232:info:build       |                                  ^~~~~~~~~~~
1233:info:build lib/ce-wpa/simd-intrinsics.c:1318:17: note: in expansion of macro 'SHA1_EXPAND2b'
1234:info:build  1318 |                 SHA1_EXPAND2b(t + 16)                                                  \
1235:info:build       |                 ^~~~~~~~~~~~~
1236:info:build lib/ce-wpa/simd-intrinsics.c:1565:9: note: in expansion of macro 'SHA1_ROUND2b'
1237:info:build  1565 |         SHA1_ROUND2b(c, d, e, a, b, SHA1_F, 3);
1238:info:build       |         ^~~~~~~~~~~~
1239:info:build lib/ce-wpa/simd-intrinsics.c:1313:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1240:info:build  1313 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1241:info:build       |                          ^~~~~~~~~~~
1242:info:build lib/ce-wpa/simd-intrinsics.c:1566:9: note: in expansion of macro 'SHA1_ROUND2b'
1243:info:build  1566 |         SHA1_ROUND2b(b, c, d, e, a, SHA1_F, 4);
1244:info:build       |         ^~~~~~~~~~~~
1245:info:build lib/ce-wpa/simd-intrinsics.c:1317:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1246:info:build  1317 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1247:info:build       |                        ^~~~~~~~~~~
1248:info:build lib/ce-wpa/simd-intrinsics.c:1566:9: note: in expansion of macro 'SHA1_ROUND2b'
1249:info:build  1566 |         SHA1_ROUND2b(b, c, d, e, a, SHA1_F, 4);
1250:info:build       |         ^~~~~~~~~~~~
1251:info:build lib/ce-wpa/simd-intrinsics.c:1275:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1252:info:build  1275 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1253:info:build       |                                  ^~~~~~~~~~~
1254:info:build lib/ce-wpa/simd-intrinsics.c:1318:17: note: in expansion of macro 'SHA1_EXPAND2b'
1255:info:build  1318 |                 SHA1_EXPAND2b(t + 16)                                                  \
1256:info:build       |                 ^~~~~~~~~~~~~
1257:info:build lib/ce-wpa/simd-intrinsics.c:1566:9: note: in expansion of macro 'SHA1_ROUND2b'
1258:info:build  1566 |         SHA1_ROUND2b(b, c, d, e, a, SHA1_F, 4);
1259:info:build       |         ^~~~~~~~~~~~
1260:info:build lib/ce-wpa/simd-intrinsics.c:1313:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1261:info:build  1313 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1262:info:build       |                          ^~~~~~~~~~~
1263:info:build lib/ce-wpa/simd-intrinsics.c:1567:9: note: in expansion of macro 'SHA1_ROUND2b'
1264:info:build  1567 |         SHA1_ROUND2b(a, b, c, d, e, SHA1_F, 5);
1265:info:build       |         ^~~~~~~~~~~~
1266:info:build lib/ce-wpa/simd-intrinsics.c:1317:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1267:info:build  1317 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1268:info:build       |                        ^~~~~~~~~~~
1269:info:build lib/ce-wpa/simd-intrinsics.c:1567:9: note: in expansion of macro 'SHA1_ROUND2b'
1270:info:build  1567 |         SHA1_ROUND2b(a, b, c, d, e, SHA1_F, 5);
1271:info:build       |         ^~~~~~~~~~~~
1272:info:build lib/ce-wpa/simd-intrinsics.c:1275:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1273:info:build  1275 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1274:info:build       |                                  ^~~~~~~~~~~
1275:info:build lib/ce-wpa/simd-intrinsics.c:1318:17: note: in expansion of macro 'SHA1_EXPAND2b'
1276:info:build  1318 |                 SHA1_EXPAND2b(t + 16)                                                  \
1277:info:build       |                 ^~~~~~~~~~~~~
1278:info:build lib/ce-wpa/simd-intrinsics.c:1567:9: note: in expansion of macro 'SHA1_ROUND2b'
1279:info:build  1567 |         SHA1_ROUND2b(a, b, c, d, e, SHA1_F, 5);
1280:info:build       |         ^~~~~~~~~~~~
1281:info:build lib/ce-wpa/simd-intrinsics.c:1313:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1282:info:build  1313 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1283:info:build       |                          ^~~~~~~~~~~
1284:info:build lib/ce-wpa/simd-intrinsics.c:1568:9: note: in expansion of macro 'SHA1_ROUND2b'
1285:info:build  1568 |         SHA1_ROUND2b(e, a, b, c, d, SHA1_F, 6);
1286:info:build       |         ^~~~~~~~~~~~
1287:info:build lib/ce-wpa/simd-intrinsics.c:1317:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1288:info:build  1317 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1289:info:build       |                        ^~~~~~~~~~~
1290:info:build lib/ce-wpa/simd-intrinsics.c:1568:9: note: in expansion of macro 'SHA1_ROUND2b'
1291:info:build  1568 |         SHA1_ROUND2b(e, a, b, c, d, SHA1_F, 6);
1292:info:build       |         ^~~~~~~~~~~~
1293:info:build lib/ce-wpa/simd-intrinsics.c:1275:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1294:info:build  1275 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1295:info:build       |                                  ^~~~~~~~~~~
1296:info:build lib/ce-wpa/simd-intrinsics.c:1318:17: note: in expansion of macro 'SHA1_EXPAND2b'
1297:info:build  1318 |                 SHA1_EXPAND2b(t + 16)                                                  \
1298:info:build       |                 ^~~~~~~~~~~~~
1299:info:build lib/ce-wpa/simd-intrinsics.c:1568:9: note: in expansion of macro 'SHA1_ROUND2b'
1300:info:build  1568 |         SHA1_ROUND2b(e, a, b, c, d, SHA1_F, 6);
1301:info:build       |         ^~~~~~~~~~~~
1302:info:build lib/ce-wpa/simd-intrinsics.c:1313:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1303:info:build  1313 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1304:info:build       |                          ^~~~~~~~~~~
1305:info:build lib/ce-wpa/simd-intrinsics.c:1569:9: note: in expansion of macro 'SHA1_ROUND2b'
1306:info:build  1569 |         SHA1_ROUND2b(d, e, a, b, c, SHA1_F, 7);
1307:info:build       |         ^~~~~~~~~~~~
1308:info:build lib/ce-wpa/simd-intrinsics.c:1317:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1309:info:build  1317 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1310:info:build       |                        ^~~~~~~~~~~
1311:info:build lib/ce-wpa/simd-intrinsics.c:1569:9: note: in expansion of macro 'SHA1_ROUND2b'
1312:info:build  1569 |         SHA1_ROUND2b(d, e, a, b, c, SHA1_F, 7);
1313:info:build       |         ^~~~~~~~~~~~
1314:info:build lib/ce-wpa/simd-intrinsics.c:1275:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1315:info:build  1275 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1316:info:build       |                                  ^~~~~~~~~~~
1317:info:build lib/ce-wpa/simd-intrinsics.c:1318:17: note: in expansion of macro 'SHA1_EXPAND2b'
1318:info:build  1318 |                 SHA1_EXPAND2b(t + 16)                                                  \
1319:info:build       |                 ^~~~~~~~~~~~~
1320:info:build lib/ce-wpa/simd-intrinsics.c:1569:9: note: in expansion of macro 'SHA1_ROUND2b'
1321:info:build  1569 |         SHA1_ROUND2b(d, e, a, b, c, SHA1_F, 7);
1322:info:build       |         ^~~~~~~~~~~~
1323:info:build lib/ce-wpa/simd-intrinsics.c:1326:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1324:info:build  1326 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1325:info:build       |                          ^~~~~~~~~~~
1326:info:build lib/ce-wpa/simd-intrinsics.c:1570:9: note: in expansion of macro 'SHA1_ROUND2c'
1327:info:build  1570 |         SHA1_ROUND2c(c, d, e, a, b, SHA1_F, 8);
1328:info:build       |         ^~~~~~~~~~~~
1329:info:build lib/ce-wpa/simd-intrinsics.c:1330:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1330:info:build  1330 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1331:info:build       |                        ^~~~~~~~~~~
1332:info:build lib/ce-wpa/simd-intrinsics.c:1570:9: note: in expansion of macro 'SHA1_ROUND2c'
1333:info:build  1570 |         SHA1_ROUND2c(c, d, e, a, b, SHA1_F, 8);
1334:info:build       |         ^~~~~~~~~~~~
1335:info:build lib/ce-wpa/simd-intrinsics.c:1281:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1336:info:build  1281 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1337:info:build       |                                  ^~~~~~~~~~~
1338:info:build lib/ce-wpa/simd-intrinsics.c:1331:17: note: in expansion of macro 'SHA1_EXPAND2c'
1339:info:build  1331 |                 SHA1_EXPAND2c(t + 16)                                                  \
1340:info:build       |                 ^~~~~~~~~~~~~
1341:info:build lib/ce-wpa/simd-intrinsics.c:1570:9: note: in expansion of macro 'SHA1_ROUND2c'
1342:info:build  1570 |         SHA1_ROUND2c(c, d, e, a, b, SHA1_F, 8);
1343:info:build       |         ^~~~~~~~~~~~
1344:info:build lib/ce-wpa/simd-intrinsics.c:1326:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1345:info:build  1326 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1346:info:build       |                          ^~~~~~~~~~~
1347:info:build lib/ce-wpa/simd-intrinsics.c:1571:9: note: in expansion of macro 'SHA1_ROUND2c'
1348:info:build  1571 |         SHA1_ROUND2c(b, c, d, e, a, SHA1_F, 9);
1349:info:build       |         ^~~~~~~~~~~~
1350:info:build lib/ce-wpa/simd-intrinsics.c:1330:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1351:info:build  1330 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1352:info:build       |                        ^~~~~~~~~~~
1353:info:build lib/ce-wpa/simd-intrinsics.c:1571:9: note: in expansion of macro 'SHA1_ROUND2c'
1354:info:build  1571 |         SHA1_ROUND2c(b, c, d, e, a, SHA1_F, 9);
1355:info:build       |         ^~~~~~~~~~~~
1356:info:build lib/ce-wpa/simd-intrinsics.c:1281:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1357:info:build  1281 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1358:info:build       |                                  ^~~~~~~~~~~
1359:info:build lib/ce-wpa/simd-intrinsics.c:1331:17: note: in expansion of macro 'SHA1_EXPAND2c'
1360:info:build  1331 |                 SHA1_EXPAND2c(t + 16)                                                  \
1361:info:build       |                 ^~~~~~~~~~~~~
1362:info:build lib/ce-wpa/simd-intrinsics.c:1571:9: note: in expansion of macro 'SHA1_ROUND2c'
1363:info:build  1571 |         SHA1_ROUND2c(b, c, d, e, a, SHA1_F, 9);
1364:info:build       |         ^~~~~~~~~~~~
1365:info:build lib/ce-wpa/simd-intrinsics.c:1326:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1366:info:build  1326 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1367:info:build       |                          ^~~~~~~~~~~
1368:info:build lib/ce-wpa/simd-intrinsics.c:1572:9: note: in expansion of macro 'SHA1_ROUND2c'
1369:info:build  1572 |         SHA1_ROUND2c(a, b, c, d, e, SHA1_F, 10);
1370:info:build       |         ^~~~~~~~~~~~
1371:info:build lib/ce-wpa/simd-intrinsics.c:1330:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1372:info:build  1330 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1373:info:build       |                        ^~~~~~~~~~~
1374:info:build lib/ce-wpa/simd-intrinsics.c:1572:9: note: in expansion of macro 'SHA1_ROUND2c'
1375:info:build  1572 |         SHA1_ROUND2c(a, b, c, d, e, SHA1_F, 10);
1376:info:build       |         ^~~~~~~~~~~~
1377:info:build lib/ce-wpa/simd-intrinsics.c:1281:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1378:info:build  1281 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1379:info:build       |                                  ^~~~~~~~~~~
1380:info:build lib/ce-wpa/simd-intrinsics.c:1331:17: note: in expansion of macro 'SHA1_EXPAND2c'
1381:info:build  1331 |                 SHA1_EXPAND2c(t + 16)                                                  \
1382:info:build       |                 ^~~~~~~~~~~~~
1383:info:build lib/ce-wpa/simd-intrinsics.c:1572:9: note: in expansion of macro 'SHA1_ROUND2c'
1384:info:build  1572 |         SHA1_ROUND2c(a, b, c, d, e, SHA1_F, 10);
1385:info:build       |         ^~~~~~~~~~~~
1386:info:build lib/ce-wpa/simd-intrinsics.c:1326:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1387:info:build  1326 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1388:info:build       |                          ^~~~~~~~~~~
1389:info:build lib/ce-wpa/simd-intrinsics.c:1573:9: note: in expansion of macro 'SHA1_ROUND2c'
1390:info:build  1573 |         SHA1_ROUND2c(e, a, b, c, d, SHA1_F, 11);
1391:info:build       |         ^~~~~~~~~~~~
1392:info:build lib/ce-wpa/simd-intrinsics.c:1330:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1393:info:build  1330 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1394:info:build       |                        ^~~~~~~~~~~
1395:info:build lib/ce-wpa/simd-intrinsics.c:1573:9: note: in expansion of macro 'SHA1_ROUND2c'
1396:info:build  1573 |         SHA1_ROUND2c(e, a, b, c, d, SHA1_F, 11);
1397:info:build       |         ^~~~~~~~~~~~
1398:info:build lib/ce-wpa/simd-intrinsics.c:1281:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1399:info:build  1281 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1400:info:build       |                                  ^~~~~~~~~~~
1401:info:build lib/ce-wpa/simd-intrinsics.c:1331:17: note: in expansion of macro 'SHA1_EXPAND2c'
1402:info:build  1331 |                 SHA1_EXPAND2c(t + 16)                                                  \
