Mon Sep 2 09:31:30 UTC 2024 I: starting to build aircrack-ng/unstable/arm64 on jenkins on '2024-09-02 09:31' Mon Sep 2 09:31:30 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/arm64_17/51734/console.log Mon Sep 2 09:31:30 UTC 2024 I: Downloading source for unstable/aircrack-ng=1:1.7+git20230807.4bf83f1a-2 --2024-09-02 09:31:30-- http://deb.debian.org/debian/pool/main/a/aircrack-ng/aircrack-ng_1.7%2bgit20230807.4bf83f1a-2.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2373 (2.3K) [text/prs.lines.tag] Saving to: ‘aircrack-ng_1.7+git20230807.4bf83f1a-2.dsc’ 0K .. 100% 231M=0s 2024-09-02 09:31:30 (231 MB/s) - ‘aircrack-ng_1.7+git20230807.4bf83f1a-2.dsc’ saved [2373/2373] Mon Sep 2 09:31:30 UTC 2024 I: aircrack-ng_1.7+git20230807.4bf83f1a-2.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: aircrack-ng Binary: aircrack-ng, airgraph-ng Architecture: any all Version: 1:1.7+git20230807.4bf83f1a-2 Maintainer: Debian Security Tools Uploaders: Carlos Alberto Lopez Perez , Samuel Henrique Homepage: https://www.aircrack-ng.org/ Standards-Version: 4.6.1 Vcs-Browser: https://salsa.debian.org/pkg-security-team/aircrack-ng Vcs-Git: https://salsa.debian.org/pkg-security-team/aircrack-ng.git Build-Depends: debhelper-compat (= 13), dh-python, libhwloc-dev, libcmocka-dev, libnl-genl-3-dev [linux-any], libpcap0.8-dev, libpcre2-dev, libsqlite3-dev, libssl-dev, pkgconf, python3-all, python3-setuptools, zlib1g-dev Package-List: aircrack-ng deb net optional arch=any airgraph-ng deb net optional arch=all Checksums-Sha1: 9f85c20b77f79e9ae83ed353a82b35638d7384c4 4772848 aircrack-ng_1.7+git20230807.4bf83f1a.orig.tar.xz 06b6b635651dc81cfa1cca425ee4aebb54b3f731 15296 aircrack-ng_1.7+git20230807.4bf83f1a-2.debian.tar.xz Checksums-Sha256: 517e3e6be8f4e2ad17024b64179ad2e78695d0ea375a337ffaeef98d75b4cb8c 4772848 aircrack-ng_1.7+git20230807.4bf83f1a.orig.tar.xz c0659514fcf8542d3f51e582de60cd05888a6188941343b4f36e204d64adda61 15296 aircrack-ng_1.7+git20230807.4bf83f1a-2.debian.tar.xz Files: 5ce7f3a83fb02f5fa46428849a6b0a39 4772848 aircrack-ng_1.7+git20230807.4bf83f1a.orig.tar.xz a85f56356a41fb550ff6529f3fb96dba 15296 aircrack-ng_1.7+git20230807.4bf83f1a-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEv66eMxqGenyA2Ot49OSs27jQi+AFAmbUnaoACgkQ9OSs27jQ i+DfGQ//UW2tfQx5ZzLgQksv+Y46M3HmEJ96KfBkLZ14ZjyyuMmjajFFiPabR5Mc CWWJJctIxKoLB52WlZhBNj+xaOzS/wjffv4bd3LhJs71vhxcy9tjof4yrpZarcyW mCt8wjql/0HdG7uCo9qOsi0KT0XxE1A/oviqRcFAMT02Wb1H9mNAU3y6YLF4ux1S BtyCHEOzr3QG96/ACNNjlXEsv62SgnfEe9meK/UFqfOvvvE73nUMrsapeSpzWH9N //lUePTGe3PJnrjbdJGTskVS7gCZPyt2w+b+jETwbA9qUOrmo/ccFaE6DaV66+xQ xGb3Bggl7FjpPIbmrS7KINmELpCFynVcxReHsZgen9eL1ferfsTJRWaJ8aptng/j HHSc3TyqA/6wQ8Vvfl4PI9Z22KwEZ7Mwpn7WRGqNDMXq1IXiKonPx/ogq5jxfSj0 7XDPTTA+fJpplkS4IxA270x6vr3lSTmQ2nSCHI/zNcYLsahoh43bljS+EJMEfU4e 2BAV9HXfQOPLVFiMYp4T53/M4bXLVCWDgx2cDacpBQozIvnMWb/9IK0LjJOWR9Rd SxVYBM5evFbu739VENganae/Wai0dmTtAPCsFCQM3xqmfoigEFrpyU1EYZd97aGN C+/ETMqRyRXA/ip25o78M/mFlJRJkEcNJa+MhH/PmkGv/QJeivU= =W0wu -----END PGP SIGNATURE----- Mon Sep 2 09:31:30 UTC 2024 I: Checking whether the package is not for us Mon Sep 2 09:31:30 UTC 2024 I: Starting 1st build on remote node codethink03-arm64.debian.net. Mon Sep 2 09:31:30 UTC 2024 I: Preparing to do remote build '1' on codethink03-arm64.debian.net. Mon Sep 2 09:33:47 UTC 2024 I: Deleting $TMPDIR on codethink03-arm64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Sun Oct 5 03:54:32 -12 2025 I: pbuilder-time-stamp: 1759679672 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [aircrack-ng_1.7+git20230807.4bf83f1a-2.dsc] I: copying [./aircrack-ng_1.7+git20230807.4bf83f1a.orig.tar.xz] I: copying [./aircrack-ng_1.7+git20230807.4bf83f1a-2.debian.tar.xz] I: Extracting source gpgv: Signature made Sun Sep 1 17:00:26 2024 gpgv: using RSA key BFAE9E331A867A7C80D8EB78F4E4ACDBB8D08BE0 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./aircrack-ng_1.7+git20230807.4bf83f1a-2.dsc: no acceptable signature found dpkg-source: info: extracting aircrack-ng in aircrack-ng-1.7+git20230807.4bf83f1a dpkg-source: info: unpacking aircrack-ng_1.7+git20230807.4bf83f1a.orig.tar.xz dpkg-source: info: unpacking aircrack-ng_1.7+git20230807.4bf83f1a-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying add_missing_import_airodump.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/3175258/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='arm64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='arm64' IFS=' ' INVOCATION_ID='65997d042f5246dbb0ae78be2ee9c51d' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='3175258' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.ytvuXQOi/pbuilderrc_pyes --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.ytvuXQOi/b1 --logfile b1/build.log aircrack-ng_1.7+git20230807.4bf83f1a-2.dsc' SUDO_GID='109' SUDO_UID='104' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://192.168.101.4:3128' I: uname -a Linux codethink03-arm64 6.1.0-25-cloud-arm64 #1 SMP Debian 6.1.106-3 (2024-08-26) aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Aug 4 2024 /bin -> usr/bin I: user script /srv/workspace/pbuilder/3175258/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: arm64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-python, libhwloc-dev, libcmocka-dev, libnl-genl-3-dev, libpcap0.8-dev, libpcre2-dev, libsqlite3-dev, libssl-dev, pkgconf, python3-all, python3-setuptools, zlib1g-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19879 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-python; however: Package dh-python is not installed. pbuilder-satisfydepends-dummy depends on libhwloc-dev; however: Package libhwloc-dev is not installed. pbuilder-satisfydepends-dummy depends on libcmocka-dev; however: Package libcmocka-dev is not installed. pbuilder-satisfydepends-dummy depends on libnl-genl-3-dev; however: Package libnl-genl-3-dev is not installed. pbuilder-satisfydepends-dummy depends on libpcap0.8-dev; however: Package libpcap0.8-dev is not installed. pbuilder-satisfydepends-dummy depends on libpcre2-dev; however: Package libpcre2-dev is not installed. pbuilder-satisfydepends-dummy depends on libsqlite3-dev; however: Package libsqlite3-dev is not installed. pbuilder-satisfydepends-dummy depends on libssl-dev; however: Package libssl-dev is not installed. pbuilder-satisfydepends-dummy depends on pkgconf; however: Package pkgconf is not installed. pbuilder-satisfydepends-dummy depends on python3-all; however: Package python3-all is not installed. pbuilder-satisfydepends-dummy depends on python3-setuptools; however: Package python3-setuptools is not installed. pbuilder-satisfydepends-dummy depends on zlib1g-dev; however: Package zlib1g-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-python{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libcmocka-dev{a} libcmocka0{a} libcom-err2{a} libdbus-1-3{a} libdbus-1-dev{a} libdebhelper-perl{a} libelf1t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libgssapi-krb5-2{a} libhwloc-dev{a} libhwloc15{a} libicu72{a} libk5crypto3{a} libkeyutils1{a} libkrb5-3{a} libkrb5support0{a} libltdl-dev{a} libltdl7{a} libmagic-mgc{a} libmagic1t64{a} libnl-3-200{a} libnl-3-dev{a} libnl-genl-3-200{a} libnl-genl-3-dev{a} libnsl2{a} libnuma-dev{a} libnuma1{a} libpcap0.8-dev{a} libpcap0.8t64{a} libpcre2-16-0{a} libpcre2-32-0{a} libpcre2-dev{a} libpcre2-posix3{a} libpipeline1{a} libpkgconf3{a} libpython3-stdlib{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libreadline8t64{a} libsqlite3-dev{a} libssl-dev{a} libtirpc-common{a} libtirpc3t64{a} libtool{a} libuchardet0{a} libxml2{a} m4{a} man-db{a} media-types{a} netbase{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} python3{a} python3-all{a} python3-autocommand{a} python3-inflect{a} python3-jaraco.context{a} python3-jaraco.functools{a} python3-minimal{a} python3-more-itertools{a} python3-pkg-resources{a} python3-setuptools{a} python3-typeguard{a} python3-typing-extensions{a} python3-zipp{a} python3.12{a} python3.12-minimal{a} readline-common{a} sensible-utils{a} sgml-base{a} tzdata{a} xml-core{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates cmocka-doc curl dbus krb5-locales libarchive-cpio-perl libhwloc-plugins libmail-sendmail-perl lynx wget 0 packages upgraded, 91 newly installed, 0 to remove and 0 not upgraded. Need to get 35.9 MB of archives. After unpacking 146 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main arm64 libpython3.12-minimal arm64 3.12.5-4 [806 kB] Get: 2 http://deb.debian.org/debian unstable/main arm64 libexpat1 arm64 2.6.2-2 [89.3 kB] Get: 3 http://deb.debian.org/debian unstable/main arm64 python3.12-minimal arm64 3.12.5-4 [1946 kB] Get: 4 http://deb.debian.org/debian unstable/main arm64 python3-minimal arm64 3.12.5-1 [26.7 kB] Get: 5 http://deb.debian.org/debian unstable/main arm64 media-types all 10.1.0 [26.9 kB] Get: 6 http://deb.debian.org/debian unstable/main arm64 netbase all 6.4 [12.8 kB] Get: 7 http://deb.debian.org/debian unstable/main arm64 tzdata all 2024a-4 [255 kB] Get: 8 http://deb.debian.org/debian unstable/main arm64 libkrb5support0 arm64 1.21.3-3 [32.1 kB] Get: 9 http://deb.debian.org/debian unstable/main arm64 libcom-err2 arm64 1.47.1-1 [22.8 kB] Get: 10 http://deb.debian.org/debian unstable/main arm64 libk5crypto3 arm64 1.21.3-3 [80.8 kB] Get: 11 http://deb.debian.org/debian unstable/main arm64 libkeyutils1 arm64 1.6.3-3 [9112 B] Get: 12 http://deb.debian.org/debian unstable/main arm64 libkrb5-3 arm64 1.21.3-3 [310 kB] Get: 13 http://deb.debian.org/debian unstable/main arm64 libgssapi-krb5-2 arm64 1.21.3-3 [126 kB] Get: 14 http://deb.debian.org/debian unstable/main arm64 libtirpc-common all 1.3.4+ds-1.3 [10.9 kB] Get: 15 http://deb.debian.org/debian unstable/main arm64 libtirpc3t64 arm64 1.3.4+ds-1.3 [78.4 kB] Get: 16 http://deb.debian.org/debian unstable/main arm64 libnsl2 arm64 1.3.0-3+b2 [37.7 kB] Get: 17 http://deb.debian.org/debian unstable/main arm64 readline-common all 8.2-5 [69.3 kB] Get: 18 http://deb.debian.org/debian unstable/main arm64 libreadline8t64 arm64 8.2-5 [159 kB] Get: 19 http://deb.debian.org/debian unstable/main arm64 libpython3.12-stdlib arm64 3.12.5-4 [1897 kB] Get: 20 http://deb.debian.org/debian unstable/main arm64 python3.12 arm64 3.12.5-4 [667 kB] Get: 21 http://deb.debian.org/debian unstable/main arm64 libpython3-stdlib arm64 3.12.5-1 [9588 B] Get: 22 http://deb.debian.org/debian unstable/main arm64 python3 arm64 3.12.5-1 [27.6 kB] Get: 23 http://deb.debian.org/debian unstable/main arm64 sgml-base all 1.31 [15.4 kB] Get: 24 http://deb.debian.org/debian unstable/main arm64 sensible-utils all 0.0.24 [24.8 kB] Get: 25 http://deb.debian.org/debian unstable/main arm64 libmagic-mgc arm64 1:5.45-3 [314 kB] Get: 26 http://deb.debian.org/debian unstable/main arm64 libmagic1t64 arm64 1:5.45-3 [100 kB] Get: 27 http://deb.debian.org/debian unstable/main arm64 file arm64 1:5.45-3 [43.0 kB] Get: 28 http://deb.debian.org/debian unstable/main arm64 gettext-base arm64 0.22.5-2 [198 kB] Get: 29 http://deb.debian.org/debian unstable/main arm64 libuchardet0 arm64 0.0.8-1+b1 [69.0 kB] Get: 30 http://deb.debian.org/debian unstable/main arm64 groff-base arm64 1.23.0-5 [1129 kB] Get: 31 http://deb.debian.org/debian unstable/main arm64 bsdextrautils arm64 2.40.2-7 [96.5 kB] Get: 32 http://deb.debian.org/debian unstable/main arm64 libpipeline1 arm64 1.5.8-1 [40.2 kB] Get: 33 http://deb.debian.org/debian unstable/main arm64 man-db arm64 2.13.0-1 [1404 kB] Get: 34 http://deb.debian.org/debian unstable/main arm64 m4 arm64 1.4.19-4 [277 kB] Get: 35 http://deb.debian.org/debian unstable/main arm64 autoconf all 2.72-3 [493 kB] Get: 36 http://deb.debian.org/debian unstable/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get: 37 http://deb.debian.org/debian unstable/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get: 38 http://deb.debian.org/debian unstable/main arm64 autopoint all 0.22.5-2 [723 kB] Get: 39 http://deb.debian.org/debian unstable/main arm64 libdebhelper-perl all 13.20 [89.7 kB] Get: 40 http://deb.debian.org/debian unstable/main arm64 libtool all 2.4.7-7 [517 kB] Get: 41 http://deb.debian.org/debian unstable/main arm64 dh-autoreconf all 20 [17.1 kB] Get: 42 http://deb.debian.org/debian unstable/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 43 http://deb.debian.org/debian unstable/main arm64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 44 http://deb.debian.org/debian unstable/main arm64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 45 http://deb.debian.org/debian unstable/main arm64 libelf1t64 arm64 0.191-2 [188 kB] Get: 46 http://deb.debian.org/debian unstable/main arm64 dwz arm64 0.15-1+b1 [102 kB] Get: 47 http://deb.debian.org/debian unstable/main arm64 libicu72 arm64 72.1-5 [9224 kB] Get: 48 http://deb.debian.org/debian unstable/main arm64 libxml2 arm64 2.12.7+dfsg-3+b1 [609 kB] Get: 49 http://deb.debian.org/debian unstable/main arm64 gettext arm64 0.22.5-2 [1532 kB] Get: 50 http://deb.debian.org/debian unstable/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 51 http://deb.debian.org/debian unstable/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 52 http://deb.debian.org/debian unstable/main arm64 debhelper all 13.20 [915 kB] Get: 53 http://deb.debian.org/debian unstable/main arm64 python3-autocommand all 2.2.2-3 [13.6 kB] Get: 54 http://deb.debian.org/debian unstable/main arm64 python3-more-itertools all 10.4.0-1 [63.7 kB] Get: 55 http://deb.debian.org/debian unstable/main arm64 python3-typing-extensions all 4.12.2-2 [73.0 kB] Get: 56 http://deb.debian.org/debian unstable/main arm64 python3-typeguard all 4.3.0-1 [36.5 kB] Get: 57 http://deb.debian.org/debian unstable/main arm64 python3-inflect all 7.3.1-1 [42.2 kB] Get: 58 http://deb.debian.org/debian unstable/main arm64 python3-jaraco.context all 6.0.0-1 [7984 