I: pbuilder: network access will be disabled during build I: Current time: Sun Aug 28 21:31:29 +14 2022 I: pbuilder-time-stamp: 1661671889 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bullseye-reproducible-base.tgz] I: copying local configuration I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: using eatmydata during job I: Copying source file I: copying [libfido2_1.6.0-2.dsc] I: copying [./libfido2_1.6.0.orig.tar.gz] I: copying [./libfido2_1.6.0.orig.tar.gz.asc] I: copying [./libfido2_1.6.0-2.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig._eGF7PBB/trustedkeys.kbx': General error gpgv: Signature made Sun Jan 17 12:46:45 2021 +14 gpgv: using RSA key AC0A4FF12611B6FCCF01C111393587D97D86500B gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libfido2_1.6.0-2.dsc dpkg-source: info: extracting libfido2 in libfido2-1.6.0 dpkg-source: info: unpacking libfido2_1.6.0.orig.tar.gz dpkg-source: info: unpacking libfido2_1.6.0-2.debian.tar.xz I: using fakeroot in build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/59810/tmp/hooks/D01_modify_environment starting debug: Running on ionos6-i386. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash Removing 'diversion of /bin/sh to /bin/sh.distrib by dash' Adding 'diversion of /bin/sh to /bin/sh.distrib by bash' Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' Adding 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by bash' I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/59810/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/59810/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:hostcomplete:interactive_comments:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="1" [2]="4" [3]="1" [4]="release" [5]="i686-pc-linux-gnu") BASH_VERSION='5.1.4(1)-release' BUILDDIR=/build BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=i386 DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=15' DIRSTACK=() DISTRIBUTION= EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=i686 HOST_ARCH=i386 IFS=' ' INVOCATION_ID=1108aaea6ac1455792735696fadf5889 LANG=C LANGUAGE=de_CH:de LC_ALL=C LD_LIBRARY_PATH=/usr/lib/libeatmydata LD_PRELOAD=libeatmydata.so MACHTYPE=i686-pc-linux-gnu MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnu PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=59810 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/tmp.VNdufY3kRc/pbuilderrc_fIQc --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/tmp.VNdufY3kRc/b2 --logfile b2/build.log --extrapackages usrmerge libfido2_1.6.0-2.dsc' SUDO_GID=112 SUDO_UID=107 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' http_proxy=http://85.184.249.68:3128 I: uname -a Linux i-capture-the-hostname 4.19.0-17-amd64 #1 SMP Debian 4.19.194-3 (2021-07-18) x86_64 GNU/Linux I: ls -l /bin total 5776 -rwxr-xr-x 1 root root 1367848 Jun 22 2021 bash -rwxr-xr-x 3 root root 38280 Jul 21 2020 bunzip2 -rwxr-xr-x 3 root root 38280 Jul 21 2020 bzcat lrwxrwxrwx 1 root root 6 Jul 21 2020 bzcmp -> bzdiff -rwxr-xr-x 1 root root 2225 Jul 21 2020 bzdiff lrwxrwxrwx 1 root root 6 Jul 21 2020 bzegrep -> bzgrep -rwxr-xr-x 1 root root 4877 Sep 5 2019 bzexe lrwxrwxrwx 1 root root 6 Jul 21 2020 bzfgrep -> bzgrep -rwxr-xr-x 1 root root 3775 Jul 21 2020 bzgrep -rwxr-xr-x 3 root root 38280 Jul 21 2020 bzip2 -rwxr-xr-x 1 root root 17768 Jul 21 2020 bzip2recover lrwxrwxrwx 1 root root 6 Jul 21 2020 bzless -> bzmore -rwxr-xr-x 1 root root 1297 Jul 21 2020 bzmore -rwxr-xr-x 1 root root 38824 Sep 23 2020 cat -rwxr-xr-x 1 root root 71624 Sep 23 2020 chgrp -rwxr-xr-x 1 root root 67528 Sep 23 2020 chmod -rwxr-xr-x 1 root root 75752 Sep 23 2020 chown -rwxr-xr-x 1 root root 157960 Sep 23 2020 cp -rwxr-xr-x 1 root root 128724 Dec 11 2020 dash -rwxr-xr-x 1 root root 124904 Sep 23 2020 date -rwxr-xr-x 1 root root 92172 Sep 23 2020 dd -rwxr-xr-x 1 root root 100752 Sep 23 2020 df -rwxr-xr-x 1 root root 153964 Sep 23 2020 dir -rwxr-xr-x 1 root root 83644 Feb 8 2021 dmesg lrwxrwxrwx 1 root root 8 Nov 8 2019 dnsdomainname -> hostname lrwxrwxrwx 1 root root 8 Nov 8 2019 domainname -> hostname -rwxr-xr-x 1 root root 34664 Sep 23 2020 echo -rwxr-xr-x 1 root