1403:info:build       |                 ^~~~~~~~~~~~~
1404:info:build lib/ce-wpa/simd-intrinsics.c:1573:9: note: in expansion of macro 'SHA1_ROUND2c'
1405:info:build  1573 |         SHA1_ROUND2c(e, a, b, c, d, SHA1_F, 11);
1406:info:build       |         ^~~~~~~~~~~~
1407:info:build lib/ce-wpa/simd-intrinsics.c:1326:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1408:info:build  1326 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1409:info:build       |                          ^~~~~~~~~~~
1410:info:build lib/ce-wpa/simd-intrinsics.c:1574:9: note: in expansion of macro 'SHA1_ROUND2c'
1411:info:build  1574 |         SHA1_ROUND2c(d, e, a, b, c, SHA1_F, 12);
1412:info:build       |         ^~~~~~~~~~~~
1413:info:build lib/ce-wpa/simd-intrinsics.c:1330:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1414:info:build  1330 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1415:info:build       |                        ^~~~~~~~~~~
1416:info:build lib/ce-wpa/simd-intrinsics.c:1574:9: note: in expansion of macro 'SHA1_ROUND2c'
1417:info:build  1574 |         SHA1_ROUND2c(d, e, a, b, c, SHA1_F, 12);
1418:info:build       |         ^~~~~~~~~~~~
1419:info:build lib/ce-wpa/simd-intrinsics.c:1281:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1420:info:build  1281 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1421:info:build       |                                  ^~~~~~~~~~~
1422:info:build lib/ce-wpa/simd-intrinsics.c:1331:17: note: in expansion of macro 'SHA1_EXPAND2c'
1423:info:build  1331 |                 SHA1_EXPAND2c(t + 16)                                                  \
1424:info:build       |                 ^~~~~~~~~~~~~
1425:info:build lib/ce-wpa/simd-intrinsics.c:1574:9: note: in expansion of macro 'SHA1_ROUND2c'
1426:info:build  1574 |         SHA1_ROUND2c(d, e, a, b, c, SHA1_F, 12);
1427:info:build       |         ^~~~~~~~~~~~
1428:info:build lib/ce-wpa/simd-intrinsics.c:1326:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1429:info:build  1326 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1430:info:build       |                          ^~~~~~~~~~~
1431:info:build lib/ce-wpa/simd-intrinsics.c:1575:9: note: in expansion of macro 'SHA1_ROUND2c'
1432:info:build  1575 |         SHA1_ROUND2c(c, d, e, a, b, SHA1_F, 13);
1433:info:build       |         ^~~~~~~~~~~~
1434:info:build lib/ce-wpa/simd-intrinsics.c:1330:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1435:info:build  1330 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1436:info:build       |                        ^~~~~~~~~~~
1437:info:build lib/ce-wpa/simd-intrinsics.c:1575:9: note: in expansion of macro 'SHA1_ROUND2c'
1438:info:build  1575 |         SHA1_ROUND2c(c, d, e, a, b, SHA1_F, 13);
1439:info:build       |         ^~~~~~~~~~~~
1440:info:build lib/ce-wpa/simd-intrinsics.c:1281:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1441:info:build  1281 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1442:info:build       |                                  ^~~~~~~~~~~
1443:info:build lib/ce-wpa/simd-intrinsics.c:1331:17: note: in expansion of macro 'SHA1_EXPAND2c'
1444:info:build  1331 |                 SHA1_EXPAND2c(t + 16)                                                  \
1445:info:build       |                 ^~~~~~~~~~~~~
1446:info:build lib/ce-wpa/simd-intrinsics.c:1575:9: note: in expansion of macro 'SHA1_ROUND2c'
1447:info:build  1575 |         SHA1_ROUND2c(c, d, e, a, b, SHA1_F, 13);
1448:info:build       |         ^~~~~~~~~~~~
1449:info:build lib/ce-wpa/simd-intrinsics.c:1339:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1450:info:build  1339 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1451:info:build       |                          ^~~~~~~~~~~
1452:info:build lib/ce-wpa/simd-intrinsics.c:1576:9: note: in expansion of macro 'SHA1_ROUND2d'
1453:info:build  1576 |         SHA1_ROUND2d(b, c, d, e, a, SHA1_F, 14);
1454:info:build       |         ^~~~~~~~~~~~
1455:info:build lib/ce-wpa/simd-intrinsics.c:1343:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1456:info:build  1343 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1457:info:build       |                        ^~~~~~~~~~~
1458:info:build lib/ce-wpa/simd-intrinsics.c:1576:9: note: in expansion of macro 'SHA1_ROUND2d'
1459:info:build  1576 |         SHA1_ROUND2d(b, c, d, e, a, SHA1_F, 14);
1460:info:build       |         ^~~~~~~~~~~~
1461:info:build lib/ce-wpa/simd-intrinsics.c:1287:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1462:info:build  1287 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1463:info:build       |                                  ^~~~~~~~~~~
1464:info:build lib/ce-wpa/simd-intrinsics.c:1344:17: note: in expansion of macro 'SHA1_EXPAND2d'
1465:info:build  1344 |                 SHA1_EXPAND2d(t + 16)                                                  \
1466:info:build       |                 ^~~~~~~~~~~~~
1467:info:build lib/ce-wpa/simd-intrinsics.c:1576:9: note: in expansion of macro 'SHA1_ROUND2d'
1468:info:build  1576 |         SHA1_ROUND2d(b, c, d, e, a, SHA1_F, 14);
1469:info:build       |         ^~~~~~~~~~~~
1470:info:build lib/ce-wpa/simd-intrinsics.c:1339:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1471:info:build  1339 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1472:info:build       |                          ^~~~~~~~~~~
1473:info:build lib/ce-wpa/simd-intrinsics.c:1577:9: note: in expansion of macro 'SHA1_ROUND2d'
1474:info:build  1577 |         SHA1_ROUND2d(a, b, c, d, e, SHA1_F, 15);
1475:info:build       |         ^~~~~~~~~~~~
1476:info:build lib/ce-wpa/simd-intrinsics.c:1343:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1477:info:build  1343 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1478:info:build       |                        ^~~~~~~~~~~
1479:info:build lib/ce-wpa/simd-intrinsics.c:1577:9: note: in expansion of macro 'SHA1_ROUND2d'
1480:info:build  1577 |         SHA1_ROUND2d(a, b, c, d, e, SHA1_F, 15);
1481:info:build       |         ^~~~~~~~~~~~
1482:info:build lib/ce-wpa/simd-intrinsics.c:1287:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1483:info:build  1287 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1484:info:build       |                                  ^~~~~~~~~~~
1485:info:build lib/ce-wpa/simd-intrinsics.c:1344:17: note: in expansion of macro 'SHA1_EXPAND2d'
1486:info:build  1344 |                 SHA1_EXPAND2d(t + 16)                                                  \
1487:info:build       |                 ^~~~~~~~~~~~~
1488:info:build lib/ce-wpa/simd-intrinsics.c:1577:9: note: in expansion of macro 'SHA1_ROUND2d'
1489:info:build  1577 |         SHA1_ROUND2d(a, b, c, d, e, SHA1_F, 15);
1490:info:build       |         ^~~~~~~~~~~~
1491:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1492:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1493:info:build       |                          ^~~~~~~~~~~
1494:info:build lib/ce-wpa/simd-intrinsics.c:1578:9: note: in expansion of macro 'SHA1_ROUND2'
1495:info:build  1578 |         SHA1_ROUND2(e, a, b, c, d, SHA1_F, 16);
1496:info:build       |         ^~~~~~~~~~~
1497:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1498:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1499:info:build       |                        ^~~~~~~~~~~
1500:info:build lib/ce-wpa/simd-intrinsics.c:1578:9: note: in expansion of macro 'SHA1_ROUND2'
1501:info:build  1578 |         SHA1_ROUND2(e, a, b, c, d, SHA1_F, 16);
1502:info:build       |         ^~~~~~~~~~~
1503:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1504:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1505:info:build       |                                  ^~~~~~~~~~~
1506:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1507:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1508:info:build       |                 ^~~~~~~~~~~~
1509:info:build lib/ce-wpa/simd-intrinsics.c:1578:9: note: in expansion of macro 'SHA1_ROUND2'
1510:info:build  1578 |         SHA1_ROUND2(e, a, b, c, d, SHA1_F, 16);
1511:info:build       |         ^~~~~~~~~~~
1512:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1513:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1514:info:build       |                          ^~~~~~~~~~~
1515:info:build lib/ce-wpa/simd-intrinsics.c:1579:9: note: in expansion of macro 'SHA1_ROUND2'
1516:info:build  1579 |         SHA1_ROUND2(d, e, a, b, c, SHA1_F, 17);
1517:info:build       |         ^~~~~~~~~~~
1518:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1519:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1520:info:build       |                        ^~~~~~~~~~~
1521:info:build lib/ce-wpa/simd-intrinsics.c:1579:9: note: in expansion of macro 'SHA1_ROUND2'
1522:info:build  1579 |         SHA1_ROUND2(d, e, a, b, c, SHA1_F, 17);
1523:info:build       |         ^~~~~~~~~~~
1524:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1525:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1526:info:build       |                                  ^~~~~~~~~~~
1527:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1528:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1529:info:build       |                 ^~~~~~~~~~~~
1530:info:build lib/ce-wpa/simd-intrinsics.c:1579:9: note: in expansion of macro 'SHA1_ROUND2'
1531:info:build  1579 |         SHA1_ROUND2(d, e, a, b, c, SHA1_F, 17);
1532:info:build       |         ^~~~~~~~~~~
1533:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1534:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1535:info:build       |                          ^~~~~~~~~~~
1536:info:build lib/ce-wpa/simd-intrinsics.c:1580:9: note: in expansion of macro 'SHA1_ROUND2'
1537:info:build  1580 |         SHA1_ROUND2(c, d, e, a, b, SHA1_F, 18);
1538:info:build       |         ^~~~~~~~~~~
1539:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1540:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1541:info:build       |                        ^~~~~~~~~~~
1542:info:build lib/ce-wpa/simd-intrinsics.c:1580:9: note: in expansion of macro 'SHA1_ROUND2'
1543:info:build  1580 |         SHA1_ROUND2(c, d, e, a, b, SHA1_F, 18);
1544:info:build       |         ^~~~~~~~~~~
1545:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1546:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1547:info:build       |                                  ^~~~~~~~~~~
1548:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1549:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1550:info:build       |                 ^~~~~~~~~~~~
1551:info:build lib/ce-wpa/simd-intrinsics.c:1580:9: note: in expansion of macro 'SHA1_ROUND2'
1552:info:build  1580 |         SHA1_ROUND2(c, d, e, a, b, SHA1_F, 18);
1553:info:build       |         ^~~~~~~~~~~
1554:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1555:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1556:info:build       |                          ^~~~~~~~~~~
1557:info:build lib/ce-wpa/simd-intrinsics.c:1581:9: note: in expansion of macro 'SHA1_ROUND2'
1558:info:build  1581 |         SHA1_ROUND2(b, c, d, e, a, SHA1_F, 19);
1559:info:build       |         ^~~~~~~~~~~
1560:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1561:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1562:info:build       |                        ^~~~~~~~~~~
1563:info:build lib/ce-wpa/simd-intrinsics.c:1581:9: note: in expansion of macro 'SHA1_ROUND2'
1564:info:build  1581 |         SHA1_ROUND2(b, c, d, e, a, SHA1_F, 19);
1565:info:build       |         ^~~~~~~~~~~
1566:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1567:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1568:info:build       |                                  ^~~~~~~~~~~
1569:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1570:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1571:info:build       |                 ^~~~~~~~~~~~
1572:info:build lib/ce-wpa/simd-intrinsics.c:1581:9: note: in expansion of macro 'SHA1_ROUND2'
1573:info:build  1581 |         SHA1_ROUND2(b, c, d, e, a, SHA1_F, 19);
1574:info:build       |         ^~~~~~~~~~~
1575:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1576:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1577:info:build       |                          ^~~~~~~~~~~
1578:info:build lib/ce-wpa/simd-intrinsics.c:1584:9: note: in expansion of macro 'SHA1_ROUND2'
1579:info:build  1584 |         SHA1_ROUND2(a, b, c, d, e, SHA1_G, 20);
1580:info:build       |         ^~~~~~~~~~~
1581:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1582:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1583:info:build       |                        ^~~~~~~~~~~
1584:info:build lib/ce-wpa/simd-intrinsics.c:1584:9: note: in expansion of macro 'SHA1_ROUND2'
1585:info:build  1584 |         SHA1_ROUND2(a, b, c, d, e, SHA1_G, 20);
1586:info:build       |         ^~~~~~~~~~~
1587:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1588:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1589:info:build       |                                  ^~~~~~~~~~~
1590:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1591:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1592:info:build       |                 ^~~~~~~~~~~~