B] Get: 59 http://deb.debian.org/debian unstable/main arm64 python3-jaraco.functools all 4.0.2-1 [11.7 kB] Get: 60 http://deb.debian.org/debian unstable/main arm64 python3-pkg-resources all 73.0.1-1 [212 kB] Get: 61 http://deb.debian.org/debian unstable/main arm64 python3-zipp all 3.20.1-1 [10.2 kB] Get: 62 http://deb.debian.org/debian unstable/main arm64 python3-setuptools all 73.0.1-1 [748 kB] Get: 63 http://deb.debian.org/debian unstable/main arm64 dh-python all 6.20240824 [109 kB] Get: 64 http://deb.debian.org/debian unstable/main arm64 libcmocka0 arm64 1.1.7-3 [22.0 kB] Get: 65 http://deb.debian.org/debian unstable/main arm64 libcmocka-dev arm64 1.1.7-3 [20.4 kB] Get: 66 http://deb.debian.org/debian unstable/main arm64 libdbus-1-3 arm64 1.14.10-4+b1 [195 kB] Get: 67 http://deb.debian.org/debian unstable/main arm64 libpkgconf3 arm64 1.8.1-3 [35.3 kB] Get: 68 http://deb.debian.org/debian unstable/main arm64 pkgconf-bin arm64 1.8.1-3 [29.4 kB] Get: 69 http://deb.debian.org/debian unstable/main arm64 pkgconf arm64 1.8.1-3 [26.0 kB] Get: 70 http://deb.debian.org/debian unstable/main arm64 xml-core all 0.19 [20.1 kB] Get: 71 http://deb.debian.org/debian unstable/main arm64 libdbus-1-dev arm64 1.14.10-4+b1 [243 kB] Get: 72 http://deb.debian.org/debian unstable/main arm64 libhwloc15 arm64 2.11.0-2 [140 kB] Get: 73 http://deb.debian.org/debian unstable/main arm64 libnuma1 arm64 2.0.18-1 [21.4 kB] Get: 74 http://deb.debian.org/debian unstable/main arm64 libnuma-dev arm64 2.0.18-1 [37.4 kB] Get: 75 http://deb.debian.org/debian unstable/main arm64 libltdl7 arm64 2.4.7-7+b1 [393 kB] Get: 76 http://deb.debian.org/debian unstable/main arm64 libltdl-dev arm64 2.4.7-7+b1 [165 kB] Get: 77 http://deb.debian.org/debian unstable/main arm64 libhwloc-dev arm64 2.11.0-2 [235 kB] Get: 78 http://deb.debian.org/debian unstable/main arm64 libnl-3-200 arm64 3.7.0-0.3 [56.5 kB] Get: 79 http://deb.debian.org/debian unstable/main arm64 libnl-3-dev arm64 3.7.0-0.3 [101 kB] Get: 80 http://deb.debian.org/debian unstable/main arm64 libnl-genl-3-200 arm64 3.7.0-0.3 [17.4 kB] Get: 81 http://deb.debian.org/debian unstable/main arm64 libnl-genl-3-dev arm64 3.7.0-0.3 [17.3 kB] Get: 82 http://deb.debian.org/debian unstable/main arm64 libpcap0.8t64 arm64 1.10.5-1 [160 kB] Get: 83 http://deb.debian.org/debian unstable/main arm64 libpcap0.8-dev arm64 1.10.5-1 [274 kB] Get: 84 http://deb.debian.org/debian unstable/main arm64 libpcre2-16-0 arm64 10.42-4+b1 [217 kB] Get: 85 http://deb.debian.org/debian unstable/main arm64 libpcre2-32-0 arm64 10.42-4+b1 [207 kB] Get: 86 http://deb.debian.org/debian unstable/main arm64 libpcre2-posix3 arm64 10.42-4+b1 [55.8 kB] Get: 87 http://deb.debian.org/debian unstable/main arm64 libpcre2-dev arm64 10.42-4+b1 [669 kB] Get: 88 http://deb.debian.org/debian unstable/main arm64 libsqlite3-dev arm64 3.46.1-1 [1058 kB] Get: 89 http://deb.debian.org/debian unstable/main arm64 libssl-dev arm64 3.3.1-7 [3183 kB] Get: 90 http://deb.debian.org/debian unstable/main arm64 python3-all arm64 3.12.5-1 [1044 B] Get: 91 http://deb.debian.org/debian unstable/main arm64 zlib1g-dev arm64 1:1.3.dfsg+really1.3.1-1 [916 kB] Fetched 35.9 MB in 0s (173 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.12-minimal:arm64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19879 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.5-4_arm64.deb ... Unpacking libpython3.12-minimal:arm64 (3.12.5-4) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../libexpat1_2.6.2-2_arm64.deb ... Unpacking libexpat1:arm64 (2.6.2-2) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.5-4_arm64.deb ... Unpacking python3.12-minimal (3.12.5-4) ... Setting up libpython3.12-minimal:arm64 (3.12.5-4) ... Setting up libexpat1:arm64 (2.6.2-2) ... Setting up python3.12-minimal (3.12.5-4) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20199 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.12.5-1_arm64.deb ... Unpacking python3-minimal (3.12.5-1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../03-tzdata_2024a-4_all.deb ... Unpacking tzdata (2024a-4) ... Selecting previously unselected package libkrb5support0:arm64. Preparing to unpack .../04-libkrb5support0_1.21.3-3_arm64.deb ... Unpacking libkrb5support0:arm64 (1.21.3-3) ... Selecting previously unselected package libcom-err2:arm64. Preparing to unpack .../05-libcom-err2_1.47.1-1_arm64.deb ... Unpacking libcom-err2:arm64 (1.47.1-1) ... Selecting previously unselected package libk5crypto3:arm64. Preparing to unpack .../06-libk5crypto3_1.21.3-3_arm64.deb ... Unpacking libk5crypto3:arm64 (1.21.3-3) ... Selecting previously unselected package libkeyutils1:arm64. Preparing to unpack .../07-libkeyutils1_1.6.3-3_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:arm64. Preparing to unpack .../08-libkrb5-3_1.21.3-3_arm64.deb ... Unpacking libkrb5-3:arm64 (1.21.3-3) ... Selecting previously unselected package libgssapi-krb5-2:arm64. Preparing to unpack .../09-libgssapi-krb5-2_1.21.3-3_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.21.3-3) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../10-libtirpc-common_1.3.4+ds-1.3_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.3) ... Selecting previously unselected package libtirpc3t64:arm64. Preparing to unpack .../11-libtirpc3t64_1.3.4+ds-1.3_arm64.deb ... Adding 'diversion of /lib/aarch64-linux-gnu/libtirpc.so.3 to /lib/aarch64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/aarch64-linux-gnu/libtirpc.so.3.0.0 to /lib/aarch64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:arm64 (1.3.4+ds-1.3) ... Selecting previously unselected package libnsl2:arm64. Preparing to unpack .../12-libnsl2_1.3.0-3+b2_arm64.deb ... Unpacking libnsl2:arm64 (1.3.0-3+b2) ... Selecting previously unselected package readline-common. Preparing to unpack .../13-readline-common_8.2-5_all.deb ... Unpacking readline-common (8.2-5) ... Selecting previously unselected package libreadline8t64:arm64. Preparing to unpack .../14-libreadline8t64_8.2-5_arm64.deb ... Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8 to /lib/aarch64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8.2 to /lib/aarch64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8 to /lib/aarch64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8.2 to /lib/aarch64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:arm64 (8.2-5) ... Selecting previously unselected package libpython3.12-stdlib:arm64. Preparing to unpack .../15-libpython3.12-stdlib_3.12.5-4_arm64.deb ... Unpacking libpython3.12-stdlib:arm64 (3.12.5-4) ... Selecting previously unselected package python3.12. Preparing to unpack .../16-python3.12_3.12.5-4_arm64.deb ... Unpacking python3.12 (3.12.5-4) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../17-libpython3-stdlib_3.12.5-1_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.12.5-1) ... Setting up python3-minimal (3.12.5-1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21271 files and directories currently installed.) Preparing to unpack .../00-python3_3.12.5-1_arm64.deb ... Unpacking python3 (3.12.5-1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../01-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../02-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.45-3_arm64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:arm64. Preparing to unpack .../04-libmagic1t64_1%3a5.45-3_arm64.deb ... Unpacking libmagic1t64:arm64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.45-3_arm64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.22.5-2_arm64.deb ... Unpacking gettext-base (0.22.5-2) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../07-libuchardet0_0.0.8-1+b1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.23.0-5_arm64.deb ... Unpacking groff-base (1.23.0-5) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../09-bsdextrautils_2.40.2-7_arm64.deb ... Unpacking bsdextrautils (2.40.2-7) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../10-libpipeline1_1.5.8-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.13.0-1_arm64.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../12-m4_1.4.19-4_arm64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../13-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../15-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../16-autopoint_0.22.5-2_all.deb ... Unpacking autopoint (0.22.5-2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../17-libdebhelper-perl_13.20_all.deb ... Unpacking libdebhelper-perl (13.20) ... Selecting previously unselected package libtool. Preparing to unpack .../18-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../19-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../20-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../22-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:arm64. Preparing to unpack .../23-libelf1t64_0.191-2_arm64.deb ... Unpacking libelf1t64:arm64 (0.191-2) ... Selecting previously unselected package dwz. Preparing to unpack .../24-dwz_0.15-1+b1_arm64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../25-libicu72_72.1-5_arm64.deb ... Unpacking libicu72:arm64 (72.1-5) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../26-libxml2_2.12.7+dfsg-3+b1_arm64.deb ... Unpacking libxml2:arm64 (2.12.7+dfsg-3+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../27-gettext_0.22.5-2_arm64.deb ... Unpacking gettext (0.22.5-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../28-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../29-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../30-debhelper_13.20_all.deb ... Unpacking debhelper (13.20) ... Selecting previously unselected package python3-autocommand. Preparing to unpack .../31-python3-autocommand_2.2.2-3_all.deb ... Unpacking python3-autocommand (2.2.2-3) ... Selecting previously unselected package python3-more-itertools. Preparing to unpack .../32-python3-more-itertools_10.4.0-1_all.deb ... Unpacking python3-more-itertools (10.4.0-1) ... Selecting previously unselected package python3-typing-extensions. Preparing to unpack .../33-python3-typing-extensions_4.12.2-2_all.deb ... Unpacking python3-typing-extensions (4.12.2-2) ... Selecting previously unselected package python3-typeguard. Preparing to unpack .../34-python3-typeguard_4.3.0-1_all.deb ... Unpacking python3-typeguard (4.3.0-1) ... Selecting previously unselected package python3-inflect. Preparing to unpack .../35-python3-inflect_7.3.1-1_all.deb ... Unpacking python3-inflect (7.3.1-1) ... Selecting previously unselected package python3-jaraco.context. Preparing to unpack .../36-python3-jaraco.context_6.0.0-1_all.deb ... Unpacking python3-jaraco.context (6.0.0-1) ... Selecting previously unselected package python3-jaraco.functools. Preparing to unpack .../37-python3-jaraco.functools_4.0.2-1_all.deb ... Unpacking python3-jaraco.functools (4.0.2-1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../38-python3-pkg-resources_73.0.1-1_all.deb ... Unpacking python3-pkg-resources (73.0.1-1) ... Selecting previously unselected package python3-zipp. Preparing to unpack .../39-python3-zipp_3.20.1-1_all.deb ... Unpacking python3-zipp (3.20.1-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../40-python3-setuptools_73.0.1-1_all.deb ... Unpacking python3-setuptools (73.0.1-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../41-dh-python_6.20240824_all.deb ... Unpacking dh-python (6.20240824) ... Selecting previously unselected package libcmocka0:arm64. Preparing to unpack .../42-libcmocka0_1.1.7-3_arm64.deb ... Unpacking libcmocka0:arm64 (1.1.7-3) ... Selecting previously unselected package libcmocka-dev:arm64. Preparing to unpack .../43-libcmocka-dev_1.1.7-3_arm64.deb ... Unpacking libcmocka-dev:arm64 (1.1.7-3) ... Selecting previously unselected package libdbus-1-3:arm64. Preparing to unpack .../44-libdbus-1-3_1.14.10-4+b1_arm64.deb ... Unpacking libdbus-1-3:arm64 (1.14.10-4+b1) ... Selecting previously unselected package libpkgconf3:arm64. Preparing to unpack .../45-libpkgconf3_1.8.1-3_arm64.deb ... Unpacking libpkgconf3:arm64 (1.8.1-3) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../46-pkgconf-bin_1.8.1-3_arm64.deb ... Unpacking pkgconf-bin (1.8.1-3) ... Selecting previously unselected package pkgconf:arm64. Preparing to unpack .../47-pkgconf_1.8.1-3_arm64.deb ... Unpacking pkgconf:arm64 (1.8.1-3) ... Selecting previously unselected package xml-core. Preparing to unpack .../48-xml-core_0.19_all.deb ... Unpacking xml-core (0.19) ... Selecting previously unselected package libdbus-1-dev:arm64. Preparing to unpack .../49-libdbus-1-dev_1.14.10-4+b1_arm64.deb ... Unpacking libdbus-1-dev:arm64 (1.14.10-4+b1) ... Selecting previously unselected package libhwloc15:arm64. Preparing to unpack .../50-libhwloc15_2.11.0-2_arm64.deb ... Unpacking libhwloc15:arm64 (2.11.0-2) ... Selecting previously unselected package libnuma1:arm64. Preparing to unpack .../51-libnuma1_2.0.18-1_arm64.deb ... Unpacking libnuma1:arm64 (2.0.18-1) ... Selecting previously unselected package libnuma-dev:arm64. Preparing to unpack .../52-libnuma-dev_2.0.18-1_arm64.deb ... Unpacking libnuma-dev:arm64 (2.0.18-1) ... Selecting previously unselected package libltdl7:arm64. Preparing to unpack .../53-libltdl7_2.4.7-7+b1_arm64.deb ... Unpacking libltdl7:arm64 (2.4.7-7+b1) ... Selecting previously unselected package libltdl-dev:arm64. Preparing to unpack .../54-libltdl-dev_2.4.7-7+b1_arm64.deb ... Unpacking libltdl-dev:arm64 (2.4.7-7+b1) ... Selecting previously unselected package libhwloc-dev:arm64. Preparing to unpack .../55-libhwloc-dev_2.11.0-2_arm64.deb ... Unpacking libhwloc-dev:arm64 (2.11.0-2) ... Selecting previously unselected package libnl-3-200:arm64. Preparing to unpack .../56-libnl-3-200_3.7.0-0.3_arm64.deb ... Unpacking libnl-3-200:arm64 (3.7.0-0.3) ... Selecting previously unselected package libnl-3-dev:arm64. Preparing to unpack .../57-libnl-3-dev_3.7.0-0.3_arm64.deb ... Unpacking libnl-3-dev:arm64 (3.7.0-0.3) ... Selecting previously unselected package libnl-genl-3-200:arm64. Preparing to unpack .../58-libnl-genl-3-200_3.7.0-0.3_arm64.deb ... Unpacking libnl-genl-3-200:arm64 (3.7.0-0.3) ... Selecting previously unselected package libnl-genl-3-dev:arm64. Preparing to unpack .../59-libnl-genl-3-dev_3.7.0-0.3_arm64.deb ... Unpacking libnl-genl-3-dev:arm64 (3.7.0-0.3) ... Selecting previously unselected package libpcap0.8t64:arm64. Preparing to unpack .../60-libpcap0.8t64_1.10.5-1_arm64.deb ... Unpacking libpcap0.8t64:arm64 (1.10.5-1) ... Selecting previously unselected package libpcap0.8-dev:arm64. Preparing to unpack .../61-libpcap0.8-dev_1.10.5-1_arm64.deb ... Unpacking libpcap0.8-dev:arm64 (1.10.5-1) ... Selecting previously unselected package libpcre2-16-0:arm64. Preparing to unpack .../62-libpcre2-16-0_10.42-4+b1_arm64.deb ... Unpacking libpcre2-16-0:arm64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-32-0:arm64. Preparing to unpack .../63-libpcre2-32-0_10.42-4+b1_arm64.deb ... Unpacking libpcre2-32-0:arm64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-posix3:arm64. Preparing to unpack .../64-libpcre2-posix3_10.42-4+b1_arm64.deb ... Unpacking libpcre2-posix3:arm64 (10.42-4+b1) ... Selecting previously unselected package libpcre2-dev:arm64. Preparing to unpack .../65-libpcre2-dev_10.42-4+b1_arm64.deb ... Unpacking libpcre2-dev:arm64 (10.42-4+b1) ... Selecting previously unselected package libsqlite3-dev:arm64. Preparing to unpack .../66-libsqlite3-dev_3.46.1-1_arm64.deb ... Unpacking libsqlite3-dev:arm64 (3.46.1-1) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../67-libssl-dev_3.3.1-7_arm64.deb ... Unpacking libssl-dev:arm64 (3.3.1-7) ... Selecting previously unselected package python3-all. Preparing to unpack .../68-python3-all_3.12.5-1_arm64.deb ... Unpacking python3-all (3.12.5-1) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../69-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.3.dfsg+really1.3.1-1) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:arm64 (1.5.8-1) ... Setting up libkeyutils1:arm64 (1.6.3-3) ... Setting up libicu72:arm64 (72.1-5) ... Setting up bsdextrautils (2.40.2-7) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libtirpc-common (1.3.4+ds-1.3) ... Setting up libdebhelper-perl (13.20) ... Setting up libmagic1t64:arm64 (1:5.45-3) ... Setting up gettext-base (0.22.5-2) ... Setting up m4 (1.4.19-4) ... Setting up libcom-err2:arm64 (1.47.1-1) ... Setting up file (1:5.45-3) ... Setting up libpcre2-16-0:arm64 (10.42-4+b1) ... Setting up libelf1t64:arm64 (0.191-2) ... Setting up libkrb5support0:arm64 (1.21.3-3) ... Setting up libcmocka0:arm64 (1.1.7-3) ... Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' Local time is now: Sun Oct 5 15:54:51 UTC 2025. Universal Time is now: Sun Oct 5 15:54:51 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:arm64 (10.42-4+b1) ... Setting up libpkgconf3:arm64 (1.8.1-3) ... Setting up libsqlite3-dev:arm64 (3.46.1-1) ... Setting up libdbus-1-3:arm64 (1.14.10-4+b1) ... Setting up libssl-dev:arm64 (3.3.1-7) ... Setting up libhwloc15:arm64 (2.11.0-2) ... Setting up autopoint (0.22.5-2) ... Setting up pkgconf-bin (1.8.1-3) ... Setting up libcmocka-dev:arm64 (1.1.7-3) ... Setting up libk5crypto3:arm64 (1.21.3-3) ... Setting up libltdl7:arm64 (2.4.7-7+b1) ... Setting up autoconf (2.72-3) ... Setting up zlib1g-dev:arm64 (1:1.3.dfsg+really1.3.1-1) ... Setting up libnuma1:arm64 (2.0.18-1) ... Setting up libpcre2-posix3:arm64 (10.42-4+b1) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.24) ... Setting up libuchardet0:arm64 (0.0.8-1+b1) ... Setting up libnl-3-200:arm64 (3.7.0-0.3) ... Setting up libpcap0.8t64:arm64 (1.10.5-1) ... Setting up netbase (6.4) ... Setting up sgml-base (1.31) ... Setting up libkrb5-3:arm64 (1.21.3-3) ... Setting up readline-common (8.2-5) ... Setting up libxml2:arm64 (2.12.7+dfsg-3+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up gettext (0.22.5-2) ... Setting up libpcre2-dev:arm64 (10.42-4+b1) ... Setting up libtool (2.4.7-7) ... Setting up pkgconf:arm64 (1.8.1-3) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libnuma-dev:arm64 (2.0.18-1) ... Setting up dh-autoreconf (20) ... Setting up libltdl-dev:arm64 (2.4.7-7+b1) ... Setting up libgssapi-krb5-2:arm64 (1.21.3-3) ... Setting up libreadline8t64:arm64 (8.2-5) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up libnl-3-dev:arm64 (3.7.0-0.3) ... Setting up groff-base (1.23.0-5) ... Setting up xml-core (0.19) ... Setting up libnl-genl-3-200:arm64 (3.7.0-0.3) ... Setting up libhwloc-dev:arm64 (2.11.0-2) ... Setting up libtirpc3t64:arm64 (1.3.4+ds-1.3) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libnl-genl-3-dev:arm64 (3.7.0-0.3) ... Setting up libnsl2:arm64 (1.3.0-3+b2) ... Setting up libpython3.12-stdlib:arm64 (3.12.5-4) ... Setting up python3.12 (3.12.5-4) ... Setting up debhelper (13.20) ... Setting up libpython3-stdlib:arm64 (3.12.5-1) ... Setting up python3 (3.12.5-1) ... Setting up python3-zipp (3.20.1-1) ... Setting up python3-autocommand (2.2.2-3) ... Setting up python3-typing-extensions (4.12.2-2) ... Setting up python3-more-itertools (10.4.0-1) ... Setting up python3-jaraco.functools (4.0.2-1) ... Setting up python3-jaraco.context (6.0.0-1) ... Setting up python3-typeguard (4.3.0-1) ... Setting up python3-all (3.12.5-1) ... Setting up python3-inflect (7.3.1-1) ... Setting up python3-pkg-resources (73.0.1-1) ... Setting up python3-setuptools (73.0.1-1) ... Setting up dh-python (6.20240824) ... Processing triggers for libc-bin (2.40-2) ... Processing triggers for sgml-base (1.31) ... Setting up libdbus-1-dev:arm64 (1.14.10-4+b1) ... Setting up libpcap0.8-dev:arm64 (1.10.5-1) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../aircrack-ng_1.7+git20230807.4bf83f1a-2_source.changes dpkg-buildpackage: info: source package aircrack-ng dpkg-buildpackage: info: source version 1:1.7+git20230807.4bf83f1a-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Samuel Henrique dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean --with python3 dh_clean debian/rules binary dh binary --with python3 dh_update_autotools_config dh_autoreconf /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/evalrev: 51: GITHUB_SHA: parameter not set /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/evalrev: 51: GITHUB_SHA: parameter not set /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/evalrev: 51: GITHUB_SHA: parameter not set /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/evalrev: 51: GITHUB_SHA: parameter not set libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build/m4/stubs'. libtoolize: copying file 'build/m4/stubs/libtool.m4' libtoolize: copying file 'build/m4/stubs/ltoptions.m4' libtoolize: copying file 'build/m4/stubs/ltsugar.m4' libtoolize: copying file 'build/m4/stubs/ltversion.m4' libtoolize: copying file 'build/m4/stubs/lt~obsolete.m4' /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/evalrev: 51: GITHUB_SHA: parameter not set /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/evalrev: 51: GITHUB_SHA: parameter not set /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/evalrev: 51: GITHUB_SHA: parameter not set /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/evalrev: 51: GITHUB_SHA: parameter not set /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/evalrev: 51: GITHUB_SHA: parameter not set /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/evalrev: 51: GITHUB_SHA: parameter not set configure.ac:84: installing './compile' configure.ac:57: installing './config.guess' configure.ac:57: installing './config.sub' configure.ac:68: installing './install-sh' configure.ac:68: installing './missing' Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a' (echo "NEWSSE=false"; echo "SIMDCORE=false"; echo "PTHREAD=Y") >common.cfg dh_auto_configure -- --with-experimental ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-experimental checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking target system type... aarch64-unknown-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for g++... g++ checking whether the compiler supports GNU C++... yes checking whether g++ accepts -g... yes checking for g++ option to enable C++11 features... none needed checking dependency style of g++... none checking whether g++ supports C++17 features with -std=gnu++17... yes checking dependency style of gcc... none checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for an ANSI C-conforming const... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for locale.h... yes checking for stdio.h... (cached) yes checking for stdarg.h... yes checking for fcntl.h... yes checking for malloc.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/stat.h... (cached) yes checking for getopt.h... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking for dirent.h... yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking how to run the C++ preprocessor... g++ -std=gnu++17 -E checking for ld used by g++ -std=gnu++17... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking whether the g++ -std=gnu++17 linker (/usr/bin/ld) supports shared libraries... yes checking for g++ -std=gnu++17 option to produce PIC... -fPIC -DPIC checking if g++ -std=gnu++17 PIC flag -fPIC -DPIC works... yes checking if g++ -std=gnu++17 static flag -static works... yes checking if g++ -std=gnu++17 supports -c -o file.o... yes checking if g++ -std=gnu++17 supports -c -o file.o... (cached) yes checking whether the g++ -std=gnu++17 linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking Default static library search path... /usr/lib/gcc/aarch64-linux-gnu/14/ /usr/lib/gcc/aarch64-linux-gnu/14/../../../../aarch64-linux-gnu/lib/aarch64-linux-gnu/14/ /usr/lib/gcc/aarch64-linux-gnu/14/../../../../aarch64-linux-gnu/lib/aarch64-linux-gnu/ /usr/lib/gcc/aarch64-linux-gnu/14/../../../../aarch64-linux-gnu/lib/../lib/ /usr/lib/gcc/aarch64-linux-gnu/14/../../../aarch64-linux-gnu/14/ /usr/lib/gcc/aarch64-linux-gnu/14/../../../aarch64-linux-gnu/ /usr/lib/gcc/aarch64-linux-gnu/14/../../../../lib/ /lib/aarch64-linux-gnu/14/ /lib/aarch64-linux-gnu/ /lib/../lib/ /usr/lib/aarch64-linux-gnu/14/ /usr/lib/aarch64-linux-gnu/ /usr/lib/../lib/ /usr/lib/gcc/aarch64-linux-gnu/14/../../../../aarch64-linux-gnu/lib/ /usr/lib/gcc/aarch64-linux-gnu/14/../../../ /lib/ /usr/lib/ /opt/lib/aarch64-linux-gnu /opt/lib /usr/local/lib/aarch64-linux-gnu /usr/local/lib /usr/lib/aarch64-linux-gnu /usr/lib /lib /opt/lib/aarch64-linux-gnu /opt/lib checking for OPENSSL_init in -lcrypto... yes checking for openssl/crypto.h... yes checking whether compiling and linking against OpenSSL works... yes checking whether gcrypt is enabled... checking for OpenSSL or libgcrypt... OpenSSL checking for openssl/cmac.h... yes checking whether OpenSSL supports MD5... yes checking whether OpenSSL supports AES... yes checking whether OpenSSL supports ARCFOUR... no checking whether OpenSSL supports CMAC... no checking whether OpenSSL supports SHA-1... yes checking whether OpenSSL supports SHA-256... yes checking for ethtool... no configure: WARNING: ethtool not found; cannot build Airmon-ng checking for libnl-3.0 >= 3.2... yes checking for expect... no configure: WARNING: expect not found; cannot run some tests checking for python... no checking for python3... python3 checking for greadlink... no checking for readlink... readlink checking for hwloc... yes checking pcap header directories... /usr/include/pcap checking for pcap.h... yes checking for pcap_open_live in -lpcap... yes checking for libpcre... no checking for libpcre2-8... yes checking for rfkill... no checking for SQLite3 header... found; /usr/include/sqlite3.h checking for sqlite3.h... yes checking for sqlite3_open in -lsqlite3... yes checking for SQLite3 library version >= 3.0.0... yes checking for zlib... yes checking for cmocka... yes checking size of off_t... 8 checking for long file names... yes checking for gcc option to enable large file support... none needed checking for declarations of fseeko and ftello... yes checking size of off_t... (cached) 8 checking size of off_t... 8 checking for long file names... (cached) yes checking for gcc option to enable large file support... (cached) none needed checking for declarations of fseeko and ftello... (cached) yes checking size of off_t... (cached) 8 checking how to run the C preprocessor... gcc -E checking for egrep -e... (cached) /usr/bin/grep -E checking whether gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for pthread_create in -lpthread... yes checking for pthread_setaffinity_np... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for dlopen in -ldl... yes checking for sin in -lm... yes checking for bsd/string.h... no checking for strlcpy in -lbsd... no checking for strlcpy... yes checking for strlcat... yes checking for posix_memalign... yes checking whether to build with code coverage support... no checking for C compiler vendor... gnu checking for C compiler version... 14.2.0 checking CFLAGS for maximum warnings... -Wall checking CXXFLAGS for maximum warnings... -Wall checking whether C compiler accepts -O3... yes checking whether C compiler accepts -std=gnu99... yes checking whether C compiler accepts -fcommon... yes checking whether C compiler accepts -Wstrict-overflow=2... yes checking whether C compiler accepts -fvisibility=hidden... yes checking for C++ compiler vendor... gnu checking for C++ compiler version... 