Again, I must stress however that you cannot expect wireless penetration functionality to work fully (with tools from aircrack-ng suite such as airodump-ng, aireplay-ng, etc) with a stock kernel and a neopwn environment. You will at least require kernel power (version 46 if I'm not mistaken) with lxp's bleeding edge wireless drivers loaded and/or installed. A chroot environment does not mean it is like a virtual machine which will boot the chroot's kernel, etc.