1593:info:build lib/ce-wpa/simd-intrinsics.c:1584:9: note: in expansion of macro 'SHA1_ROUND2'
1594:info:build  1584 |         SHA1_ROUND2(a, b, c, d, e, SHA1_G, 20);
1595:info:build       |         ^~~~~~~~~~~
1596:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1597:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1598:info:build       |                          ^~~~~~~~~~~
1599:info:build lib/ce-wpa/simd-intrinsics.c:1585:9: note: in expansion of macro 'SHA1_ROUND2'
1600:info:build  1585 |         SHA1_ROUND2(e, a, b, c, d, SHA1_G, 21);
1601:info:build       |         ^~~~~~~~~~~
1602:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1603:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1604:info:build       |                        ^~~~~~~~~~~
1605:info:build lib/ce-wpa/simd-intrinsics.c:1585:9: note: in expansion of macro 'SHA1_ROUND2'
1606:info:build  1585 |         SHA1_ROUND2(e, a, b, c, d, SHA1_G, 21);
1607:info:build       |         ^~~~~~~~~~~
1608:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1609:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1610:info:build       |                                  ^~~~~~~~~~~
1611:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1612:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1613:info:build       |                 ^~~~~~~~~~~~
1614:info:build lib/ce-wpa/simd-intrinsics.c:1585:9: note: in expansion of macro 'SHA1_ROUND2'
1615:info:build  1585 |         SHA1_ROUND2(e, a, b, c, d, SHA1_G, 21);
1616:info:build       |         ^~~~~~~~~~~
1617:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1618:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1619:info:build       |                          ^~~~~~~~~~~
1620:info:build lib/ce-wpa/simd-intrinsics.c:1586:9: note: in expansion of macro 'SHA1_ROUND2'
1621:info:build  1586 |         SHA1_ROUND2(d, e, a, b, c, SHA1_G, 22);
1622:info:build       |         ^~~~~~~~~~~
1623:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1624:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1625:info:build       |                        ^~~~~~~~~~~
1626:info:build lib/ce-wpa/simd-intrinsics.c:1586:9: note: in expansion of macro 'SHA1_ROUND2'
1627:info:build  1586 |         SHA1_ROUND2(d, e, a, b, c, SHA1_G, 22);
1628:info:build       |         ^~~~~~~~~~~
1629:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1630:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1631:info:build       |                                  ^~~~~~~~~~~
1632:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1633:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1634:info:build       |                 ^~~~~~~~~~~~
1635:info:build lib/ce-wpa/simd-intrinsics.c:1586:9: note: in expansion of macro 'SHA1_ROUND2'
1636:info:build  1586 |         SHA1_ROUND2(d, e, a, b, c, SHA1_G, 22);
1637:info:build       |         ^~~~~~~~~~~
1638:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1639:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1640:info:build       |                          ^~~~~~~~~~~
1641:info:build lib/ce-wpa/simd-intrinsics.c:1587:9: note: in expansion of macro 'SHA1_ROUND2'
1642:info:build  1587 |         SHA1_ROUND2(c, d, e, a, b, SHA1_G, 23);
1643:info:build       |         ^~~~~~~~~~~
1644:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1645:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1646:info:build       |                        ^~~~~~~~~~~
1647:info:build lib/ce-wpa/simd-intrinsics.c:1587:9: note: in expansion of macro 'SHA1_ROUND2'
1648:info:build  1587 |         SHA1_ROUND2(c, d, e, a, b, SHA1_G, 23);
1649:info:build       |         ^~~~~~~~~~~
1650:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1651:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1652:info:build       |                                  ^~~~~~~~~~~
1653:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1654:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1655:info:build       |                 ^~~~~~~~~~~~
1656:info:build lib/ce-wpa/simd-intrinsics.c:1587:9: note: in expansion of macro 'SHA1_ROUND2'
1657:info:build  1587 |         SHA1_ROUND2(c, d, e, a, b, SHA1_G, 23);
1658:info:build       |         ^~~~~~~~~~~
1659:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1660:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1661:info:build       |                          ^~~~~~~~~~~
1662:info:build lib/ce-wpa/simd-intrinsics.c:1588:9: note: in expansion of macro 'SHA1_ROUND2'
1663:info:build  1588 |         SHA1_ROUND2(b, c, d, e, a, SHA1_G, 24);
1664:info:build       |         ^~~~~~~~~~~
1665:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1666:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1667:info:build       |                        ^~~~~~~~~~~
1668:info:build lib/ce-wpa/simd-intrinsics.c:1588:9: note: in expansion of macro 'SHA1_ROUND2'
1669:info:build  1588 |         SHA1_ROUND2(b, c, d, e, a, SHA1_G, 24);
1670:info:build       |         ^~~~~~~~~~~
1671:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1672:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1673:info:build       |                                  ^~~~~~~~~~~
1674:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1675:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1676:info:build       |                 ^~~~~~~~~~~~
1677:info:build lib/ce-wpa/simd-intrinsics.c:1588:9: note: in expansion of macro 'SHA1_ROUND2'
1678:info:build  1588 |         SHA1_ROUND2(b, c, d, e, a, SHA1_G, 24);
1679:info:build       |         ^~~~~~~~~~~
1680:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1681:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1682:info:build       |                          ^~~~~~~~~~~
1683:info:build lib/ce-wpa/simd-intrinsics.c:1589:9: note: in expansion of macro 'SHA1_ROUND2'
1684:info:build  1589 |         SHA1_ROUND2(a, b, c, d, e, SHA1_G, 25);
1685:info:build       |         ^~~~~~~~~~~
1686:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1687:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1688:info:build       |                        ^~~~~~~~~~~
1689:info:build lib/ce-wpa/simd-intrinsics.c:1589:9: note: in expansion of macro 'SHA1_ROUND2'
1690:info:build  1589 |         SHA1_ROUND2(a, b, c, d, e, SHA1_G, 25);
1691:info:build       |         ^~~~~~~~~~~
1692:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1693:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1694:info:build       |                                  ^~~~~~~~~~~
1695:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1696:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1697:info:build       |                 ^~~~~~~~~~~~
1698:info:build lib/ce-wpa/simd-intrinsics.c:1589:9: note: in expansion of macro 'SHA1_ROUND2'
1699:info:build  1589 |         SHA1_ROUND2(a, b, c, d, e, SHA1_G, 25);
1700:info:build       |         ^~~~~~~~~~~
1701:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1702:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1703:info:build       |                          ^~~~~~~~~~~
1704:info:build lib/ce-wpa/simd-intrinsics.c:1590:9: note: in expansion of macro 'SHA1_ROUND2'
1705:info:build  1590 |         SHA1_ROUND2(e, a, b, c, d, SHA1_G, 26);
1706:info:build       |         ^~~~~~~~~~~
1707:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1708:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1709:info:build       |                        ^~~~~~~~~~~
1710:info:build lib/ce-wpa/simd-intrinsics.c:1590:9: note: in expansion of macro 'SHA1_ROUND2'
1711:info:build  1590 |         SHA1_ROUND2(e, a, b, c, d, SHA1_G, 26);
1712:info:build       |         ^~~~~~~~~~~
1713:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1714:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1715:info:build       |                                  ^~~~~~~~~~~
1716:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1717:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1718:info:build       |                 ^~~~~~~~~~~~
1719:info:build lib/ce-wpa/simd-intrinsics.c:1590:9: note: in expansion of macro 'SHA1_ROUND2'
1720:info:build  1590 |         SHA1_ROUND2(e, a, b, c, d, SHA1_G, 26);
1721:info:build       |         ^~~~~~~~~~~
1722:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1723:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1724:info:build       |                          ^~~~~~~~~~~
1725:info:build lib/ce-wpa/simd-intrinsics.c:1591:9: note: in expansion of macro 'SHA1_ROUND2'
1726:info:build  1591 |         SHA1_ROUND2(d, e, a, b, c, SHA1_G, 27);
1727:info:build       |         ^~~~~~~~~~~
1728:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1729:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1730:info:build       |                        ^~~~~~~~~~~
1731:info:build lib/ce-wpa/simd-intrinsics.c:1591:9: note: in expansion of macro 'SHA1_ROUND2'
1732:info:build  1591 |         SHA1_ROUND2(d, e, a, b, c, SHA1_G, 27);
1733:info:build       |         ^~~~~~~~~~~
1734:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1735:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1736:info:build       |                                  ^~~~~~~~~~~
1737:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1738:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1739:info:build       |                 ^~~~~~~~~~~~
1740:info:build lib/ce-wpa/simd-intrinsics.c:1591:9: note: in expansion of macro 'SHA1_ROUND2'
1741:info:build  1591 |         SHA1_ROUND2(d, e, a, b, c, SHA1_G, 27);
1742:info:build       |         ^~~~~~~~~~~
1743:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1744:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1745:info:build       |                          ^~~~~~~~~~~
1746:info:build lib/ce-wpa/simd-intrinsics.c:1592:9: note: in expansion of macro 'SHA1_ROUND2'
1747:info:build  1592 |         SHA1_ROUND2(c, d, e, a, b, SHA1_G, 28);
1748:info:build       |         ^~~~~~~~~~~
1749:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1750:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1751:info:build       |                        ^~~~~~~~~~~
1752:info:build lib/ce-wpa/simd-intrinsics.c:1592:9: note: in expansion of macro 'SHA1_ROUND2'
1753:info:build  1592 |         SHA1_ROUND2(c, d, e, a, b, SHA1_G, 28);
1754:info:build       |         ^~~~~~~~~~~
1755:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1756:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1757:info:build       |                                  ^~~~~~~~~~~
1758:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1759:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1760:info:build       |                 ^~~~~~~~~~~~
1761:info:build lib/ce-wpa/simd-intrinsics.c:1592:9: note: in expansion of macro 'SHA1_ROUND2'
1762:info:build  1592 |         SHA1_ROUND2(c, d, e, a, b, SHA1_G, 28);
1763:info:build       |         ^~~~~~~~~~~
1764:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1765:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1766:info:build       |                          ^~~~~~~~~~~
1767:info:build lib/ce-wpa/simd-intrinsics.c:1593:9: note: in expansion of macro 'SHA1_ROUND2'
1768:info:build  1593 |         SHA1_ROUND2(b, c, d, e, a, SHA1_G, 29);
1769:info:build       |         ^~~~~~~~~~~
1770:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1771:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1772:info:build       |                        ^~~~~~~~~~~
1773:info:build lib/ce-wpa/simd-intrinsics.c:1593:9: note: in expansion of macro 'SHA1_ROUND2'
1774:info:build  1593 |         SHA1_ROUND2(b, c, d, e, a, SHA1_G, 29);
1775:info:build       |         ^~~~~~~~~~~
1776:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1777:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1778:info:build       |                                  ^~~~~~~~~~~
1779:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1780:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1781:info:build       |                 ^~~~~~~~~~~~
1782:info:build lib/ce-wpa/simd-intrinsics.c:1593:9: note: in expansion of macro 'SHA1_ROUND2'
1783:info:build  1593 |         SHA1_ROUND2(b, c, d, e, a, SHA1_G, 29);
1784:info:build       |         ^~~~~~~~~~~
1785:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1786:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1787:info:build       |                          ^~~~~~~~~~~
1788:info:build lib/ce-wpa/simd-intrinsics.c:1594:9: note: in expansion of macro 'SHA1_ROUND2'
1789:info:build  1594 |         SHA1_ROUND2(a, b, c, d, e, SHA1_G, 30);
1790:info:build       |         ^~~~~~~~~~~
1791:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1792:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1793:info:build       |                        ^~~~~~~~~~~
1794:info:build lib/ce-wpa/simd-intrinsics.c:1594:9: note: in expansion of macro 'SHA1_ROUND2'
1795:info:build  1594 |         SHA1_ROUND2(a, b, c, d, e, SHA1_G, 30);
1796:info:build       |         ^~~~~~~~~~~
1797:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1798:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1799:info:build       |                                  ^~~~~~~~~~~
1800:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1801:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1802:info:build       |                 ^~~~~~~~~~~~