14.2.0 checking CFLAGS for maximum warnings... (cached) -Wall checking CXXFLAGS for maximum warnings... (cached) -Wall checking whether C++ compiler accepts -O3... yes checking whether C++ compiler accepts -fvisibility=hidden... yes checking for C compiler vendor... (cached) gnu checking for C compiler version... (cached) 14.2.0 checking whether C compiler accepts -Werror -mfpu=neon... no checking whether C compiler supports NEON instructions... yes checking for sys/auxv.h... yes checking for C++ compiler vendor... (cached) gnu checking for C++ compiler version... (cached) 14.2.0 checking whether C++ compiler accepts -Werror -mfpu=neon... no checking whether C++ compiler supports NEON instructions... yes checking for sys/auxv.h... (cached) yes checking for malloc in -lduma... no checking for C compiler vendor... (cached) gnu checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating AC_VERSION config.status: creating include/aircrack-ng/version.h config.status: creating manpages/airbase-ng.8 config.status: creating manpages/aircrack-ng.1 config.status: creating manpages/airdecap-ng.1 config.status: creating manpages/airdecloak-ng.1 config.status: creating manpages/aireplay-ng.8 config.status: creating manpages/airmon-ng.8 config.status: creating manpages/airodump-ng.8 config.status: creating manpages/airodump-ng-oui-update.8 config.status: creating manpages/airolib-ng.1 config.status: creating manpages/airserv-ng.8 config.status: creating manpages/airtun-ng.8 config.status: creating manpages/airventriloquist-ng.8 config.status: creating manpages/besside-ng.8 config.status: creating manpages/besside-ng-crawler.1 config.status: creating manpages/buddy-ng.1 config.status: creating manpages/easside-ng.8 config.status: creating manpages/ivstools.1 config.status: creating manpages/kstats.1 config.status: creating manpages/Makefile config.status: creating manpages/makeivs-ng.1 config.status: creating manpages/packetforge-ng.1 config.status: creating manpages/tkiptun-ng.8 config.status: creating manpages/wesside-ng.8 config.status: creating manpages/wpaclean.1 config.status: creating scripts/Makefile config.status: creating scripts/airdrop-ng/Makefile config.status: creating scripts/airdrop-ng/doc/Makefile config.status: creating scripts/airgraph-ng/Makefile config.status: creating scripts/airgraph-ng/man/Makefile config.status: creating scripts/versuck-ng/Makefile config.status: creating test/test-env.sh config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands aircrack-ng 1.7.0 Build Environment: Build Machine: aarch64-unknown-linux-gnu Host Machine: aarch64-unknown-linux-gnu Target Machine: aarch64-unknown-linux-gnu Install Prefix: /usr Compiler Environment: C Compiler: gcc C++ Compiler: g++ -std=gnu++17 Python: python3 CFLAGS: -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard CXXFLAGS: -g -O2 -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard CPPFLAGS: -Wdate-time -D_FORTIFY_SOURCE=2 LDFLAGS: -Wl,-z,relro -Wl,-z,now LIBS: -ldl -lm Optimized CFLAGS: -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden Optimized CXXFLAGS: -Wall -O3 -fvisibility=hidden Optimized CPPFLAGS: Optimized LDFLAGS: Optimized LIBS: Target Environment: OS: linux ASAN: no CPU L1 cache-line size: 64 LTO no Crypto Libraries: Crypto Engine: openssl Gcrypt: OpenSSL: -lssl -lcrypto Required Libraries: Ethtool: not found, skipping Airmon-ng Libnl: yes, found libnl-3.0 Optional Libraries: Airpcap: no Cmocka: yes DUMA: no Hwloc: yes Jemalloc: no Pcap: yes Pcre: no Pcre2: yes Sqlite: yes Tcmalloc: no Zlib: yes Features: CMAC Support: yes Experimental Extra Scripts: no Experimental Features: yes make[1]: Leaving directory '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a' dh_auto_build make -j12 make[1]: Entering directory '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a' make --no-print-directory all-recursive Making all in manpages make[3]: Nothing to be done for 'all'. Making all in scripts cp "/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/scripts/airmon-ng.linux" "/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/scripts/airmon-ng" chmod +x "/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/scripts/airmon-ng" /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/cpu/libaircrack_la-trampoline_arm.lo `test -f 'lib/libac/cpu/trampoline_arm.c' || echo './'`lib/libac/cpu/trampoline_arm.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo `test -f 'lib/libac/cpu/cpuset_hwloc.c' || echo './'`lib/libac/cpu/cpuset_hwloc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/cpu/trampoline_arm.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-trampoline_arm.o gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/src/aircrack-ng -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/aircrack-ng/aircrack_ng-aircrack-ng.o `test -f 'src/aircrack-ng/aircrack-ng.c' || echo './'`src/aircrack-ng/aircrack-ng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/cpu/cpuset_hwloc.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o g++ -std=gnu++17 -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/src/aircrack-ng -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -O3 -fvisibility=hidden -g -O2 -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/aircrack-ng/aircrack_ng-linecount.o `test -f 'src/aircrack-ng/linecount.cpp' || echo './'`src/aircrack-ng/linecount.cpp gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/src/aircrack-ng -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/aircrack-ng/aircrack_ng-session.o `test -f 'src/aircrack-ng/session.c' || echo './'`src/aircrack-ng/session.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-crypto.lo `test -f 'lib/crypto/crypto.c' || echo './'`lib/crypto/crypto.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-md5.lo `test -f 'lib/crypto/md5.c' || echo './'`lib/crypto/md5.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-mac-hmac-md5-generic.lo `test -f 'lib/crypto/mac-hmac-md5-generic.c' || echo './'`lib/crypto/mac-hmac-md5-generic.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-sha1.lo `test -f 'lib/crypto/sha1.c' || echo './'`lib/crypto/sha1.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-sha1-git.lo `test -f 'lib/crypto/sha1-git.c' || echo './'`lib/crypto/sha1-git.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-mac-hmac-sha1-generic.lo `test -f 'lib/crypto/mac-hmac-sha1-generic.c' || echo './'`lib/crypto/mac-hmac-sha1-generic.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-sha256.lo `test -f 'lib/crypto/sha256.c' || echo './'`lib/crypto/sha256.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-mac-hmac-sha256-generic.lo `test -f 'lib/crypto/mac-hmac-sha256-generic.c' || echo './'`lib/crypto/mac-hmac-sha256-generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/md5.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/sha1-git.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-sha1-git.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-arcfour-generic.lo `test -f 'lib/crypto/arcfour-generic.c' || echo './'`lib/crypto/arcfour-generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/sha1.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/sha256.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-sha256.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/mac-hmac-md5-generic.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-mac-hmac-md5-generic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/crypto.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-crypto.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/mac-hmac-sha1-generic.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-mac-hmac-sha1-generic.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-md5-openssl.lo `test -f 'lib/crypto/md5-openssl.c' || echo './'`lib/crypto/md5-openssl.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-sha1-openssl.lo `test -f 'lib/crypto/sha1-openssl.c' || echo './'`lib/crypto/sha1-openssl.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-sha256-openssl.lo `test -f 'lib/crypto/sha256-openssl.c' || echo './'`lib/crypto/sha256-openssl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/mac-hmac-sha256-generic.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-mac-hmac-sha256-generic.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-aes-128-cbc-openssl.lo `test -f 'lib/crypto/aes-128-cbc-openssl.c' || echo './'`lib/crypto/aes-128-cbc-openssl.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/crypto/libaccrypto_la-mac-omac1-generic.lo `test -f 'lib/crypto/mac-omac1-generic.c' || echo './'`lib/crypto/mac-omac1-generic.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/osdep/libaircrack_osdep_la-osdep.lo `test -f 'lib/osdep/osdep.c' || echo './'`lib/osdep/osdep.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/osdep/libaircrack_osdep_la-network.lo `test -f 'lib/osdep/network.c' || echo './'`lib/osdep/network.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/arcfour-generic.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-arcfour-generic.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/osdep/libaircrack_osdep_la-file.lo `test -f 'lib/osdep/file.c' || echo './'`lib/osdep/file.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/sha1-openssl.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-sha1-openssl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/md5-openssl.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-md5-openssl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/sha256-openssl.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-sha256-openssl.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/osdep/libaircrack_osdep_la-linux.lo `test -f 'lib/osdep/linux.c' || echo './'`lib/osdep/linux.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/mac-omac1-generic.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-mac-omac1-generic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/crypto/aes-128-cbc-openssl.c -fPIC -DPIC -o lib/crypto/.libs/libaccrypto_la-aes-128-cbc-openssl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/osdep/network.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-network.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/osdep/libaircrack_osdep_la-linux_tap.lo `test -f 'lib/osdep/linux_tap.c' || echo './'`lib/osdep/linux_tap.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/osdep/libaircrack_osdep_la-common.lo `test -f 'lib/osdep/common.c' || echo './'`lib/osdep/common.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/radiotap/radiotap.lo lib/radiotap/radiotap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/osdep/osdep.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-osdep.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/adt/libaircrack_la-avl_tree.lo `test -f 'lib/libac/adt/avl_tree.c' || echo './'`lib/libac/adt/avl_tree.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/adt/libaircrack_la-circular_buffer.lo `test -f 'lib/libac/adt/circular_buffer.c' || echo './'`lib/libac/adt/circular_buffer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/osdep/linux.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/osdep/linux_tap.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/adt/libaircrack_la-circular_queue.lo `test -f 'lib/libac/adt/circular_queue.c' || echo './'`lib/libac/adt/circular_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/osdep/file.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-file.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./include/aircrack-ng/osdep -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/osdep/common.c -fPIC -DPIC -o lib/osdep/.libs/libaircrack_osdep_la-common.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/cpu/libaircrack_la-simd_cpuid.lo `test -f 'lib/libac/cpu/simd_cpuid.c' || echo './'`lib/libac/cpu/simd_cpuid.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/support/libaircrack_la-fragments.lo `test -f 'lib/libac/support/fragments.c' || echo './'`lib/libac/support/fragments.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/adt/avl_tree.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-avl_tree.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/radiotap/radiotap.c -fPIC -DPIC -o lib/radiotap/.libs/radiotap.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/support/libaircrack_la-common.lo `test -f 'lib/libac/support/common.c' || echo './'`lib/libac/support/common.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/support/libaircrack_la-communications.lo `test -f 'lib/libac/support/communications.c' || echo './'`lib/libac/support/communications.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/support/libaircrack_la-crypto_engine_loader.lo `test -f 'lib/libac/support/crypto_engine_loader.c' || echo './'`lib/libac/support/crypto_engine_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/support/fragments.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-fragments.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/support/libaircrack_la-mcs_index_rates.lo `test -f 'lib/libac/support/mcs_index_rates.c' || echo './'`lib/libac/support/mcs_index_rates.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/tui/libaircrack_la-console.lo `test -f 'lib/libac/tui/console.c' || echo './'`lib/libac/tui/console.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/adt/circular_buffer.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/cpu/simd_cpuid.c -fPIC -DPIC -o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/adt/circular_queue.c -fPIC -DPIC -o lib/libac/adt/.libs/libaircrack_la-circular_queue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/support/communications.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-communications.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/support/common.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-common.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/support/crypto_engine_loader.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/libac/utf8/libaircrack_la-verifyssid.lo `test -f 'lib/libac/utf8/verifyssid.c' || echo './'`lib/libac/utf8/verifyssid.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo `test -f 'lib/ce-wep/uniqueiv.c' || echo './'`lib/ce-wep/uniqueiv.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/ptw/libptw_la-aircrack-ptw-lib.lo `test -f 'lib/ptw/aircrack-ptw-lib.c' || echo './'`lib/ptw/aircrack-ptw-lib.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/airdecap-ng/airdecap_ng-airdecap-ng.o `test -f 'src/airdecap-ng/airdecap-ng.c' || echo './'`src/airdecap-ng/airdecap-ng.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/packetforge-ng/packetforge_ng-packetforge-ng.o `test -f 'src/packetforge-ng/packetforge-ng.c' || echo './'`src/packetforge-ng/packetforge-ng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/support/mcs_index_rates.c -fPIC -DPIC -o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/ivstools/ivstools-ivstools.o `test -f 'src/ivstools/ivstools.c' || echo './'`src/ivstools/ivstools.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/kstats/kstats-kstats.o `test -f 'src/kstats/kstats.c' || echo './'`src/kstats/kstats.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/tui/console.c -fPIC -DPIC -o lib/libac/tui/.libs/libaircrack_la-console.o gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/makeivs-ng/makeivs_ng-makeivs-ng.o `test -f 'src/makeivs-ng/makeivs-ng.c' || echo './'`src/makeivs-ng/makeivs-ng.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/src/airdecloak-ng -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o `test -f 'src/airdecloak-ng/airdecloak-ng.c' || echo './'`src/airdecloak-ng/airdecloak-ng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/ptw/aircrack-ptw-lib.c -fPIC -DPIC -o lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/ce-wep/uniqueiv.c -fPIC -DPIC -o lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/libac/utf8/verifyssid.c -fPIC -DPIC -o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/pcap -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o `test -f 'src/besside-ng-crawler/besside-ng-crawler.c' || echo './'`src/besside-ng-crawler/besside-ng-crawler.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/wpaclean/wpaclean-wpaclean.o `test -f 'src/wpaclean/wpaclean.c' || echo './'`src/wpaclean/wpaclean.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include -DHAVE_REGEXP -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/airolib-ng/airolib_ng-airolib-ng.o `test -f 'src/airolib-ng/airolib-ng.c' || echo './'`src/airolib-ng/airolib-ng.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/cowpatty/libcowpatty_la-cowpatty.lo `test -f 'lib/cowpatty/cowpatty.c' || echo './'`lib/cowpatty/cowpatty.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/src/easside-ng -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/buddy-ng/buddy_ng-buddy-ng.o `test -f 'src/buddy-ng/buddy-ng.c' || echo './'`src/buddy-ng/buddy-ng.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/airbase-ng/airbase_ng-airbase-ng.o `test -f 'src/airbase-ng/airbase-ng.c' || echo './'`src/airbase-ng/airbase-ng.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/aireplay-ng/aireplay_ng-aireplay-ng.o `test -f 'src/aireplay-ng/aireplay-ng.c' || echo './'`src/aireplay-ng/aireplay-ng.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/src/airodump-ng -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/airodump-ng/airodump_ng-airodump-ng.o `test -f 'src/airodump-ng/airodump-ng.c' || echo './'`src/airodump-ng/airodump-ng.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/src/airodump-ng -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/airodump-ng/airodump_ng-dump_write.o `test -f 'src/airodump-ng/dump_write.c' || echo './'`src/airodump-ng/dump_write.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/airserv-ng/airserv_ng-airserv-ng.o `test -f 'src/airserv-ng/airserv-ng.c' || echo './'`src/airserv-ng/airserv-ng.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/airtun-ng/airtun_ng-airtun-ng.o `test -f 'src/airtun-ng/airtun-ng.c' || echo './'`src/airtun-ng/airtun-ng.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/src/airventriloquist-ng -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o `test -f 'src/airventriloquist-ng/airventriloquist-ng.c' || echo './'`src/airventriloquist-ng/airventriloquist-ng.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/besside-ng/besside_ng-besside-ng.o `test -f 'src/besside-ng/besside-ng.c' || echo './'`src/besside-ng/besside-ng.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/src/easside-ng -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/easside-ng/easside_ng-easside-ng.o `test -f 'src/easside-ng/easside-ng.c' || echo './'`src/easside-ng/easside-ng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/cowpatty/cowpatty.c -fPIC -DPIC -o lib/cowpatty/.libs/libcowpatty_la-cowpatty.o gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o `test -f 'src/tkiptun-ng/tkiptun-ng.c' || echo './'`src/tkiptun-ng/tkiptun-ng.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/wesside-ng/wesside_ng-wesside-ng.o `test -f 'src/wesside-ng/wesside-ng.c' || echo './'`src/wesside-ng/wesside-ng.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -DSIMD_CORE -DHAS_NEON -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/ce-wpa/libaircrack_ce_wpa_arm_neon_la-crypto_engine.lo `test -f 'lib/ce-wpa/crypto_engine.c' || echo './'`lib/ce-wpa/crypto_engine.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -DSIMD_CORE -DHAS_NEON -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/ce-wpa/libaircrack_ce_wpa_arm_neon_la-memory.lo `test -f 'lib/ce-wpa/memory.c' || echo './'`lib/ce-wpa/memory.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -DSIMD_CORE -DHAS_NEON -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/ce-wpa/libaircrack_ce_wpa_arm_neon_la-simd-intrinsics.lo `test -f 'lib/ce-wpa/simd-intrinsics.c' || echo './'`lib/ce-wpa/simd-intrinsics.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -DSIMD_CORE -DHAS_NEON -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o lib/ce-wpa/libaircrack_ce_wpa_arm_neon_la-wpapsk.lo `test -f 'lib/ce-wpa/wpapsk.c' || echo './'`lib/ce-wpa/wpapsk.c /bin/bash ./libtool --tag=CC --mode=link gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -no-undefined -Wl,-z,relro -Wl,-z,now -o libradiotap.la lib/radiotap/radiotap.lo -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o libaircrack-ce-wep.la lib/ce-wep/libaircrack_ce_wep_la-uniqueiv.lo -lssl -lcrypto -ldl -lm libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -DSIMD_CORE -DHAS_NEON -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/ce-wpa/crypto_engine.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_arm_neon_la-crypto_engine.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -DSIMD_CORE -DHAS_NEON -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/ce-wpa/memory.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_arm_neon_la-memory.o /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o libptw.la lib/ptw/libptw_la-aircrack-ptw-lib.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -DSIMD_CORE -DHAS_NEON -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/ce-wpa/simd-intrinsics.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_arm_neon_la-simd-intrinsics.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -DSIMD_CORE -DHAS_NEON -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c lib/ce-wpa/wpapsk.c -fPIC -DPIC -o lib/ce-wpa/.libs/libaircrack_ce_wpa_arm_neon_la-wpapsk.o /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ar cr .libs/libaircrack-ce-wep.a lib/ce-wep/.libs/libaircrack_ce_wep_la-uniqueiv.o /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o libcowpatty.la lib/cowpatty/libcowpatty_la-cowpatty.lo -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ranlib .libs/libaircrack-ce-wep.a libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wep.la" && ln -s "../libaircrack-ce-wep.la" "libaircrack-ce-wep.la" ) libtool: link: ar cr .libs/libradiotap.a lib/radiotap/.libs/radiotap.o libtool: link: ranlib .libs/libradiotap.a libtool: link: ( cd ".libs" && rm -f "libradiotap.la" && ln -s "../libradiotap.la" "libradiotap.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -release 1.7.0 -no-undefined -Wl,-z,relro -Wl,-z,now -o libaircrack-osdep.la -rpath /usr/lib/aarch64-linux-gnu lib/osdep/libaircrack_osdep_la-osdep.lo lib/osdep/libaircrack_osdep_la-network.lo lib/osdep/libaircrack_osdep_la-file.lo lib/osdep/libaircrack_osdep_la-linux.lo lib/osdep/libaircrack_osdep_la-linux_tap.lo lib/osdep/libaircrack_osdep_la-common.lo -lnl-3 -lnl-genl-3 libradiotap.la -ldl -lm libtool: link: ar cr .libs/libptw.a lib/ptw/.libs/libptw_la-aircrack-ptw-lib.o libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o kstats src/kstats/kstats-kstats.o -lpthread -lssl -lcrypto -lz -ldl -lm -pthread libtool: link: ranlib .libs/libptw.a libtool: link: ( cd ".libs" && rm -f "libptw.la" && ln -s "../libptw.la" "libptw.la" ) libtool: link: ar cr .libs/libcowpatty.a lib/cowpatty/.libs/libcowpatty_la-cowpatty.o libtool: link: ranlib .libs/libcowpatty.a libtool: link: ( cd ".libs" && rm -f "libcowpatty.la" && ln -s "../libcowpatty.la" "libcowpatty.la" ) libtool: link: gcc -shared -fPIC -DPIC lib/osdep/.libs/libaircrack_osdep_la-osdep.o lib/osdep/.libs/libaircrack_osdep_la-network.o lib/osdep/.libs/libaircrack_osdep_la-file.o lib/osdep/.libs/libaircrack_osdep_la-linux.o lib/osdep/.libs/libaircrack_osdep_la-linux_tap.o lib/osdep/.libs/libaircrack_osdep_la-common.o -Wl,--whole-archive ./.libs/libradiotap.a -Wl,--no-whole-archive -lnl-3 -lnl-genl-3 -ldl -lm -O3 -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libaircrack-osdep-1.7.0.so -o .libs/libaircrack-osdep-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-osdep.so" && ln -s "libaircrack-osdep-1.7.0.so" "libaircrack-osdep.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-osdep.la" && ln -s "../libaircrack-osdep.la" "libaircrack-osdep.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o libaccrypto.la lib/crypto/libaccrypto_la-crypto.lo lib/crypto/libaccrypto_la-md5.lo lib/crypto/libaccrypto_la-mac-hmac-md5-generic.lo lib/crypto/libaccrypto_la-sha1.lo lib/crypto/libaccrypto_la-sha1-git.lo lib/crypto/libaccrypto_la-mac-hmac-sha1-generic.lo lib/crypto/libaccrypto_la-sha256.lo lib/crypto/libaccrypto_la-mac-hmac-sha256-generic.lo lib/crypto/libaccrypto_la-arcfour-generic.lo lib/crypto/libaccrypto_la-md5-openssl.lo lib/crypto/libaccrypto_la-sha1-openssl.lo lib/crypto/libaccrypto_la-sha256-openssl.lo lib/crypto/libaccrypto_la-aes-128-cbc-openssl.lo lib/crypto/libaccrypto_la-mac-omac1-generic.lo -lpcre2-8 libaircrack-osdep.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o libaircrack.la lib/libac/adt/libaircrack_la-avl_tree.lo lib/libac/adt/libaircrack_la-circular_buffer.lo lib/libac/adt/libaircrack_la-circular_queue.lo lib/libac/cpu/libaircrack_la-simd_cpuid.lo lib/libac/support/libaircrack_la-fragments.lo lib/libac/support/libaircrack_la-common.lo lib/libac/support/libaircrack_la-communications.lo lib/libac/support/libaircrack_la-crypto_engine_loader.lo lib/libac/support/libaircrack_la-mcs_index_rates.lo lib/libac/tui/libaircrack_la-console.lo lib/libac/utf8/libaircrack_la-verifyssid.lo lib/libac/cpu/libaircrack_la-trampoline_arm.lo lib/libac/cpu/libaircrack_la-cpuset_hwloc.lo -lpthread -lssl -lcrypto -lz libaircrack-osdep.la -lpcre2-8 -lssl -lcrypto -lhwloc -ldl -lm libtool: link: ar cr .libs/libaccrypto.a lib/crypto/.libs/libaccrypto_la-crypto.o lib/crypto/.libs/libaccrypto_la-md5.o lib/crypto/.libs/libaccrypto_la-mac-hmac-md5-generic.o lib/crypto/.libs/libaccrypto_la-sha1.o lib/crypto/.libs/libaccrypto_la-sha1-git.o lib/crypto/.libs/libaccrypto_la-mac-hmac-sha1-generic.o lib/crypto/.libs/libaccrypto_la-sha256.o lib/crypto/.libs/libaccrypto_la-mac-hmac-sha256-generic.o lib/crypto/.libs/libaccrypto_la-arcfour-generic.o lib/crypto/.libs/libaccrypto_la-md5-openssl.o lib/crypto/.libs/libaccrypto_la-sha1-openssl.o lib/crypto/.libs/libaccrypto_la-sha256-openssl.o lib/crypto/.libs/libaccrypto_la-aes-128-cbc-openssl.o lib/crypto/.libs/libaccrypto_la-mac-omac1-generic.o libtool: link: ar cr .libs/libaircrack.a lib/libac/adt/.libs/libaircrack_la-avl_tree.o lib/libac/adt/.libs/libaircrack_la-circular_buffer.o lib/libac/adt/.libs/libaircrack_la-circular_queue.o lib/libac/cpu/.libs/libaircrack_la-simd_cpuid.o lib/libac/support/.libs/libaircrack_la-fragments.o lib/libac/support/.libs/libaircrack_la-common.o lib/libac/support/.libs/libaircrack_la-communications.o lib/libac/support/.libs/libaircrack_la-crypto_engine_loader.o lib/libac/support/.libs/libaircrack_la-mcs_index_rates.o lib/libac/tui/.libs/libaircrack_la-console.o lib/libac/utf8/.libs/libaircrack_la-verifyssid.o lib/libac/cpu/.libs/libaircrack_la-trampoline_arm.o lib/libac/cpu/.libs/libaircrack_la-cpuset_hwloc.o libtool: link: ranlib .libs/libaccrypto.a libtool: link: ranlib .libs/libaircrack.a libtool: link: ( cd ".libs" && rm -f "libaccrypto.la" && ln -s "../libaccrypto.la" "libaccrypto.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -release 1.7.0 -no-undefined -Wl,-z,relro -Wl,-z,now -o libaircrack-ce-wpa.la -rpath /usr/lib/aarch64-linux-gnu lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -DSIMD_CORE -DHAS_NEON -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -release 1.7.0 -no-undefined -Wl,-z,relro -Wl,-z,now -o libaircrack-ce-wpa-arm-neon.la -rpath /usr/lib/aarch64-linux-gnu lib/ce-wpa/libaircrack_ce_wpa_arm_neon_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_arm_neon_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_arm_neon_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_arm_neon_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: ( cd ".libs" && rm -f "libaircrack.la" && ln -s "../libaircrack.la" "libaircrack.la" ) /bin/bash ./libtool --tag=CXX --mode=link g++ -std=gnu++17 -Wall -O3 -fvisibility=hidden -g -O2 -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z,relro -Wl,-z,now -o aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o libaccrypto.la libaircrack.la libaccrypto.la libaircrack-ce-wep.la -L/usr/lib -lsqlite3 libptw.la -lpthread -lssl -lcrypto -lz -lssl -lcrypto -lhwloc -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o libaccrypto.la -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o ivstools src/ivstools/ivstools-ivstools.