1803:info:build lib/ce-wpa/simd-intrinsics.c:1594:9: note: in expansion of macro 'SHA1_ROUND2'
1804:info:build  1594 |         SHA1_ROUND2(a, b, c, d, e, SHA1_G, 30);
1805:info:build       |         ^~~~~~~~~~~
1806:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1807:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1808:info:build       |                          ^~~~~~~~~~~
1809:info:build lib/ce-wpa/simd-intrinsics.c:1595:9: note: in expansion of macro 'SHA1_ROUND2'
1810:info:build  1595 |         SHA1_ROUND2(e, a, b, c, d, SHA1_G, 31);
1811:info:build       |         ^~~~~~~~~~~
1812:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1813:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1814:info:build       |                        ^~~~~~~~~~~
1815:info:build lib/ce-wpa/simd-intrinsics.c:1595:9: note: in expansion of macro 'SHA1_ROUND2'
1816:info:build  1595 |         SHA1_ROUND2(e, a, b, c, d, SHA1_G, 31);
1817:info:build       |         ^~~~~~~~~~~
1818:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1819:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1820:info:build       |                                  ^~~~~~~~~~~
1821:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1822:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1823:info:build       |                 ^~~~~~~~~~~~
1824:info:build lib/ce-wpa/simd-intrinsics.c:1595:9: note: in expansion of macro 'SHA1_ROUND2'
1825:info:build  1595 |         SHA1_ROUND2(e, a, b, c, d, SHA1_G, 31);
1826:info:build       |         ^~~~~~~~~~~
1827:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1828:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1829:info:build       |                          ^~~~~~~~~~~
1830:info:build lib/ce-wpa/simd-intrinsics.c:1596:9: note: in expansion of macro 'SHA1_ROUND2'
1831:info:build  1596 |         SHA1_ROUND2(d, e, a, b, c, SHA1_G, 32);
1832:info:build       |         ^~~~~~~~~~~
1833:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1834:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1835:info:build       |                        ^~~~~~~~~~~
1836:info:build lib/ce-wpa/simd-intrinsics.c:1596:9: note: in expansion of macro 'SHA1_ROUND2'
1837:info:build  1596 |         SHA1_ROUND2(d, e, a, b, c, SHA1_G, 32);
1838:info:build       |         ^~~~~~~~~~~
1839:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1840:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1841:info:build       |                                  ^~~~~~~~~~~
1842:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1843:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1844:info:build       |                 ^~~~~~~~~~~~
1845:info:build lib/ce-wpa/simd-intrinsics.c:1596:9: note: in expansion of macro 'SHA1_ROUND2'
1846:info:build  1596 |         SHA1_ROUND2(d, e, a, b, c, SHA1_G, 32);
1847:info:build       |         ^~~~~~~~~~~
1848:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1849:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1850:info:build       |                          ^~~~~~~~~~~
1851:info:build lib/ce-wpa/simd-intrinsics.c:1597:9: note: in expansion of macro 'SHA1_ROUND2'
1852:info:build  1597 |         SHA1_ROUND2(c, d, e, a, b, SHA1_G, 33);
1853:info:build       |         ^~~~~~~~~~~
1854:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1855:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1856:info:build       |                        ^~~~~~~~~~~
1857:info:build lib/ce-wpa/simd-intrinsics.c:1597:9: note: in expansion of macro 'SHA1_ROUND2'
1858:info:build  1597 |         SHA1_ROUND2(c, d, e, a, b, SHA1_G, 33);
1859:info:build       |         ^~~~~~~~~~~
1860:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1861:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1862:info:build       |                                  ^~~~~~~~~~~
1863:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1864:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1865:info:build       |                 ^~~~~~~~~~~~
1866:info:build lib/ce-wpa/simd-intrinsics.c:1597:9: note: in expansion of macro 'SHA1_ROUND2'
1867:info:build  1597 |         SHA1_ROUND2(c, d, e, a, b, SHA1_G, 33);
1868:info:build       |         ^~~~~~~~~~~
1869:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1870:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1871:info:build       |                          ^~~~~~~~~~~
1872:info:build lib/ce-wpa/simd-intrinsics.c:1598:9: note: in expansion of macro 'SHA1_ROUND2'
1873:info:build  1598 |         SHA1_ROUND2(b, c, d, e, a, SHA1_G, 34);
1874:info:build       |         ^~~~~~~~~~~
1875:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1876:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1877:info:build       |                        ^~~~~~~~~~~
1878:info:build lib/ce-wpa/simd-intrinsics.c:1598:9: note: in expansion of macro 'SHA1_ROUND2'
1879:info:build  1598 |         SHA1_ROUND2(b, c, d, e, a, SHA1_G, 34);
1880:info:build       |         ^~~~~~~~~~~
1881:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1882:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1883:info:build       |                                  ^~~~~~~~~~~
1884:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1885:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1886:info:build       |                 ^~~~~~~~~~~~
1887:info:build lib/ce-wpa/simd-intrinsics.c:1598:9: note: in expansion of macro 'SHA1_ROUND2'
1888:info:build  1598 |         SHA1_ROUND2(b, c, d, e, a, SHA1_G, 34);
1889:info:build       |         ^~~~~~~~~~~
1890:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1891:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1892:info:build       |                          ^~~~~~~~~~~
1893:info:build lib/ce-wpa/simd-intrinsics.c:1599:9: note: in expansion of macro 'SHA1_ROUND2'
1894:info:build  1599 |         SHA1_ROUND2(a, b, c, d, e, SHA1_G, 35);
1895:info:build       |         ^~~~~~~~~~~
1896:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1897:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1898:info:build       |                        ^~~~~~~~~~~
1899:info:build lib/ce-wpa/simd-intrinsics.c:1599:9: note: in expansion of macro 'SHA1_ROUND2'
1900:info:build  1599 |         SHA1_ROUND2(a, b, c, d, e, SHA1_G, 35);
1901:info:build       |         ^~~~~~~~~~~
1902:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1903:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1904:info:build       |                                  ^~~~~~~~~~~
1905:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1906:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1907:info:build       |                 ^~~~~~~~~~~~
1908:info:build lib/ce-wpa/simd-intrinsics.c:1599:9: note: in expansion of macro 'SHA1_ROUND2'
1909:info:build  1599 |         SHA1_ROUND2(a, b, c, d, e, SHA1_G, 35);
1910:info:build       |         ^~~~~~~~~~~
1911:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1912:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1913:info:build       |                          ^~~~~~~~~~~
1914:info:build lib/ce-wpa/simd-intrinsics.c:1600:9: note: in expansion of macro 'SHA1_ROUND2'
1915:info:build  1600 |         SHA1_ROUND2(e, a, b, c, d, SHA1_G, 36);
1916:info:build       |         ^~~~~~~~~~~
1917:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1918:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1919:info:build       |                        ^~~~~~~~~~~
1920:info:build lib/ce-wpa/simd-intrinsics.c:1600:9: note: in expansion of macro 'SHA1_ROUND2'
1921:info:build  1600 |         SHA1_ROUND2(e, a, b, c, d, SHA1_G, 36);
1922:info:build       |         ^~~~~~~~~~~
1923:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1924:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1925:info:build       |                                  ^~~~~~~~~~~
1926:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1927:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1928:info:build       |                 ^~~~~~~~~~~~
1929:info:build lib/ce-wpa/simd-intrinsics.c:1600:9: note: in expansion of macro 'SHA1_ROUND2'
1930:info:build  1600 |         SHA1_ROUND2(e, a, b, c, d, SHA1_G, 36);
1931:info:build       |         ^~~~~~~~~~~
1932:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1933:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1934:info:build       |                          ^~~~~~~~~~~
1935:info:build lib/ce-wpa/simd-intrinsics.c:1601:9: note: in expansion of macro 'SHA1_ROUND2'
1936:info:build  1601 |         SHA1_ROUND2(d, e, a, b, c, SHA1_G, 37);
1937:info:build       |         ^~~~~~~~~~~
1938:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1939:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1940:info:build       |                        ^~~~~~~~~~~
1941:info:build lib/ce-wpa/simd-intrinsics.c:1601:9: note: in expansion of macro 'SHA1_ROUND2'
1942:info:build  1601 |         SHA1_ROUND2(d, e, a, b, c, SHA1_G, 37);
1943:info:build       |         ^~~~~~~~~~~
1944:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1945:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1946:info:build       |                                  ^~~~~~~~~~~
1947:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1948:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1949:info:build       |                 ^~~~~~~~~~~~
1950:info:build lib/ce-wpa/simd-intrinsics.c:1601:9: note: in expansion of macro 'SHA1_ROUND2'
1951:info:build  1601 |         SHA1_ROUND2(d, e, a, b, c, SHA1_G, 37);
1952:info:build       |         ^~~~~~~~~~~
1953:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1954:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1955:info:build       |                          ^~~~~~~~~~~
1956:info:build lib/ce-wpa/simd-intrinsics.c:1602:9: note: in expansion of macro 'SHA1_ROUND2'
1957:info:build  1602 |         SHA1_ROUND2(c, d, e, a, b, SHA1_G, 38);
1958:info:build       |         ^~~~~~~~~~~
1959:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1960:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1961:info:build       |                        ^~~~~~~~~~~
1962:info:build lib/ce-wpa/simd-intrinsics.c:1602:9: note: in expansion of macro 'SHA1_ROUND2'
1963:info:build  1602 |         SHA1_ROUND2(c, d, e, a, b, SHA1_G, 38);
1964:info:build       |         ^~~~~~~~~~~
1965:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1966:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1967:info:build       |                                  ^~~~~~~~~~~
1968:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1969:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1970:info:build       |                 ^~~~~~~~~~~~
1971:info:build lib/ce-wpa/simd-intrinsics.c:1602:9: note: in expansion of macro 'SHA1_ROUND2'
1972:info:build  1602 |         SHA1_ROUND2(c, d, e, a, b, SHA1_G, 38);
1973:info:build       |         ^~~~~~~~~~~
1974:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1975:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1976:info:build       |                          ^~~~~~~~~~~
1977:info:build lib/ce-wpa/simd-intrinsics.c:1603:9: note: in expansion of macro 'SHA1_ROUND2'
1978:info:build  1603 |         SHA1_ROUND2(b, c, d, e, a, SHA1_G, 39);
1979:info:build       |         ^~~~~~~~~~~
1980:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
1981:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
1982:info:build       |                        ^~~~~~~~~~~
1983:info:build lib/ce-wpa/simd-intrinsics.c:1603:9: note: in expansion of macro 'SHA1_ROUND2'
1984:info:build  1603 |         SHA1_ROUND2(b, c, d, e, a, SHA1_G, 39);
1985:info:build       |         ^~~~~~~~~~~
1986:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
1987:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
1988:info:build       |                                  ^~~~~~~~~~~
1989:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
1990:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
1991:info:build       |                 ^~~~~~~~~~~~
1992:info:build lib/ce-wpa/simd-intrinsics.c:1603:9: note: in expansion of macro 'SHA1_ROUND2'
1993:info:build  1603 |         SHA1_ROUND2(b, c, d, e, a, SHA1_G, 39);
1994:info:build       |         ^~~~~~~~~~~
1995:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
1996:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
1997:info:build       |                          ^~~~~~~~~~~
1998:info:build lib/ce-wpa/simd-intrinsics.c:1606:9: note: in expansion of macro 'SHA1_ROUND2'
1999:info:build  1606 |         SHA1_ROUND2(a, b, c, d, e, SHA1_H, 40);
2000:info:build       |         ^~~~~~~~~~~
2001:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2002:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2003:info:build       |                        ^~~~~~~~~~~
2004:info:build lib/ce-wpa/simd-intrinsics.c:1606:9: note: in expansion of macro 'SHA1_ROUND2'
2005:info:build  1606 |         SHA1_ROUND2(a, b, c, d, e, SHA1_H, 40);
2006:info:build       |         ^~~~~~~~~~~
2007:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2008:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2009:info:build       |                                  ^~~~~~~~~~~
2010:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2011:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2012:info:build       |                 ^~~~~~~~~~~~
2013:info:build lib/ce-wpa/simd-intrinsics.c:1606:9: note: in expansion of macro 'SHA1_ROUND2'
2014:info:build  1606 |         SHA1_ROUND2(a, b, c, d, e, SHA1_H, 40);
2015:info:build       |         ^~~~~~~~~~~
2016:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2017:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2018:info:build       |                          ^~~~~~~~~~~
2019:info:build lib/ce-wpa/simd-intrinsics.c:1607:9: note: in expansion of macro 'SHA1_ROUND2'
2020:info:build  1607 |         SHA1_ROUND2(e, a, b, c, d, SHA1_H, 41);
2021:info:build       |         ^~~~~~~~~~~
2022:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2023:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2024:info:build       |                        ^~~~~~~~~~~
2025:info:build lib/ce-wpa/simd-intrinsics.c:1607:9: note: in expansion of macro 'SHA1_ROUND2'
2026:info:build  1607 |         SHA1_ROUND2(e, a, b, c, d, SHA1_H, 41);
2027:info:build       |         ^~~~~~~~~~~
2028:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2029:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2030:info:build       |                                  ^~~~~~~~~~~
2031:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2032:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2033:info:build       |                 ^~~~~~~~~~~~
2034:info:build lib/ce-wpa/simd-intrinsics.c:1607:9: note: in expansion of macro 'SHA1_ROUND2'
2035:info:build  1607 |         SHA1_ROUND2(e, a, b, c, d, SHA1_H, 41);
2036:info:build       |         ^~~~~~~~~~~
2037:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2038:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2039:info:build       |                          ^~~~~~~~~~~
2040:info:build lib/ce-wpa/simd-intrinsics.c:1608:9: note: in expansion of macro 'SHA1_ROUND2'
2041:info:build  1608 |         SHA1_ROUND2(d, e, a, b, c, SHA1_H, 42);
2042:info:build       |         ^~~~~~~~~~~
2043:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2044:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2045:info:build       |                        ^~~~~~~~~~~
2046:info:build lib/ce-wpa/simd-intrinsics.c:1608:9: note: in expansion of macro 'SHA1_ROUND2'
2047:info:build  1608 |         SHA1_ROUND2(d, e, a, b, c, SHA1_H, 42);
2048:info:build       |         ^~~~~~~~~~~
2049:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2050:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2051:info:build       |                                  ^~~~~~~~~~~
2052:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2053:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2054:info:build       |                 ^~~~~~~~~~~~
2055:info:build lib/ce-wpa/simd-intrinsics.c:1608:9: note: in expansion of macro 'SHA1_ROUND2'
2056:info:build  1608 |         SHA1_ROUND2(d, e, a, b, c, SHA1_H, 42);
2057:info:build       |         ^~~~~~~~~~~
2058:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2059:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2060:info:build       |                          ^~~~~~~~~~~
2061:info:build lib/ce-wpa/simd-intrinsics.c:1609:9: note: in expansion of macro 'SHA1_ROUND2'
2062:info:build  1609 |         SHA1_ROUND2(c, d, e, a, b, SHA1_H, 43);
2063:info:build       |         ^~~~~~~~~~~
2064:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2065:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2066:info:build       |                        ^~~~~~~~~~~
2067:info:build lib/ce-wpa/simd-intrinsics.c:1609:9: note: in expansion of macro 'SHA1_ROUND2'
2068:info:build  1609 |         SHA1_ROUND2(c, d, e, a, b, SHA1_H, 43);
2069:info:build       |         ^~~~~~~~~~~
2070:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2071:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2072:info:build       |                                  ^~~~~~~~~~~
2073:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2074:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2075:info:build       |                 ^~~~~~~~~~~~
2076:info:build lib/ce-wpa/simd-intrinsics.c:1609:9: note: in expansion of macro 'SHA1_ROUND2'
2077:info:build  1609 |         SHA1_ROUND2(c, d, e, a, b, SHA1_H, 43);
2078:info:build       |         ^~~~~~~~~~~
2079:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2080:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2081:info:build       |                          ^~~~~~~~~~~
2082:info:build lib/ce-wpa/simd-intrinsics.c:1610:9: note: in expansion of macro 'SHA1_ROUND2'
2083:info:build  1610 |         SHA1_ROUND2(b, c, d, e, a, SHA1_H, 44);
2084:info:build       |         ^~~~~~~~~~~
2085:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2086:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2087:info:build       |                        ^~~~~~~~~~~
2088:info:build lib/ce-wpa/simd-intrinsics.c:1610:9: note: in expansion of macro 'SHA1_ROUND2'
2089:info:build  1610 |         SHA1_ROUND2(b, c, d, e, a, SHA1_H, 44);
2090:info:build       |         ^~~~~~~~~~~
2091:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2092:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2093:info:build       |                                  ^~~~~~~~~~~
2094:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2095:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2096:info:build       |                 ^~~~~~~~~~~~
2097:info:build lib/ce-wpa/simd-intrinsics.c:1610:9: note: in expansion of macro 'SHA1_ROUND2'
2098:info:build  1610 |         SHA1_ROUND2(b, c, d, e, a, SHA1_H, 44);
2099:info:build       |         ^~~~~~~~~~~
2100:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2101:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2102:info:build       |                          ^~~~~~~~~~~
2103:info:build lib/ce-wpa/simd-intrinsics.c:1611:9: note: in expansion of macro 'SHA1_ROUND2'
2104:info:build  1611 |         SHA1_ROUND2(a, b, c, d, e, SHA1_H, 45);
2105:info:build       |         ^~~~~~~~~~~
2106:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2107:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2108:info:build       |                        ^~~~~~~~~~~
2109:info:build lib/ce-wpa/simd-intrinsics.c:1611:9: note: in expansion of macro 'SHA1_ROUND2'
2110:info:build  1611 |         SHA1_ROUND2(a, b, c, d, e, SHA1_H, 45);
2111:info:build       |         ^~~~~~~~~~~
2112:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2113:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2114:info:build       |                                  ^~~~~~~~~~~
2115:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2116:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2117:info:build       |                 ^~~~~~~~~~~~
2118:info:build lib/ce-wpa/simd-intrinsics.c:1611:9: note: in expansion of macro 'SHA1_ROUND2'
2119:info:build  1611 |         SHA1_ROUND2(a, b, c, d, e, SHA1_H, 45);
2120:info:build       |         ^~~~~~~~~~~
2121:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2122:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2123:info:build       |                          ^~~~~~~~~~~
2124:info:build lib/ce-wpa/simd-intrinsics.c:1612:9: note: in expansion of macro 'SHA1_ROUND2'
2125:info:build  1612 |         SHA1_ROUND2(e, a, b, c, d, SHA1_H, 46);
2126:info:build       |         ^~~~~~~~~~~
2127:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2128:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2129:info:build       |                        ^~~~~~~~~~~
2130:info:build lib/ce-wpa/simd-intrinsics.c:1612:9: note: in expansion of macro 'SHA1_ROUND2'
2131:info:build  1612 |         SHA1_ROUND2(e, a, b, c, d, SHA1_H, 46);
2132:info:build       |         ^~~~~~~~~~~
2133:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2134:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2135:info:build       |                                  ^~~~~~~~~~~
2136:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2137:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2138:info:build       |                 ^~~~~~~~~~~~
2139:info:build lib/ce-wpa/simd-intrinsics.c:1612:9: note: in expansion of macro 'SHA1_ROUND2'
2140:info:build  1612 |         SHA1_ROUND2(e, a, b, c, d, SHA1_H, 46);
2141:info:build       |         ^~~~~~~~~~~
2142:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2143:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2144:info:build       |                          ^~~~~~~~~~~
2145:info:build lib/ce-wpa/simd-intrinsics.c:1613:9: note: in expansion of macro 'SHA1_ROUND2'
2146:info:build  1613 |         SHA1_ROUND2(d, e, a, b, c, SHA1_H, 47);
2147:info:build       |         ^~~~~~~~~~~
2148:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2149:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2150:info:build       |                        ^~~~~~~~~~~
2151:info:build lib/ce-wpa/simd-intrinsics.c:1613:9: note: in expansion of macro 'SHA1_ROUND2'
2152:info:build  1613 |         SHA1_ROUND2(d, e, a, b, c, SHA1_H, 47);
2153:info:build       |         ^~~~~~~~~~~
2154:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2155:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2156:info:build       |                                  ^~~~~~~~~~~
2157:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2158:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2159:info:build       |                 ^~~~~~~~~~~~
2160:info:build lib/ce-wpa/simd-intrinsics.c:1613:9: note: in expansion of macro 'SHA1_ROUND2'
2161:info:build  1613 |         SHA1_ROUND2(d, e, a, b, c, SHA1_H, 47);
2162:info:build       |         ^~~~~~~~~~~
2163:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2164:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2165:info:build       |                          ^~~~~~~~~~~
2166:info:build lib/ce-wpa/simd-intrinsics.c:1614:9: note: in expansion of macro 'SHA1_ROUND2'
2167:info:build  1614 |         SHA1_ROUND2(c, d, e, a, b, SHA1_H, 48);
2168:info:build       |         ^~~~~~~~~~~
2169:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2170:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2171:info:build       |                        ^~~~~~~~~~~
2172:info:build lib/ce-wpa/simd-intrinsics.c:1614:9: note: in expansion of macro 'SHA1_ROUND2'
2173:info:build  1614 |         SHA1_ROUND2(c, d, e, a, b, SHA1_H, 48);
2174:info:build       |         ^~~~~~~~~~~
2175:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2176:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2177:info:build       |                                  ^~~~~~~~~~~
2178:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2179:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2180:info:build       |                 ^~~~~~~~~~~~
2181:info:build lib/ce-wpa/simd-intrinsics.c:1614:9: note: in expansion of macro 'SHA1_ROUND2'
2182:info:build  1614 |         SHA1_ROUND2(c, d, e, a, b, SHA1_H, 48);
2183:info:build       |         ^~~~~~~~~~~
2184:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2185:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2186:info:build       |                          ^~~~~~~~~~~
2187:info:build lib/ce-wpa/simd-intrinsics.c:1615:9: note: in expansion of macro 'SHA1_ROUND2'
2188:info:build  1615 |         SHA1_ROUND2(b, c, d, e, a, SHA1_H, 49);
2189:info:build       |         ^~~~~~~~~~~
2190:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2191:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2192:info:build       |                        ^~~~~~~~~~~
2193:info:build lib/ce-wpa/simd-intrinsics.c:1615:9: note: in expansion of macro 'SHA1_ROUND2'
2194:info:build  1615 |         SHA1_ROUND2(b, c, d, e, a, SHA1_H, 49);
2195:info:build       |         ^~~~~~~~~~~
2196:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2197:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2198:info:build       |                                  ^~~~~~~~~~~
2199:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2200:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2201:info:build       |                 ^~~~~~~~~~~~
2202:info:build lib/ce-wpa/simd-intrinsics.c:1615:9: note: in expansion of macro 'SHA1_ROUND2'
2203:info:build  1615 |         SHA1_ROUND2(b, c, d, e, a, SHA1_H, 49);
2204:info:build       |         ^~~~~~~~~~~
2205:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2206:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2207:info:build       |                          ^~~~~~~~~~~
2208:info:build lib/ce-wpa/simd-intrinsics.c:1616:9: note: in expansion of macro 'SHA1_ROUND2'
2209:info:build  1616 |         SHA1_ROUND2(a, b, c, d, e, SHA1_H, 50);
2210:info:build       |         ^~~~~~~~~~~
2211:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2212:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2213:info:build       |                        ^~~~~~~~~~~
2214:info:build lib/ce-wpa/simd-intrinsics.c:1616:9: note: in expansion of macro 'SHA1_ROUND2'
2215:info:build  1616 |         SHA1_ROUND2(a, b, c, d, e, SHA1_H, 50);
2216:info:build       |         ^~~~~~~~~~~