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/pcap -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpthread -lssl -lcrypto -lz -lpcap libaircrack.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o wpaclean src/wpaclean/wpaclean-wpaclean.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_arm_neon_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_arm_neon_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_arm_neon_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_arm_neon_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs -lpcre2-8 /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -O3 -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-arm-neon-1.7.0.so -o .libs/libaircrack-ce-wpa-arm-neon-1.7.0.so libtool: link: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs -lpcre2-8 /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -O3 -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.7.0.so -o .libs/libaircrack-ce-wpa-1.7.0.so libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa-arm-neon.so" && ln -s "libaircrack-ce-wpa-arm-neon-1.7.0.so" "libaircrack-ce-wpa-arm-neon.so") libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa-arm-neon.la" && ln -s "../libaircrack-ce-wpa-arm-neon.la" "libaircrack-ce-wpa-arm-neon.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include -DHAVE_REGEXP -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -lpthread -lssl -lcrypto -lz -L/usr/lib -lsqlite3 libaccrypto.la libaccrypto.la libaircrack-ce-wep.la libcowpatty.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: (cd ".libs" && rm -f "libaircrack-ce-wpa.so" && ln -s "libaircrack-ce-wpa-1.7.0.so" "libaircrack-ce-wpa.so") libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airdecap-ng src/airdecap-ng/airdecap_ng-airdecap-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -I/usr/include/pcap -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/besside-ng-crawler src/besside-ng-crawler/besside_ng_crawler-besside-ng-crawler.o -lpcap ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: ( cd ".libs" && rm -f "libaircrack-ce-wpa.la" && ln -s "../libaircrack-ce-wpa.la" "libaircrack-ce-wpa.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o -lpthread -lssl -lcrypto -lz libaircrack.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/packetforge-ng src/packetforge-ng/packetforge_ng-packetforge-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ivstools src/ivstools/ivstools-ivstools.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/makeivs-ng src/makeivs-ng/makeivs_ng-makeivs-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/wpaclean src/wpaclean/wpaclean-wpaclean.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airdecloak-ng src/airdecloak-ng/airdecloak_ng-airdecloak-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o besside-ng src/besside-ng/besside_ng-besside-ng.o -lpthread -lssl -lcrypto -lz -lpcre2-8 libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o easside-ng src/easside-ng/easside_ng-easside-ng.o -lpthread -lssl -lcrypto -lz libaccrypto.la libaircrack-osdep.la libaircrack.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: g++ -std=gnu++17 -Wall -O3 -fvisibility=hidden -g -O2 -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/aircrack-ng src/aircrack-ng/aircrack_ng-aircrack-ng.o src/aircrack-ng/aircrack_ng-linecount.o src/aircrack-ng/aircrack_ng-session.o ./.libs/libaircrack.a ./.libs/libaccrypto.a -lpcre2-8 /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaircrack-ce-wep.a -L/usr/lib -lsqlite3 ./.libs/libptw.a -lpthread -lz -lssl -lcrypto -lhwloc -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/buddy-ng src/buddy-ng/buddy_ng-buddy-ng.o ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libptw.la libaircrack.la -lssl -lcrypto -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o -lpthread -lssl -lcrypto -lz -lpcre2-8 libaircrack-osdep.la libaccrypto.la libaccrypto.la libaircrack-ce-wep.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include -DHAVE_REGEXP -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airolib-ng src/airolib-ng/airolib_ng-airolib-ng.o -L/usr/lib -lsqlite3 ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libcowpatty.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airserv-ng src/airserv-ng/airserv_ng-airserv-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/easside-ng src/easside-ng/easside_ng-easside-ng.o ./.libs/libaccrypto.a ./.libs/libaircrack-osdep.so ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airtun-ng src/airtun-ng/airtun_ng-airtun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airventriloquist-ng src/airventriloquist-ng/airventriloquist_ng-airventriloquist-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airbase-ng src/airbase-ng/airbase_ng-airbase-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/tkiptun-ng src/tkiptun-ng/tkiptun_ng-tkiptun-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/besside-ng src/besside-ng/besside_ng-besside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o -lpthread -lssl -lcrypto -lz libaircrack-osdep.la libaccrypto.la libaircrack.la -lssl -lcrypto -ldl -lm libtool: link: gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/airodump-ng src/airodump-ng/airodump_ng-airodump-ng.o src/airodump-ng/airodump_ng-dump_write.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wep.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/wesside-ng src/wesside-ng/wesside_ng-wesside-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libptw.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread libtool: link: gcc -I/usr/include/libnl3 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/aireplay-ng src/aireplay-ng/aireplay_ng-aireplay-ng.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lssl -lcrypto -ldl -lm -pthread make[1]: Leaving directory '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a' dh_auto_test make -j12 check "TESTSUITEFLAGS=-j12 --verbose" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a' Making check in manpages make[2]: Nothing to be done for 'check'. Making check in scripts make[3]: Nothing to be done for 'check-am'. make --no-print-directory test-hex_string_to_array test-calc-one-pmk test-circular-buffer test-circular-queue test-string-has-suffix test-wpapsk test-wpapsk-cmac test-encrypt-wep test-calc-pmk test-calc-mic test-calc-ptk test-cipher-arcfour test-digest-md5 test-digest-sha1 test-encrypt-ccmp test-decrypt-ccmp test-mac-hmac-md5 test-mac-hmac-sha1 test-mac-hmac-sha256 test-kdf-pbkdf2-hmac-sha1 gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/test-hex_string_to_array.o test/test-hex_string_to_array.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/unit/calc_one_pmk-test-calc-one-pmk.o `test -f 'test/unit/test-calc-one-pmk.c' || echo './'`test/unit/test-calc-one-pmk.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/unit/circular_buffer-test-circular-buffer.o `test -f 'test/unit/test-circular-buffer.c' || echo './'`test/unit/test-circular-buffer.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/unit/circular_queue-test-circular-queue.o `test -f 'test/unit/test-circular-queue.c' || echo './'`test/unit/test-circular-queue.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/unit/string_has_suffix-test-string-has-suffix.o `test -f 'test/unit/test-string-has-suffix.c' || echo './'`test/unit/test-string-has-suffix.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/unit/wpapsk-test-wpapsk.o `test -f 'test/unit/test-wpapsk.c' || echo './'`test/unit/test-wpapsk.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/unit/wpapsk_cmac-test-wpapsk-cmac.o `test -f 'test/unit/test-wpapsk-cmac.c' || echo './'`test/unit/test-wpapsk-cmac.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/encrypt_wep-test-encrypt-wep.o `test -f 'test/cryptounittest/test-encrypt-wep.c' || echo './'`test/cryptounittest/test-encrypt-wep.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/calc_pmk-test-calc-pmk.o `test -f 'test/cryptounittest/test-calc-pmk.c' || echo './'`test/cryptounittest/test-calc-pmk.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/calc_mic-test-calc-mic.o `test -f 'test/cryptounittest/test-calc-mic.c' || echo './'`test/cryptounittest/test-calc-mic.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/calc_ptk-test-calc-ptk.o `test -f 'test/cryptounittest/test-calc-ptk.c' || echo './'`test/cryptounittest/test-calc-ptk.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/cipher_arcfour-test-cipher-arcfour.o `test -f 'test/cryptounittest/test-cipher-arcfour.c' || echo './'`test/cryptounittest/test-cipher-arcfour.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/digest_md5-test-digest-md5.o `test -f 'test/cryptounittest/test-digest-md5.c' || echo './'`test/cryptounittest/test-digest-md5.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/digest_sha1-test-digest-sha1.o `test -f 'test/cryptounittest/test-digest-sha1.c' || echo './'`test/cryptounittest/test-digest-sha1.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/encrypt_ccmp-test-encrypt-ccmp.o `test -f 'test/cryptounittest/test-encrypt-ccmp.c' || echo './'`test/cryptounittest/test-encrypt-ccmp.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/decrypt_ccmp-test-decrypt-ccmp.o `test -f 'test/cryptounittest/test-decrypt-ccmp.c' || echo './'`test/cryptounittest/test-decrypt-ccmp.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/mac_hmac_md5-test-mac-hmac-md5.o `test -f 'test/cryptounittest/test-mac-hmac-md5.c' || echo './'`test/cryptounittest/test-mac-hmac-md5.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/mac_hmac_sha1-test-mac-hmac-sha1.o `test -f 'test/cryptounittest/test-mac-hmac-sha1.c' || echo './'`test/cryptounittest/test-mac-hmac-sha1.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/mac_hmac_sha256-test-mac-hmac-sha256.o `test -f 'test/cryptounittest/test-mac-hmac-sha256.c' || echo './'`test/cryptounittest/test-mac-hmac-sha256.c gcc -DHAVE_CONFIG_H -I. -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/include -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -I/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/lib/radiotap -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/cryptounittest/kdf_pbkdf2_hmac_sha1-test-kdf-pbkdf2-hmac-sha1.o `test -f 'test/cryptounittest/test-kdf-pbkdf2-hmac-sha1.c' || echo './'`test/cryptounittest/test-kdf-pbkdf2-hmac-sha1.c /bin/bash ./libtool --tag=CC --mode=link gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-hex_string_to_array test/test-hex_string_to_array.o -lpcre2-8 libaircrack-osdep.la -lssl -lcrypto -lpthread -lssl -lcrypto -lz libaircrack-osdep.la -lpcre2-8 -lssl -lcrypto -lhwloc libaccrypto.la libaircrack.la -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z,relro -Wl,-z,now -o test-calc-one-pmk test/unit/calc_one_pmk-test-calc-one-pmk.o libaccrypto.la libaccrypto.la libaircrack-ce-wpa.la -lpthread -lssl -lcrypto -lz libaircrack.la -lcmocka -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z,relro -Wl,-z,now -o test-circular-queue test/unit/circular_queue-test-circular-queue.o libaircrack.la -lpthread -lssl -lcrypto -lz libaircrack.la -lcmocka -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z,relro -Wl,-z,now -o test-circular-buffer test/unit/circular_buffer-test-circular-buffer.o libaircrack.la -lpthread -lssl -lcrypto -lz libaircrack.la -lcmocka -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z,relro -Wl,-z,now -o test-string-has-suffix test/unit/string_has_suffix-test-string-has-suffix.o libaircrack.la -lpthread -lssl -lcrypto -lz libaircrack.la -lcmocka -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z,relro -Wl,-z,now -o test-wpapsk test/unit/wpapsk-test-wpapsk.o libaccrypto.la libaccrypto.la libaircrack-ce-wpa.la libaircrack.la -lpthread -lssl -lcrypto -lz libaircrack.la -lcmocka -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc "-DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\"" "-DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\"" "-DLIBDIR=\"/usr/lib/aarch64-linux-gnu\"" -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z,relro -Wl,-z,now -o test-wpapsk-cmac test/unit/wpapsk_cmac-test-wpapsk-cmac.o libaircrack.la -lpthread -lssl -lcrypto -lz libaircrack.la -lcmocka -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-encrypt-wep test/cryptounittest/encrypt_wep-test-encrypt-wep.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-calc-pmk test/cryptounittest/calc_pmk-test-calc-pmk.o libaccrypto.la libaircrack.la libaccrypto.la libaircrack-ce-wpa.la -lpthread -lssl -lcrypto -lz -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-calc-mic test/cryptounittest/calc_mic-test-calc-mic.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-calc-ptk test/cryptounittest/calc_ptk-test-calc-ptk.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-cipher-arcfour test/cryptounittest/cipher_arcfour-test-cipher-arcfour.