2217:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2218:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2219:info:build       |                                  ^~~~~~~~~~~
2220:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2221:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2222:info:build       |                 ^~~~~~~~~~~~
2223:info:build lib/ce-wpa/simd-intrinsics.c:1616:9: note: in expansion of macro 'SHA1_ROUND2'
2224:info:build  1616 |         SHA1_ROUND2(a, b, c, d, e, SHA1_H, 50);
2225:info:build       |         ^~~~~~~~~~~
2226:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2227:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2228:info:build       |                          ^~~~~~~~~~~
2229:info:build lib/ce-wpa/simd-intrinsics.c:1617:9: note: in expansion of macro 'SHA1_ROUND2'
2230:info:build  1617 |         SHA1_ROUND2(e, a, b, c, d, SHA1_H, 51);
2231:info:build       |         ^~~~~~~~~~~
2232:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2233:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2234:info:build       |                        ^~~~~~~~~~~
2235:info:build lib/ce-wpa/simd-intrinsics.c:1617:9: note: in expansion of macro 'SHA1_ROUND2'
2236:info:build  1617 |         SHA1_ROUND2(e, a, b, c, d, SHA1_H, 51);
2237:info:build       |         ^~~~~~~~~~~
2238:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2239:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2240:info:build       |                                  ^~~~~~~~~~~
2241:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2242:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2243:info:build       |                 ^~~~~~~~~~~~
2244:info:build lib/ce-wpa/simd-intrinsics.c:1617:9: note: in expansion of macro 'SHA1_ROUND2'
2245:info:build  1617 |         SHA1_ROUND2(e, a, b, c, d, SHA1_H, 51);
2246:info:build       |         ^~~~~~~~~~~
2247:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2248:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2249:info:build       |                          ^~~~~~~~~~~
2250:info:build lib/ce-wpa/simd-intrinsics.c:1618:9: note: in expansion of macro 'SHA1_ROUND2'
2251:info:build  1618 |         SHA1_ROUND2(d, e, a, b, c, SHA1_H, 52);
2252:info:build       |         ^~~~~~~~~~~
2253:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2254:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2255:info:build       |                        ^~~~~~~~~~~
2256:info:build lib/ce-wpa/simd-intrinsics.c:1618:9: note: in expansion of macro 'SHA1_ROUND2'
2257:info:build  1618 |         SHA1_ROUND2(d, e, a, b, c, SHA1_H, 52);
2258:info:build       |         ^~~~~~~~~~~
2259:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2260:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2261:info:build       |                                  ^~~~~~~~~~~
2262:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2263:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2264:info:build       |                 ^~~~~~~~~~~~
2265:info:build lib/ce-wpa/simd-intrinsics.c:1618:9: note: in expansion of macro 'SHA1_ROUND2'
2266:info:build  1618 |         SHA1_ROUND2(d, e, a, b, c, SHA1_H, 52);
2267:info:build       |         ^~~~~~~~~~~
2268:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2269:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2270:info:build       |                          ^~~~~~~~~~~
2271:info:build lib/ce-wpa/simd-intrinsics.c:1619:9: note: in expansion of macro 'SHA1_ROUND2'
2272:info:build  1619 |         SHA1_ROUND2(c, d, e, a, b, SHA1_H, 53);
2273:info:build       |         ^~~~~~~~~~~
2274:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2275:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2276:info:build       |                        ^~~~~~~~~~~
2277:info:build lib/ce-wpa/simd-intrinsics.c:1619:9: note: in expansion of macro 'SHA1_ROUND2'
2278:info:build  1619 |         SHA1_ROUND2(c, d, e, a, b, SHA1_H, 53);
2279:info:build       |         ^~~~~~~~~~~
2280:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2281:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2282:info:build       |                                  ^~~~~~~~~~~
2283:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2284:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2285:info:build       |                 ^~~~~~~~~~~~
2286:info:build lib/ce-wpa/simd-intrinsics.c:1619:9: note: in expansion of macro 'SHA1_ROUND2'
2287:info:build  1619 |         SHA1_ROUND2(c, d, e, a, b, SHA1_H, 53);
2288:info:build       |         ^~~~~~~~~~~
2289:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2290:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2291:info:build       |                          ^~~~~~~~~~~
2292:info:build lib/ce-wpa/simd-intrinsics.c:1620:9: note: in expansion of macro 'SHA1_ROUND2'
2293:info:build  1620 |         SHA1_ROUND2(b, c, d, e, a, SHA1_H, 54);
2294:info:build       |         ^~~~~~~~~~~
2295:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2296:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2297:info:build       |                        ^~~~~~~~~~~
2298:info:build lib/ce-wpa/simd-intrinsics.c:1620:9: note: in expansion of macro 'SHA1_ROUND2'
2299:info:build  1620 |         SHA1_ROUND2(b, c, d, e, a, SHA1_H, 54);
2300:info:build       |         ^~~~~~~~~~~
2301:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2302:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2303:info:build       |                                  ^~~~~~~~~~~
2304:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2305:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2306:info:build       |                 ^~~~~~~~~~~~
2307:info:build lib/ce-wpa/simd-intrinsics.c:1620:9: note: in expansion of macro 'SHA1_ROUND2'
2308:info:build  1620 |         SHA1_ROUND2(b, c, d, e, a, SHA1_H, 54);
2309:info:build       |         ^~~~~~~~~~~
2310:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2311:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2312:info:build       |                          ^~~~~~~~~~~
2313:info:build lib/ce-wpa/simd-intrinsics.c:1621:9: note: in expansion of macro 'SHA1_ROUND2'
2314:info:build  1621 |         SHA1_ROUND2(a, b, c, d, e, SHA1_H, 55);
2315:info:build       |         ^~~~~~~~~~~
2316:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2317:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2318:info:build       |                        ^~~~~~~~~~~
2319:info:build lib/ce-wpa/simd-intrinsics.c:1621:9: note: in expansion of macro 'SHA1_ROUND2'
2320:info:build  1621 |         SHA1_ROUND2(a, b, c, d, e, SHA1_H, 55);
2321:info:build       |         ^~~~~~~~~~~
2322:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2323:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2324:info:build       |                                  ^~~~~~~~~~~
2325:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2326:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2327:info:build       |                 ^~~~~~~~~~~~
2328:info:build lib/ce-wpa/simd-intrinsics.c:1621:9: note: in expansion of macro 'SHA1_ROUND2'
2329:info:build  1621 |         SHA1_ROUND2(a, b, c, d, e, SHA1_H, 55);
2330:info:build       |         ^~~~~~~~~~~
2331:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2332:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2333:info:build       |                          ^~~~~~~~~~~
2334:info:build lib/ce-wpa/simd-intrinsics.c:1622:9: note: in expansion of macro 'SHA1_ROUND2'
2335:info:build  1622 |         SHA1_ROUND2(e, a, b, c, d, SHA1_H, 56);
2336:info:build       |         ^~~~~~~~~~~
2337:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2338:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2339:info:build       |                        ^~~~~~~~~~~
2340:info:build lib/ce-wpa/simd-intrinsics.c:1622:9: note: in expansion of macro 'SHA1_ROUND2'
2341:info:build  1622 |         SHA1_ROUND2(e, a, b, c, d, SHA1_H, 56);
2342:info:build       |         ^~~~~~~~~~~
2343:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2344:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2345:info:build       |                                  ^~~~~~~~~~~
2346:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2347:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2348:info:build       |                 ^~~~~~~~~~~~
2349:info:build lib/ce-wpa/simd-intrinsics.c:1622:9: note: in expansion of macro 'SHA1_ROUND2'
2350:info:build  1622 |         SHA1_ROUND2(e, a, b, c, d, SHA1_H, 56);
2351:info:build       |         ^~~~~~~~~~~
2352:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2353:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2354:info:build       |                          ^~~~~~~~~~~
2355:info:build lib/ce-wpa/simd-intrinsics.c:1623:9: note: in expansion of macro 'SHA1_ROUND2'
2356:info:build  1623 |         SHA1_ROUND2(d, e, a, b, c, SHA1_H, 57);
2357:info:build       |         ^~~~~~~~~~~
2358:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2359:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2360:info:build       |                        ^~~~~~~~~~~
2361:info:build lib/ce-wpa/simd-intrinsics.c:1623:9: note: in expansion of macro 'SHA1_ROUND2'
2362:info:build  1623 |         SHA1_ROUND2(d, e, a, b, c, SHA1_H, 57);
2363:info:build       |         ^~~~~~~~~~~
2364:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2365:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2366:info:build       |                                  ^~~~~~~~~~~
2367:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2368:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2369:info:build       |                 ^~~~~~~~~~~~
2370:info:build lib/ce-wpa/simd-intrinsics.c:1623:9: note: in expansion of macro 'SHA1_ROUND2'
2371:info:build  1623 |         SHA1_ROUND2(d, e, a, b, c, SHA1_H, 57);
2372:info:build       |         ^~~~~~~~~~~
2373:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2374:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2375:info:build       |                          ^~~~~~~~~~~
2376:info:build lib/ce-wpa/simd-intrinsics.c:1624:9: note: in expansion of macro 'SHA1_ROUND2'
2377:info:build  1624 |         SHA1_ROUND2(c, d, e, a, b, SHA1_H, 58);
2378:info:build       |         ^~~~~~~~~~~
2379:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2380:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2381:info:build       |                        ^~~~~~~~~~~
2382:info:build lib/ce-wpa/simd-intrinsics.c:1624:9: note: in expansion of macro 'SHA1_ROUND2'
2383:info:build  1624 |         SHA1_ROUND2(c, d, e, a, b, SHA1_H, 58);
2384:info:build       |         ^~~~~~~~~~~
2385:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2386:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2387:info:build       |                                  ^~~~~~~~~~~
2388:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2389:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2390:info:build       |                 ^~~~~~~~~~~~
2391:info:build lib/ce-wpa/simd-intrinsics.c:1624:9: note: in expansion of macro 'SHA1_ROUND2'
2392:info:build  1624 |         SHA1_ROUND2(c, d, e, a, b, SHA1_H, 58);
2393:info:build       |         ^~~~~~~~~~~
2394:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2395:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2396:info:build       |                          ^~~~~~~~~~~
2397:info:build lib/ce-wpa/simd-intrinsics.c:1625:9: note: in expansion of macro 'SHA1_ROUND2'
2398:info:build  1625 |         SHA1_ROUND2(b, c, d, e, a, SHA1_H, 59);
2399:info:build       |         ^~~~~~~~~~~
2400:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2401:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2402:info:build       |                        ^~~~~~~~~~~
2403:info:build lib/ce-wpa/simd-intrinsics.c:1625:9: note: in expansion of macro 'SHA1_ROUND2'
2404:info:build  1625 |         SHA1_ROUND2(b, c, d, e, a, SHA1_H, 59);
2405:info:build       |         ^~~~~~~~~~~
2406:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2407:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2408:info:build       |                                  ^~~~~~~~~~~
2409:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2410:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2411:info:build       |                 ^~~~~~~~~~~~
2412:info:build lib/ce-wpa/simd-intrinsics.c:1625:9: note: in expansion of macro 'SHA1_ROUND2'
2413:info:build  1625 |         SHA1_ROUND2(b, c, d, e, a, SHA1_H, 59);
2414:info:build       |         ^~~~~~~~~~~
2415:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2416:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2417:info:build       |                          ^~~~~~~~~~~
2418:info:build lib/ce-wpa/simd-intrinsics.c:1628:9: note: in expansion of macro 'SHA1_ROUND2'
2419:info:build  1628 |         SHA1_ROUND2(a, b, c, d, e, SHA1_I, 60);
2420:info:build       |         ^~~~~~~~~~~
2421:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2422:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2423:info:build       |                        ^~~~~~~~~~~
2424:info:build lib/ce-wpa/simd-intrinsics.c:1628:9: note: in expansion of macro 'SHA1_ROUND2'
2425:info:build  1628 |         SHA1_ROUND2(a, b, c, d, e, SHA1_I, 60);
2426:info:build       |         ^~~~~~~~~~~
2427:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2428:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2429:info:build       |                                  ^~~~~~~~~~~
2430:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2431:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2432:info:build       |                 ^~~~~~~~~~~~
2433:info:build lib/ce-wpa/simd-intrinsics.c:1628:9: note: in expansion of macro 'SHA1_ROUND2'
2434:info:build  1628 |         SHA1_ROUND2(a, b, c, d, e, SHA1_I, 60);
2435:info:build       |         ^~~~~~~~~~~
2436:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2437:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2438:info:build       |                          ^~~~~~~~~~~
2439:info:build lib/ce-wpa/simd-intrinsics.c:1629:9: note: in expansion of macro 'SHA1_ROUND2'
2440:info:build  1629 |         SHA1_ROUND2(e, a, b, c, d, SHA1_I, 61);
2441:info:build       |         ^~~~~~~~~~~
2442:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2443:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2444:info:build       |                        ^~~~~~~~~~~
2445:info:build lib/ce-wpa/simd-intrinsics.c:1629:9: note: in expansion of macro 'SHA1_ROUND2'
2446:info:build  1629 |         SHA1_ROUND2(e, a, b, c, d, SHA1_I, 61);
2447:info:build       |         ^~~~~~~~~~~
2448:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2449:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2450:info:build       |                                  ^~~~~~~~~~~
2451:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2452:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2453:info:build       |                 ^~~~~~~~~~~~
2454:info:build lib/ce-wpa/simd-intrinsics.c:1629:9: note: in expansion of macro 'SHA1_ROUND2'
2455:info:build  1629 |         SHA1_ROUND2(e, a, b, c, d, SHA1_I, 61);
2456:info:build       |         ^~~~~~~~~~~
2457:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2458:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2459:info:build       |                          ^~~~~~~~~~~
2460:info:build lib/ce-wpa/simd-intrinsics.c:1630:9: note: in expansion of macro 'SHA1_ROUND2'
2461:info:build  1630 |         SHA1_ROUND2(d, e, a, b, c, SHA1_I, 62);
2462:info:build       |         ^~~~~~~~~~~
2463:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2464:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2465:info:build       |                        ^~~~~~~~~~~
2466:info:build lib/ce-wpa/simd-intrinsics.c:1630:9: note: in expansion of macro 'SHA1_ROUND2'
2467:info:build  1630 |         SHA1_ROUND2(d, e, a, b, c, SHA1_I, 62);
2468:info:build       |         ^~~~~~~~~~~
2469:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2470:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2471:info:build       |                                  ^~~~~~~~~~~
2472:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2473:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2474:info:build       |                 ^~~~~~~~~~~~
2475:info:build lib/ce-wpa/simd-intrinsics.c:1630:9: note: in expansion of macro 'SHA1_ROUND2'
2476:info:build  1630 |         SHA1_ROUND2(d, e, a, b, c, SHA1_I, 62);
2477:info:build       |         ^~~~~~~~~~~
2478:info:build lib/ce-wpa/simd-intrinsics.c:1352:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2479:info:build  1352 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2480:info:build       |                          ^~~~~~~~~~~
2481:info:build lib/ce-wpa/simd-intrinsics.c:1631:9: note: in expansion of macro 'SHA1_ROUND2'
2482:info:build  1631 |         SHA1_ROUND2(c, d, e, a, b, SHA1_I, 63);
2483:info:build       |         ^~~~~~~~~~~
2484:info:build lib/ce-wpa/simd-intrinsics.c:1356:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2485:info:build  1356 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2486:info:build       |                        ^~~~~~~~~~~
2487:info:build lib/ce-wpa/simd-intrinsics.c:1631:9: note: in expansion of macro 'SHA1_ROUND2'
2488:info:build  1631 |         SHA1_ROUND2(c, d, e, a, b, SHA1_I, 63);
2489:info:build       |         ^~~~~~~~~~~
2490:info:build lib/ce-wpa/simd-intrinsics.c:1293:34: error: incompatible types when assigning to type 'vtype' from type 'int'
2491:info:build  1293 |         w[i * 16 + ((t) &0xF)] = vroti_epi32(tmp[i], 1);
2492:info:build       |                                  ^~~~~~~~~~~
2493:info:build lib/ce-wpa/simd-intrinsics.c:1357:17: note: in expansion of macro 'SHA1_EXPAND2'
2494:info:build  1357 |                 SHA1_EXPAND2(t + 16)                                                   \
2495:info:build       |                 ^~~~~~~~~~~~
2496:info:build lib/ce-wpa/simd-intrinsics.c:1631:9: note: in expansion of macro 'SHA1_ROUND2'
2497:info:build  1631 |         SHA1_ROUND2(c, d, e, a, b, SHA1_I, 63);
2498:info:build       |         ^~~~~~~~~~~
2499:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2500:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2501:info:build       |                          ^~~~~~~~~~~
2502:info:build lib/ce-wpa/simd-intrinsics.c:1632:9: note: in expansion of macro 'SHA1_ROUND2x'
2503:info:build  1632 |         SHA1_ROUND2x(b, c, d, e, a, SHA1_I, 64);
2504:info:build       |         ^~~~~~~~~~~~
2505:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2506:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2507:info:build       |                        ^~~~~~~~~~~
2508:info:build lib/ce-wpa/simd-intrinsics.c:1632:9: note: in expansion of macro 'SHA1_ROUND2x'
2509:info:build  1632 |         SHA1_ROUND2x(b, c, d, e, a, SHA1_I, 64);
2510:info:build       |         ^~~~~~~~~~~~
2511:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2512:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2513:info:build       |                          ^~~~~~~~~~~
2514:info:build lib/ce-wpa/simd-intrinsics.c:1633:9: note: in expansion of macro 'SHA1_ROUND2x'
2515:info:build  1633 |         SHA1_ROUND2x(a, b, c, d, e, SHA1_I, 65);
2516:info:build       |         ^~~~~~~~~~~~
2517:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2518:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2519:info:build       |                        ^~~~~~~~~~~
2520:info:build lib/ce-wpa/simd-intrinsics.c:1633:9: note: in expansion of macro 'SHA1_ROUND2x'
2521:info:build  1633 |         SHA1_ROUND2x(a, b, c, d, e, SHA1_I, 65);
2522:info:build       |         ^~~~~~~~~~~~
2523:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2524:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2525:info:build       |                          ^~~~~~~~~~~
2526:info:build lib/ce-wpa/simd-intrinsics.c:1634:9: note: in expansion of macro 'SHA1_ROUND2x'
2527:info:build  1634 |         SHA1_ROUND2x(e, a, b, c, d, SHA1_I, 66);
2528:info:build       |         ^~~~~~~~~~~~
2529:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2530:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2531:info:build       |                        ^~~~~~~~~~~
2532:info:build lib/ce-wpa/simd-intrinsics.c:1634:9: note: in expansion of macro 'SHA1_ROUND2x'
2533:info:build  1634 |         SHA1_ROUND2x(e, a, b, c, d, SHA1_I, 66);
2534:info:build       |         ^~~~~~~~~~~~
2535:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2536:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2537:info:build       |                          ^~~~~~~~~~~
2538:info:build lib/ce-wpa/simd-intrinsics.c:1635:9: note: in expansion of macro 'SHA1_ROUND2x'
2539:info:build  1635 |         SHA1_ROUND2x(d, e, a, b, c, SHA1_I, 67);
2540:info:build       |         ^~~~~~~~~~~~
2541:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2542:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2543:info:build       |                        ^~~~~~~~~~~
2544:info:build lib/ce-wpa/simd-intrinsics.c:1635:9: note: in expansion of macro 'SHA1_ROUND2x'
2545:info:build  1635 |         SHA1_ROUND2x(d, e, a, b, c, SHA1_I, 67);
2546:info:build       |         ^~~~~~~~~~~~
2547:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2548:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2549:info:build       |                          ^~~~~~~~~~~
2550:info:build lib/ce-wpa/simd-intrinsics.c:1636:9: note: in expansion of macro 'SHA1_ROUND2x'
2551:info:build  1636 |         SHA1_ROUND2x(c, d, e, a, b, SHA1_I, 68);
2552:info:build       |         ^~~~~~~~~~~~
2553:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2554:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2555:info:build       |                        ^~~~~~~~~~~
2556:info:build lib/ce-wpa/simd-intrinsics.c:1636:9: note: in expansion of macro 'SHA1_ROUND2x'
2557:info:build  1636 |         SHA1_ROUND2x(c, d, e, a, b, SHA1_I, 68);
2558:info:build       |         ^~~~~~~~~~~~
2559:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2560:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2561:info:build       |                          ^~~~~~~~~~~
2562:info:build lib/ce-wpa/simd-intrinsics.c:1637:9: note: in expansion of macro 'SHA1_ROUND2x'
2563:info:build  1637 |         SHA1_ROUND2x(b, c, d, e, a, SHA1_I, 69);
2564:info:build       |         ^~~~~~~~~~~~
2565:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2566:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2567:info:build       |                        ^~~~~~~~~~~
2568:info:build lib/ce-wpa/simd-intrinsics.c:1637:9: note: in expansion of macro 'SHA1_ROUND2x'
2569:info:build  1637 |         SHA1_ROUND2x(b, c, d, e, a, SHA1_I, 69);
2570:info:build       |         ^~~~~~~~~~~~
2571:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2572:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2573:info:build       |                          ^~~~~~~~~~~
2574:info:build lib/ce-wpa/simd-intrinsics.c:1638:9: note: in expansion of macro 'SHA1_ROUND2x'
2575:info:build  1638 |         SHA1_ROUND2x(a, b, c, d, e, SHA1_I, 70);
2576:info:build       |         ^~~~~~~~~~~~
2577:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2578:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2579:info:build       |                        ^~~~~~~~~~~
2580:info:build lib/ce-wpa/simd-intrinsics.c:1638:9: note: in expansion of macro 'SHA1_ROUND2x'
2581:info:build  1638 |         SHA1_ROUND2x(a, b, c, d, e, SHA1_I, 70);
2582:info:build       |         ^~~~~~~~~~~~
2583:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2584:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2585:info:build       |                          ^~~~~~~~~~~
2586:info:build lib/ce-wpa/simd-intrinsics.c:1639:9: note: in expansion of macro 'SHA1_ROUND2x'
2587:info:build  1639 |         SHA1_ROUND2x(e, a, b, c, d, SHA1_I, 71);
2588:info:build       |         ^~~~~~~~~~~~
2589:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2590:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2591:info:build       |                        ^~~~~~~~~~~
2592:info:build lib/ce-wpa/simd-intrinsics.c:1639:9: note: in expansion of macro 'SHA1_ROUND2x'
2593:info:build  1639 |         SHA1_ROUND2x(e, a, b, c, d, SHA1_I, 71);
2594:info:build       |         ^~~~~~~~~~~~
2595:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2596:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2597:info:build       |                          ^~~~~~~~~~~
2598:info:build lib/ce-wpa/simd-intrinsics.c:1640:9: note: in expansion of macro 'SHA1_ROUND2x'
2599:info:build  1640 |         SHA1_ROUND2x(d, e, a, b, c, SHA1_I, 72);
2600:info:build       |         ^~~~~~~~~~~~
2601:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2602:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2603:info:build       |                        ^~~~~~~~~~~
2604:info:build lib/ce-wpa/simd-intrinsics.c:1640:9: note: in expansion of macro 'SHA1_ROUND2x'
2605:info:build  1640 |         SHA1_ROUND2x(d, e, a, b, c, SHA1_I, 72);
2606:info:build       |         ^~~~~~~~~~~~
2607:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2608:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2609:info:build       |                          ^~~~~~~~~~~
2610:info:build lib/ce-wpa/simd-intrinsics.c:1641:9: note: in expansion of macro 'SHA1_ROUND2x'
2611:info:build  1641 |         SHA1_ROUND2x(c, d, e, a, b, SHA1_I, 73);
2612:info:build       |         ^~~~~~~~~~~~
2613:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2614:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2615:info:build       |                        ^~~~~~~~~~~
2616:info:build lib/ce-wpa/simd-intrinsics.c:1641:9: note: in expansion of macro 'SHA1_ROUND2x'
2617:info:build  1641 |         SHA1_ROUND2x(c, d, e, a, b, SHA1_I, 73);
2618:info:build       |         ^~~~~~~~~~~~
2619:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2620:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2621:info:build       |                          ^~~~~~~~~~~
2622:info:build lib/ce-wpa/simd-intrinsics.c:1642:9: note: in expansion of macro 'SHA1_ROUND2x'
2623:info:build  1642 |         SHA1_ROUND2x(b, c, d, e, a, SHA1_I, 74);
2624:info:build       |         ^~~~~~~~~~~~
2625:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2626:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2627:info:build       |                        ^~~~~~~~~~~