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-circular-buffer test/unit/circular_buffer-test-circular-buffer.o ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lssl -lcrypto -lhwloc -lcmocka -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-circular-queue test/unit/circular_queue-test-circular-queue.o ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lssl -lcrypto -lhwloc -lcmocka -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-string-has-suffix test/unit/string_has_suffix-test-string-has-suffix.o ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lssl -lcrypto -lhwloc -lcmocka -ldl -lm -pthread /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-digest-md5 test/cryptounittest/digest_md5-test-digest-md5.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-digest-sha1 test/cryptounittest/digest_sha1-test-digest-sha1.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-encrypt-ccmp test/cryptounittest/encrypt_ccmp-test-encrypt-ccmp.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-wpapsk-cmac test/unit/wpapsk_cmac-test-wpapsk-cmac.o ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lssl -lcrypto -lhwloc -lcmocka -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-cipher-arcfour test/cryptounittest/cipher_arcfour-test-cipher-arcfour.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-encrypt-wep test/cryptounittest/encrypt_wep-test-encrypt-wep.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -pthread /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-decrypt-ccmp test/cryptounittest/decrypt_ccmp-test-decrypt-ccmp.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-calc-mic test/cryptounittest/calc_mic-test-calc-mic.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-hex_string_to_array test/test-hex_string_to_array.o ./.libs/libaircrack-osdep.so ./.libs/libaccrypto.a ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lssl -lcrypto -lhwloc -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-calc-ptk test/cryptounittest/calc_ptk-test-calc-ptk.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -pthread /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-mac-hmac-md5 test/cryptounittest/mac_hmac_md5-test-mac-hmac-md5.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-mac-hmac-sha1 test/cryptounittest/mac_hmac_sha1-test-mac-hmac-sha1.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-calc-pmk test/cryptounittest/calc_pmk-test-calc-pmk.o ./.libs/libaircrack.a -lhwloc ./.libs/libaccrypto.a -lpcre2-8 /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 ./.libs/libaircrack-ce-wpa.so -lpthread -lssl -lcrypto -lz -ldl -lm -pthread libtool: link: gcc -DLIBAIRCRACK_CE_WPA_PATH=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/\" -DABS_TOP_SRCDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DABS_TOP_BUILDDIR=\"/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a\" -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-wpapsk test/unit/wpapsk-test-wpapsk.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wpa.so ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lssl -lcrypto -lhwloc -lcmocka -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -rdynamic -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-calc-one-pmk test/unit/calc_one_pmk-test-calc-one-pmk.o ./.libs/libaccrypto.a ./.libs/libaircrack-ce-wpa.so ./.libs/libaircrack.a -lpthread -lz /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lssl -lcrypto -lhwloc -lcmocka -ldl -lm -pthread /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-mac-hmac-sha256 test/cryptounittest/mac_hmac_sha256-test-mac-hmac-sha256.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm /bin/bash ./libtool --tag=CC --mode=link gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -Wl,-z,now -o test-kdf-pbkdf2-hmac-sha1 test/cryptounittest/kdf_pbkdf2_hmac_sha1-test-kdf-pbkdf2-hmac-sha1.o libaccrypto.la libaircrack.la -lpthread -lssl -lcrypto -lz -ldl -lm libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-encrypt-ccmp test/cryptounittest/encrypt_ccmp-test-encrypt-ccmp.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-digest-sha1 test/cryptounittest/digest_sha1-test-digest-sha1.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-digest-md5 test/cryptounittest/digest_md5-test-digest-md5.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-decrypt-ccmp test/cryptounittest/decrypt_ccmp-test-decrypt-ccmp.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-mac-hmac-sha1 test/cryptounittest/mac_hmac_sha1-test-mac-hmac-sha1.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-mac-hmac-sha256 test/cryptounittest/mac_hmac_sha256-test-mac-hmac-sha256.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-mac-hmac-md5 test/cryptounittest/mac_hmac_md5-test-mac-hmac-md5.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -pthread libtool: link: gcc -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test-kdf-pbkdf2-hmac-sha1 test/cryptounittest/kdf_pbkdf2_hmac_sha1-test-kdf-pbkdf2-hmac-sha1.o ./.libs/libaccrypto.a ./.libs/libaircrack.a /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/.libs/libaircrack-osdep.so -lnl-3 -lnl-genl-3 -lpcre2-8 -lhwloc -lpthread -lssl -lcrypto -lz -ldl -lm -pthread make --no-print-directory check-TESTS PASS: test/test-aircrack-ng-0007.sh PASS: test/test-aircrack-ng-0011.sh PASS: test/test-hex_string_to_array.sh PASS: test/test-aircrack-ng-0010.sh PASS: test/test-aircrack-ng-0013.sh PASS: test/test-aircrack-ng-0014.sh PASS: test/test-aircrack-ng-0015.sh PASS: test/test-aircrack-ng-0012.sh PASS: test/test-aircrack-ng-0017.sh PASS: test/test-aircrack-ng-0018.sh PASS: test/test-aircrack-ng-0016.sh PASS: test/test-aircrack-ng-0019.sh PASS: test/test-aircrack-ng-0005.sh PASS: test/test-airdecap-ng-0001.sh PASS: test/test-airdecap-ng-0002.sh PASS: test/test-airdecap-ng-0003.sh PASS: test/test-airdecap-ng-0004.sh PASS: test/test-airdecap-ng-0005.sh PASS: test/test-airdecap-ng-0006.sh PASS: test/test-wpaclean-0001.sh PASS: test/test-wpaclean-0002.sh PASS: test/test-alltools.sh PASS: test/test-airolib-ng-0001.sh PASS: test-calc-one-pmk PASS: test-circular-buffer PASS: test-circular-queue PASS: test-string-has-suffix PASS: test-wpapsk PASS: test-wpapsk-cmac PASS: test-encrypt-wep PASS: test-calc-pmk PASS: test-calc-mic PASS: test-calc-ptk PASS: test-cipher-arcfour PASS: test-digest-md5 PASS: test-digest-sha1 PASS: test-encrypt-ccmp PASS: test-decrypt-ccmp PASS: test-mac-hmac-md5 PASS: test-mac-hmac-sha1 PASS: test-mac-hmac-sha256 PASS: test/test-aircrack-ng-0006.sh PASS: test/test-aircrack-ng-0021.sh PASS: test-kdf-pbkdf2-hmac-sha1 PASS: test/test-aircrack-ng-0008.sh PASS: test/test-aircrack-ng-0003.sh PASS: test/test-aircrack-ng-0022.sh PASS: test/test-aircrack-ng-0009.sh PASS: test/test-aircrack-ng-0002.sh PASS: test/test-aircrack-ng-0001.sh PASS: test/test-aircrack-ng-0023.sh PASS: test/test-aircrack-ng-0024.sh PASS: test/test-aircrack-ng-0004.sh ============================================================================ Testsuite summary for aircrack-ng 1.7.0 ============================================================================ # TOTAL: 53 # PASS: 53 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[1]: Leaving directory '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a' create-stamp debian/debhelper-build-stamp dh_prep debian/rules override_dh_auto_install make[1]: Entering directory '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a' /usr/bin/make install DESTDIR=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng prefix=/usr make[2]: Entering directory '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a' Making install in manpages make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/share/man/man1' /usr/bin/install -c -m 644 aircrack-ng.1 airdecap-ng.1 packetforge-ng.1 ivstools.1 kstats.1 makeivs-ng.1 airdecloak-ng.1 besside-ng-crawler.1 wpaclean.1 airolib-ng.1 buddy-ng.1 '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/share/man/man1' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/share/man/man8' /usr/bin/install -c -m 644 airodump-ng-oui-update.8 airmon-ng.8 airbase-ng.8 aireplay-ng.8 airodump-ng.8 airserv-ng.8 airtun-ng.8 airventriloquist-ng.8 besside-ng.8 easside-ng.8 tkiptun-ng.8 wesside-ng.8 '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/share/man/man8' Making install in scripts /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin' /usr/bin/install -c airodump-ng-oui-update airmon-ng '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin' make[5]: Nothing to be done for 'install-data-am'. /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu' /bin/bash ./libtool --mode=install /usr/bin/install -c libaircrack-osdep.la libaircrack-ce-wpa.la libaircrack-ce-wpa-arm-neon.la '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libaircrack-osdep-1.7.0.so /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu/libaircrack-osdep-1.7.0.so libtool: install: (cd /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu && { ln -s -f libaircrack-osdep-1.7.0.so libaircrack-osdep.so || { rm -f libaircrack-osdep.so && ln -s libaircrack-osdep-1.7.0.so libaircrack-osdep.so; }; }) libtool: install: /usr/bin/install -c .libs/libaircrack-osdep.lai /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu/libaircrack-osdep.la libtool: warning: relinking 'libaircrack-ce-wpa.la' libtool: install: (cd /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a; /bin/bash "/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libtool" --tag CC --mode=relink gcc -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -release 1.7.0 -no-undefined -Wl,-z,relro -Wl,-z,now -o libaircrack-ce-wpa.la -rpath /usr/lib/aarch64-linux-gnu lib/ce-wpa/libaircrack_ce_wpa_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng) libtool: relink: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre2-8 -L/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -O3 -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-1.7.0.so -o .libs/libaircrack-ce-wpa-1.7.0.so libtool: install: /usr/bin/install -c .libs/libaircrack-ce-wpa-1.7.0.soT /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu/libaircrack-ce-wpa-1.7.0.so libtool: install: (cd /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu && { ln -s -f libaircrack-ce-wpa-1.7.0.so libaircrack-ce-wpa.so || { rm -f libaircrack-ce-wpa.so && ln -s libaircrack-ce-wpa-1.7.0.so libaircrack-ce-wpa.so; }; }) libtool: install: /usr/bin/install -c .libs/libaircrack-ce-wpa.lai /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu/libaircrack-ce-wpa.la libtool: warning: relinking 'libaircrack-ce-wpa-arm-neon.la' libtool: install: (cd /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a; /bin/bash "/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libtool" --tag CC --mode=relink gcc -DSIMD_CORE -DHAS_NEON -pthread -DEXPENSIVE_TESTS -Wall -O3 -std=gnu99 -fcommon -Wstrict-overflow=2 -fvisibility=hidden -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -release 1.7.0 -no-undefined -Wl,-z,relro -Wl,-z,now -o libaircrack-ce-wpa-arm-neon.la -rpath /usr/lib/aarch64-linux-gnu lib/ce-wpa/libaircrack_ce_wpa_arm_neon_la-crypto_engine.lo lib/ce-wpa/libaircrack_ce_wpa_arm_neon_la-memory.lo lib/ce-wpa/libaircrack_ce_wpa_arm_neon_la-simd-intrinsics.lo lib/ce-wpa/libaircrack_ce_wpa_arm_neon_la-wpapsk.lo libaccrypto.la -lpthread -lssl -lcrypto -lz -ldl -lm -inst-prefix-dir /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng) libtool: relink: gcc -shared -fPIC -DPIC lib/ce-wpa/.libs/libaircrack_ce_wpa_arm_neon_la-crypto_engine.o lib/ce-wpa/.libs/libaircrack_ce_wpa_arm_neon_la-memory.o lib/ce-wpa/.libs/libaircrack_ce_wpa_arm_neon_la-simd-intrinsics.o lib/ce-wpa/.libs/libaircrack_ce_wpa_arm_neon_la-wpapsk.o -Wl,--whole-archive ./.libs/libaccrypto.a -Wl,--no-whole-archive -lpcre2-8 -L/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -laircrack-osdep -lnl-3 -lnl-genl-3 -lpthread -lssl -lcrypto -lz -ldl -lm -O3 -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libaircrack-ce-wpa-arm-neon-1.7.0.so -o .libs/libaircrack-ce-wpa-arm-neon-1.7.0.so libtool: install: /usr/bin/install -c .libs/libaircrack-ce-wpa-arm-neon-1.7.0.soT /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu/libaircrack-ce-wpa-arm-neon-1.7.0.so libtool: install: (cd /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu && { ln -s -f libaircrack-ce-wpa-arm-neon-1.7.0.so libaircrack-ce-wpa-arm-neon.so || { rm -f libaircrack-ce-wpa-arm-neon.so && ln -s libaircrack-ce-wpa-arm-neon-1.7.0.so libaircrack-ce-wpa-arm-neon.so; }; }) libtool: install: /usr/bin/install -c .libs/libaircrack-ce-wpa-arm-neon.lai /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/aarch64-linux-gnu/libaircrack-ce-wpa-arm-neon.la libtool: warning: remember to run 'libtool --finish /usr/lib/aarch64-linux-gnu' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin' /bin/bash ./libtool --mode=install /usr/bin/install -c aircrack-ng airdecap-ng packetforge-ng ivstools kstats makeivs-ng airdecloak-ng besside-ng-crawler wpaclean airolib-ng buddy-ng '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/aircrack-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/aircrack-ng libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/airdecap-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/airdecap-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/packetforge-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/packetforge-ng libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ivstools /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/ivstools libtool: install: /usr/bin/install -c kstats /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/kstats libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/makeivs-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/makeivs-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/airdecloak-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/airdecloak-ng libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/besside-ng-crawler /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/besside-ng-crawler libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/wpaclean /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/wpaclean libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/airolib-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/airolib-ng libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/buddy-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/buddy-ng /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin' /bin/bash ./libtool --mode=install /usr/bin/install -c airbase-ng aireplay-ng airodump-ng airserv-ng airtun-ng airventriloquist-ng besside-ng easside-ng tkiptun-ng wesside-ng '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin' libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/airbase-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin/airbase-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/aireplay-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin/aireplay-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/airodump-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin/airodump-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/airserv-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin/airserv-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/airtun-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin/airtun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/airventriloquist-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin/airventriloquist-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/besside-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin/besside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/easside-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin/easside-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/tkiptun-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin/tkiptun-ng libtool: warning: 'libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: warning: '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/libaircrack-osdep.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/wesside-ng /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin/wesside-ng /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/../' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/tui' /usr/bin/install -c -m 644 include/aircrack-ng/tui/console.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/tui' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/utf8' /usr/bin/install -c -m 644 include/aircrack-ng/utf8/verifyssid.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/utf8' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/pcre' /usr/bin/install -c -m 644 include/aircrack-ng/pcre/compat-pcre.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/pcre' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/cpu' /usr/bin/install -c -m 644 include/aircrack-ng/cpu/cpuset.h include/aircrack-ng/cpu/simd_cpuid.h include/aircrack-ng/cpu/trampoline.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/cpu' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/third-party' /usr/bin/install -c -m 644 include/aircrack-ng/third-party/ieee80211.h include/aircrack-ng/third-party/if_arp.h include/aircrack-ng/third-party/eapol.h include/aircrack-ng/third-party/ethernet.h include/aircrack-ng/third-party/if_llc.h include/aircrack-ng/third-party/hashcat.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/third-party' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/support' /usr/bin/install -c -m 644 include/aircrack-ng/support/common.h include/aircrack-ng/support/communications.h include/aircrack-ng/support/crypto_engine_loader.h include/aircrack-ng/support/fragments.h include/aircrack-ng/support/mcs_index_rates.h include/aircrack-ng/support/pcap_local.h include/aircrack-ng/support/station.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/support' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/adt' /usr/bin/install -c -m 644 include/aircrack-ng/adt/avl_tree.h include/aircrack-ng/adt/circular_buffer.h include/aircrack-ng/adt/circular_queue.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/adt' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/crypto' /usr/bin/install -c -m 644 include/aircrack-ng/crypto/aes.h include/aircrack-ng/crypto/arcfour.h include/aircrack-ng/crypto/crctable.h include/aircrack-ng/crypto/crypto.h include/aircrack-ng/crypto/mac.h include/aircrack-ng/crypto/md5.h include/aircrack-ng/crypto/sha1.h include/aircrack-ng/crypto/sha1-git.h include/aircrack-ng/crypto/sha256.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/crypto' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/osdep' /usr/bin/install -c -m 644 include/aircrack-ng/osdep/byteorder.h include/aircrack-ng/osdep/channel.h include/aircrack-ng/osdep/common.h include/aircrack-ng/osdep/network.h include/aircrack-ng/osdep/osdep.h include/aircrack-ng/osdep/packed.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/osdep' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/ptw' /usr/bin/install -c -m 644 include/aircrack-ng/ptw/aircrack-ptw-lib.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/ptw' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng' /usr/bin/install -c -m 644 include/aircrack-ng/aircrack-ng.h include/aircrack-ng/compat.h include/aircrack-ng/defs.h include/aircrack-ng/version.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/ce-wpa' /usr/bin/install -c -m 644 include/aircrack-ng/ce-wpa/wpapsk.h include/aircrack-ng/ce-wpa/arch.h include/aircrack-ng/ce-wpa/simd-intrinsics-load-flags.h include/aircrack-ng/ce-wpa/misc.h include/aircrack-ng/ce-wpa/simd-intrinsics.h include/aircrack-ng/ce-wpa/pseudo_intrinsics.h include/aircrack-ng/ce-wpa/memory.h include/aircrack-ng/ce-wpa/aligned.h include/aircrack-ng/ce-wpa/johnswap.h include/aircrack-ng/ce-wpa/jcommon.h include/aircrack-ng/ce-wpa/crypto_engine.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/ce-wpa' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/ce-wep' /usr/bin/install -c -m 644 include/aircrack-ng/ce-wep/uniqueiv.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/ce-wep' /usr/bin/mkdir -p '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/cowpatty' /usr/bin/install -c -m 644 include/aircrack-ng/cowpatty/cowpatty.h '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/include/..//include/aircrack-ng/cowpatty' make[2]: Leaving directory '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a' cp scripts/dcrack.py /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/dcrack rm -f /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/share/man/man8/airodump-ng-oui-update* rm -f /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/share/man/man8/airdriver-ng* rm -f /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin/airodump-ng-oui-update rm -f /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/sbin/airdriver-ng ls /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/ aarch64-linux-gnu find /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/lib/ -iname "*.la" -type f -exec sed -i "/dependency_libs/ s/'.*'/''/" {} \; sed -i 's|^#!/usr/bin/env python|#!/usr/bin/python3|g' /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/scripts/airgraph-ng/airgraphviz/libOuiParse.py sed -i 's|^#!/usr/bin/env python|#!/usr/bin/python3|g' /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/scripts/airgraph-ng/airgraph-ng sed -i 's|^#!/usr/bin/python|#!/usr/bin/python3|g' /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/scripts/airgraph-ng/airodump-join sed -i 's|^#!/usr/bin/env python|#!/usr/bin/python3|g' /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/dcrack sed -i 's|^#!/usr/bin/env python|#!/usr/bin/python3|g' /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/scripts/airgraph-ng/airgraphviz/libDumpParse.py make[1]: Leaving directory '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a' dh_install dh_installdocs dh_installchangelogs dh_installman dh_python3 dh_perl dh_link dh_strip_nondeterminism dh_compress debian/rules override_dh_fixperms-indep make[1]: Entering directory '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a' dh_fixperms chmod 755 /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/airgraph-ng/usr/share/airgraph-ng/airodump-join chmod 755 /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/airgraph-ng/usr/share/airgraph-ng/airgraph-ng chmod 755 /build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a/debian/aircrack-ng/usr/bin/dcrack make[1]: Leaving directory '/build/reproducible-path/aircrack-ng-1.7+git20230807.4bf83f1a' dh_fixperms -Nairgraph-ng dh_missing dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-aarch64.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'aircrack-ng' in '../aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.deb'. dpkg-deb: building package 'airgraph-ng' in '../airgraph-ng_1.7+git20230807.4bf83f1a-2_all.deb'. dpkg-deb: building package 'aircrack-ng-dbgsym' in '../aircrack-ng-dbgsym_1.7+git20230807.4bf83f1a-2_arm64.deb'. dpkg-genbuildinfo --build=binary -O../aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.buildinfo dpkg-genchanges --build=binary -O../aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/3175258 and its subdirectories I: Current time: Sun Oct 5 03:56:45 -12 2025 I: pbuilder-time-stamp: 1759679805 Mon Sep 2 09:33:47 UTC 2024 I: 1st build successful. Starting 2nd build on remote node codethink01-arm64.debian.net. Mon Sep 2 09:33:48 UTC 2024 I: Preparing to do remote build '2' on codethink01-arm64.debian.net. Mon Sep 2 09:36:59 UTC 2024 I: Deleting $TMPDIR on codethink01-arm64.debian.net. Mon Sep 2 09:37:00 UTC 2024 I: aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.changes: Format: 1.8 Date: Sun, 01 Sep 2024 17:52:46 +0100 Source: aircrack-ng Binary: aircrack-ng aircrack-ng-dbgsym airgraph-ng Architecture: arm64 all Version: 1:1.7+git20230807.4bf83f1a-2 Distribution: unstable Urgency: medium Maintainer: Debian Security Tools Changed-By: Samuel Henrique Description: aircrack-ng - wireless WEP/WPA cracking utilities airgraph-ng - Tool to graph txt files created by aircrack-ng Closes: 1051201 1071832 Changes: aircrack-ng (1:1.7+git20230807.4bf83f1a-2) unstable; urgency=medium . * Don't build with gcrypt, use OpenSSL instead (closes: #1051201, #1071832) * d/control: Re-add breakline at end of file (regression on my nvim) * Add mising breaklines at end of files under debian/ * d/control: Build with pkgconf instead of pkg-config * d/copyright: Remove files that don't exist anymore Checksums-Sha1: 579e7e1cbc940a18a254dad60ba178f4d5e930d1 1958648 aircrack-ng-dbgsym_1.7+git20230807.4bf83f1a-2_arm64.deb d7124812f1af4dffa04db6286243ca349eade40b 7252 aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.buildinfo 01fcd261e18995834c625c3f23930e60d97698a0 508644 aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.deb 367a9f55b6cd2229a65f8903c68ce7678514510b 41400 airgraph-ng_1.7+git20230807.4bf83f1a-2_all.deb Checksums-Sha256: 065c5c73ea4ea5958bfdbf4d674b82145b822576b32771752520fb95c9fa875b 1958648 aircrack-ng-dbgsym_1.7+git20230807.4bf83f1a-2_arm64.deb d852eec87e2845b0851492e1a498dbb2ad762d0eb0b00928531c3ef52f0d6da9 7252 aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.buildinfo fd35105435f47638a3e9b9325af833d706d112c1f6b7449cd14ed46be566a6d3 508644 aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.deb 73bc0e5c5784f39e4a9e51729a051d84664e8d8cb1094c5dc2dc90ede7e19253 41400 airgraph-ng_1.7+git20230807.4bf83f1a-2_all.deb Files: 40f3ec4b6c1231535f1a54bdca733c6e 1958648 debug optional aircrack-ng-dbgsym_1.7+git20230807.4bf83f1a-2_arm64.deb d126558375a1315189d1cd53ae8db898 7252 net optional aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.buildinfo 3127fffe211f7352bac652af6baf6a13 508644 net optional aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.deb 57999f91516b4b7f315fe19e3115a5a8 41400 net optional airgraph-ng_1.7+git20230807.4bf83f1a-2_all.deb Mon Sep 2 09:37:01 UTC 2024 I: diffoscope 277 will be used to compare the two builds: Running as unit: rb-diffoscope-arm64_17-51734.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.ytvuXQOi/aircrack-ng_1.7+git20230807.4bf83f1a-2.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.ytvuXQOi/aircrack-ng_1.7+git20230807.4bf83f1a-2.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.ytvuXQOi/aircrack-ng_1.7+git20230807.4bf83f1a-2.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.ytvuXQOi/b1/aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.changes /srv/reproducible-results/rbuild-debian/r-b-build.ytvuXQOi/b2/aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.428s) 0.428s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.049s) 0.049s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 787ms CPU time consumed: 787ms Mon Sep 2 09:37:03 UTC 2024 I: diffoscope 277 found no differences in the changes files, and a .buildinfo file also exists. Mon Sep 2 09:37:03 UTC 2024 I: aircrack-ng from unstable built successfully and reproducibly on arm64. Mon Sep 2 09:37:04 UTC 2024 I: Submitting .buildinfo files to external archives: Mon Sep 2 09:37:04 UTC 2024 I: Submitting 8.0K b1/aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.buildinfo.asc Mon Sep 2 09:37:05 UTC 2024 I: Submitting 8.0K b2/aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.buildinfo.asc Mon Sep 2 09:37:06 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Mon Sep 2 09:37:06 UTC 2024 I: Done submitting .buildinfo files. Mon Sep 2 09:37:06 UTC 2024 I: Removing signed aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.buildinfo.asc files: removed './b1/aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.buildinfo.asc' removed './b2/aircrack-ng_1.7+git20230807.4bf83f1a-2_arm64.buildinfo.asc'