2628:info:build lib/ce-wpa/simd-intrinsics.c:1642:9: note: in expansion of macro 'SHA1_ROUND2x'
2629:info:build  1642 |         SHA1_ROUND2x(b, c, d, e, a, SHA1_I, 74);
2630:info:build       |         ^~~~~~~~~~~~
2631:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2632:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2633:info:build       |                          ^~~~~~~~~~~
2634:info:build lib/ce-wpa/simd-intrinsics.c:1643:9: note: in expansion of macro 'SHA1_ROUND2x'
2635:info:build  1643 |         SHA1_ROUND2x(a, b, c, d, e, SHA1_I, 75);
2636:info:build       |         ^~~~~~~~~~~~
2637:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2638:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2639:info:build       |                        ^~~~~~~~~~~
2640:info:build lib/ce-wpa/simd-intrinsics.c:1643:9: note: in expansion of macro 'SHA1_ROUND2x'
2641:info:build  1643 |         SHA1_ROUND2x(a, b, c, d, e, SHA1_I, 75);
2642:info:build       |         ^~~~~~~~~~~~
2643:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2644:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2645:info:build       |                          ^~~~~~~~~~~
2646:info:build lib/ce-wpa/simd-intrinsics.c:1656:9: note: in expansion of macro 'SHA1_ROUND2x'
2647:info:build  1656 |         SHA1_ROUND2x(e, a, b, c, d, SHA1_I, 76);
2648:info:build       |         ^~~~~~~~~~~~
2649:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2650:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2651:info:build       |                        ^~~~~~~~~~~
2652:info:build lib/ce-wpa/simd-intrinsics.c:1656:9: note: in expansion of macro 'SHA1_ROUND2x'
2653:info:build  1656 |         SHA1_ROUND2x(e, a, b, c, d, SHA1_I, 76);
2654:info:build       |         ^~~~~~~~~~~~
2655:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2656:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2657:info:build       |                          ^~~~~~~~~~~
2658:info:build lib/ce-wpa/simd-intrinsics.c:1657:9: note: in expansion of macro 'SHA1_ROUND2x'
2659:info:build  1657 |         SHA1_ROUND2x(d, e, a, b, c, SHA1_I, 77);
2660:info:build       |         ^~~~~~~~~~~~
2661:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2662:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2663:info:build       |                        ^~~~~~~~~~~
2664:info:build lib/ce-wpa/simd-intrinsics.c:1657:9: note: in expansion of macro 'SHA1_ROUND2x'
2665:info:build  1657 |         SHA1_ROUND2x(d, e, a, b, c, SHA1_I, 77);
2666:info:build       |         ^~~~~~~~~~~~
2667:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2668:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2669:info:build       |                          ^~~~~~~~~~~
2670:info:build lib/ce-wpa/simd-intrinsics.c:1658:9: note: in expansion of macro 'SHA1_ROUND2x'
2671:info:build  1658 |         SHA1_ROUND2x(c, d, e, a, b, SHA1_I, 78);
2672:info:build       |         ^~~~~~~~~~~~
2673:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2674:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2675:info:build       |                        ^~~~~~~~~~~
2676:info:build lib/ce-wpa/simd-intrinsics.c:1658:9: note: in expansion of macro 'SHA1_ROUND2x'
2677:info:build  1658 |         SHA1_ROUND2x(c, d, e, a, b, SHA1_I, 78);
2678:info:build       |         ^~~~~~~~~~~~
2679:info:build lib/ce-wpa/simd-intrinsics.c:1365:26: error: incompatible types when assigning to type 'vtype' from type 'int'
2680:info:build  1365 |                 tmp[i] = vroti_epi32(a[i], 5);                                         \
2681:info:build       |                          ^~~~~~~~~~~
2682:info:build lib/ce-wpa/simd-intrinsics.c:1659:9: note: in expansion of macro 'SHA1_ROUND2x'
2683:info:build  1659 |         SHA1_ROUND2x(b, c, d, e, a, SHA1_I, 79);
2684:info:build       |         ^~~~~~~~~~~~
2685:info:build lib/ce-wpa/simd-intrinsics.c:1369:24: error: incompatible types when assigning to type 'vtype' from type 'int'
2686:info:build  1369 |                 b[i] = vroti_epi32(b[i], 30);                                          \
2687:info:build       |                        ^~~~~~~~~~~
2688:info:build lib/ce-wpa/simd-intrinsics.c:1659:9: note: in expansion of macro 'SHA1_ROUND2x'
2689:info:build  1659 |         SHA1_ROUND2x(b, c, d, e, a, SHA1_I, 79);
2690:info:build       |         ^~~~~~~~~~~~
2691:info:build gmake[2]: *** [Makefile:3770: lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-simd-intrinsics.lo] Error 1
2692:info:build libtool: compile:  ccache /opt/local/bin/gcc-mp-14 -DHAVE_CONFIG_H -I. -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7 -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/lib/radiotap -I/opt/local/include -isystem/opt/local/include/LegacySupport -I/opt/local/include -I/opt/local/include -finline-functions -finline-limit=4000 -fno-strict-aliasing -maltivec -mabi=altivec -mvsx -mpower8-vector -DSIMD_CORE -DHAS_ALTIVEC=1 -DJOHN_ALTIVEC -pthread -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -pipe -Os -arch ppc -MT lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-wpapsk.lo -MD -MP -MF lib/ce-wpa/.deps/libaircrack_ce_wpa_ppc_altivec_la-wpapsk.Tpo -c lib/ce-wpa/wpapsk.c  -fno-common -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_ppc_altivec_la-wpapsk.o
2693:info:build gcc-mp-14: warning: switch '-mpower8-vector' is no longer supported
2694:info:build mv -f lib/ce-wpa/.deps/libaircrack_ce_wpa_ppc_altivec_la-memory.Tpo lib/ce-wpa/.deps/libaircrack_ce_wpa_ppc_altivec_la-memory.Plo
2695:info:build gcc-mp-14: warning: switch '-mpower8-vector' is no longer supported
2696:info:build In file included from /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/ce-wpa/simd-intrinsics.h:61,
2697:info:build                  from lib/ce-wpa/wpapsk.c:62:
2698:info:build /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/ce-wpa/pseudo_intrinsics.h:165:9: error: macro names must be identifiers
2699:info:build   165 | #define (i > 0 ? (vtype)vsliq_n_u32(vshrq_n_u32((x).v32, 32 - ((i) & 31)), (x).v32, (i) & 31) : \
2700:info:build       |         ^
2701:info:build /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/ce-wpa/pseudo_intrinsics.h:167:9: error: macro names must be identifiers
2702:info:build   167 | #define (i > 0 ? (vtype)vsliq_n_u64(vshrq_n_u64((x).v64, 64 - ((i) & 63)), (x).v64, (i) & 63) : \
2703:info:build       |         ^
2704:info:build lib/ce-wpa/wpapsk.c: In function 'wpapsk_sse':
2705:info:build lib/ce-wpa/wpapsk.c:210:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
2706:info:build   210 |                         SHA1_Init(&ctx_ipad[j]);
2707:info:build       |                         ^~~~~~~~~
2708:info:build In file included from /opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7/include/aircrack-ng/crypto/crypto.h:46,
2709:info:build                  from lib/ce-wpa/wpapsk.c:61:
2710:info:build /opt/local/include/openssl/sha.h:49:27: note: declared here
2711:info:build    49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
2712:info:build       |                           ^~~~~~~~~
2713:info:build lib/ce-wpa/wpapsk.c:211:25: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
2714:info:build   211 |                         SHA1_Init(&ctx_opad[j]);
2715:info:build       |                         ^~~~~~~~~
2716:info:build /opt/local/include/openssl/sha.h:49:27: note: declared here
2717:info:build    49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
2718:info:build       |                           ^~~~~~~~~
2719:info:build lib/ce-wpa/wpapsk.c:214:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
2720:info:build   214 |                         SHA1_Update(&ctx_ipad[j], buffer[j].c, 64);
2721:info:build       |                         ^~~~~~~~~~~
2722:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
2723:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
2724:info:build       |                           ^~~~~~~~~~~
2725:info:build lib/ce-wpa/wpapsk.c:217:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
2726:info:build   217 |                         SHA1_Update(&ctx_opad[j], buffer[j].c, 64);
2727:info:build       |                         ^~~~~~~~~~~
2728:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
2729:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
2730:info:build       |                           ^~~~~~~~~~~
2731:info:build lib/ce-wpa/wpapsk.c:249:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
2732:info:build   249 |                         SHA1_Update(&sha1_ctx, essid, slen);
2733:info:build       |                         ^~~~~~~~~~~
2734:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
2735:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
2736:info:build       |                           ^~~~~~~~~~~
2737:info:build lib/ce-wpa/wpapsk.c:250:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
2738:info:build   250 |                         SHA1_Final(outbuf[j].c, &sha1_ctx);
2739:info:build       |                         ^~~~~~~~~~
2740:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
2741:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
2742:info:build       |                           ^~~~~~~~~~
2743:info:build lib/ce-wpa/wpapsk.c:252:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
2744:info:build   252 |                         SHA1_Update(&sha1_ctx, outbuf[j].c, SHA_DIGEST_LENGTH);
2745:info:build       |                         ^~~~~~~~~~~
2746:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
2747:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
2748:info:build       |                           ^~~~~~~~~~~
2749:info:build lib/ce-wpa/wpapsk.c:253:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
2750:info:build   253 |                         SHA1_Final(outbuf[j].c, &sha1_ctx);
2751:info:build       |                         ^~~~~~~~~~
2752:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
2753:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
2754:info:build       |                           ^~~~~~~~~~
2755:info:build lib/ce-wpa/wpapsk.c:313:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
2756:info:build   313 |                         SHA1_Update(&sha1_ctx, essid, slen);
2757:info:build       |                         ^~~~~~~~~~~
2758:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
2759:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
2760:info:build       |                           ^~~~~~~~~~~
2761:info:build lib/ce-wpa/wpapsk.c:314:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
2762:info:build   314 |                         SHA1_Final(&outbuf[j].c[20], &sha1_ctx);
2763:info:build       |                         ^~~~~~~~~~
2764:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
2765:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
2766:info:build       |                           ^~~~~~~~~~
2767:info:build lib/ce-wpa/wpapsk.c:316:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
2768:info:build   316 |                         SHA1_Update(&sha1_ctx, &outbuf[j].c[20], 20);
2769:info:build       |                         ^~~~~~~~~~~
2770:info:build /opt/local/include/openssl/sha.h:50:27: note: declared here
2771:info:build    50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
2772:info:build       |                           ^~~~~~~~~~~
2773:info:build lib/ce-wpa/wpapsk.c:317:25: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
2774:info:build   317 |                         SHA1_Final(&outbuf[j].c[20], &sha1_ctx);
2775:info:build       |                         ^~~~~~~~~~
2776:info:build /opt/local/include/openssl/sha.h:51:27: note: declared here
2777:info:build    51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
2778:info:build       |                           ^~~~~~~~~~
2779:info:build gmake[2]: *** [Makefile:3777: lib/ce-wpa/libaircrack_ce_wpa_ppc_altivec_la-wpapsk.lo] Error 1
2780:info:build mv -f src/aireplay-ng/.deps/aireplay_ng-aireplay-ng.Tpo src/aireplay-ng/.deps/aireplay_ng-aireplay-ng.Po
2781:info:build mv -f src/airodump-ng/.deps/airodump_ng-airodump-ng.Tpo src/airodump-ng/.deps/airodump_ng-airodump-ng.Po
2782:info:build gmake[1]: *** [Makefile:4811: all-recursive] Error 1
2783:info:build gmake: *** [Makefile:2610: all] Error 2
2784:info:build gmake: Leaving directory '/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7'
2785:info:build Command failed:  cd "/opt/local/var/macports/build/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/work/aircrack-ng-1.7" && /opt/local/bin/gmake -j6 -w all
2786:info:build Exit code: 2
2787:error:build Failed to build aircrack-ng: command execution failed
2788:debug:build Error code: CHILDSTATUS 26689 2
2789:debug:build Backtrace: command execution failed
2790:debug:build     while executing
2791:debug:build "system {*}$notty {*}$callback {*}$nice $fullcmdstring"
2792:debug:build     invoked from within
2793:debug:build "command_exec -callback portprogress::target_progress_callback build"
2794:debug:build     (procedure "portbuild::build_main" line 10)
2795:debug:build     invoked from within
2796:debug:build "$procedure $targetname"
2797:error:build See /opt/local/var/macports/logs/_opt_PPCSnowLeopardPorts_security_aircrack-ng/aircrack-ng/main.log for details.