root 28 Nov 10 2020 egrep -rwxr-xr-x 1 root root 34664 Sep 23 2020 false -rwxr-xr-x 1 root root 28 Nov 10 2020 fgrep -rwxr-xr-x 1 root root 71928 Feb 8 2021 findmnt -rwsr-xr-x 1 root root 30112 Feb 27 2021 fusermount -rwxr-xr-x 1 root root 210488 Nov 10 2020 grep -rwxr-xr-x 2 root root 2346 Mar 3 2021 gunzip -rwxr-xr-x 1 root root 6376 Mar 3 2021 gzexe -rwxr-xr-x 1 root root 100952 Mar 3 2021 gzip -rwxr-xr-x 1 root root 21916 Nov 8 2019 hostname -rwxr-xr-x 1 root root 83980 Sep 23 2020 ln -rwxr-xr-x 1 root root 55572 Feb 8 2020 login -rwxr-xr-x 1 root root 153964 Sep 23 2020 ls -rwxr-xr-x 1 root root 153124 Feb 8 2021 lsblk -rwxr-xr-x 1 root root 96328 Sep 23 2020 mkdir -rwxr-xr-x 1 root root 79912 Sep 23 2020 mknod -rwxr-xr-x 1 root root 47048 Sep 23 2020 mktemp -rwxr-xr-x 1 root root 58920 Feb 8 2021 more -rwsr-xr-x 1 root root 50720 Feb 8 2021 mount -rwxr-xr-x 1 root root 13856 Feb 8 2021 mountpoint -rwxr-xr-x 1 root root 157996 Sep 23 2020 mv lrwxrwxrwx 1 root root 8 Nov 8 2019 nisdomainname -> hostname lrwxrwxrwx 1 root root 14 Apr 19 2021 pidof -> /sbin/killall5 -rwxr-xr-x 1 root root 38824 Sep 23 2020 pwd lrwxrwxrwx 1 root root 4 Jun 22 2021 rbash -> bash -rwxr-xr-x 1 root root 46984 Sep 23 2020 readlink -rwxr-xr-x 1 root root 75720 Sep 23 2020 rm -rwxr-xr-x 1 root root 46984 Sep 23 2020 rmdir -rwxr-xr-x 1 root root 22292 Sep 28 2020 run-parts -rwxr-xr-x 1 root root 125036 Dec 23 2018 sed lrwxrwxrwx 1 root root 4 Aug 28 21:31 sh -> bash lrwxrwxrwx 1 root root 4 Aug 28 05:48 sh.distrib -> dash -rwxr-xr-x 1 root root 34696 Sep 23 2020 sleep -rwxr-xr-x 1 root root 83880 Sep 23 2020 stty -rwsr-xr-x 1 root root 79396 Feb 8 2021 su -rwxr-xr-x 1 root root 34696 Sep 23 2020 sync -rwxr-xr-x 1 root root 602584 Feb 17 2021 tar -rwxr-xr-x 1 root root 13860 Sep 28 2020 tempfile -rwxr-xr-x 1 root root 108520 Sep 23 2020 touch -rwxr-xr-x 1 root root 34664 Sep 23 2020 true -rwxr-xr-x 1 root root 17768 Feb 27 2021 ulockmgr_server -rwsr-xr-x 1 root root 30236 Feb 8 2021 umount -rwxr-xr-x 1 root root 34664 Sep 23 2020 uname -rwxr-xr-x 2 root root 2346 Mar 3 2021 uncompress -rwxr-xr-x 1 root root 153964 Sep 23 2020 vdir -rwxr-xr-x 1 root root 63024 Feb 8 2021 wdctl lrwxrwxrwx 1 root root 8 Nov 8 2019 ypdomainname -> hostname -rwxr-xr-x 1 root root 1984 Mar 3 2021 zcat -rwxr-xr-x 1 root root 1678 Mar 3 2021 zcmp -rwxr-xr-x 1 root root 5880 Mar 3 2021 zdiff -rwxr-xr-x 1 root root 29 Mar 3 2021 zegrep -rwxr-xr-x 1 root root 29 Mar 3 2021 zfgrep -rwxr-xr-x 1 root root 2081 Mar 3 2021 zforce -rwxr-xr-x 1 root root 7585 Mar 3 2021 zgrep -rwxr-xr-x 1 root root 2206 Mar 3 2021 zless -rwxr-xr-x 1 root root 1842 Mar 3 2021 zmore -rwxr-xr-x 1 root root 4553 Mar 3 2021 znew I: user script /srv/workspace/pbuilder/59810/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: i386 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 12), pkg-config, cmake (>= 3.14), mandoc, libcbor-dev, libssl-dev, libudev-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19675 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 12); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on pkg-config; however: Package pkg-config is not installed. pbuilder-satisfydepends-dummy depends on cmake (>= 3.14); however: Package cmake is not installed. pbuilder-satisfydepends-dummy depends on mandoc; however: Package mandoc is not installed. pbuilder-satisfydepends-dummy depends on libcbor-dev; however: Package libcbor-dev is not installed. pbuilder-satisfydepends-dummy depends on libssl-dev; however: Package libssl-dev is not installed. pbuilder-satisfydepends-dummy depends on libudev-dev; however: Package libudev-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} cmake{a} cmake-data{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libarchive13{a} libbrotli1{a} libcbor-dev{a} libcbor0{a} libcurl4{a} libdebhelper-perl{a} libelf1{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libglib2.0-0{a} libicu67{a} libjsoncpp24{a} libldap-2.4-2{a} libmagic-mgc{a} libmagic1{a} libncurses6{a} libnghttp2-14{a} libpipeline1{a} libprocps8{a} libpsl5{a} librhash0{a} librtmp1{a} libsasl2-2{a} libsasl2-modules-db{a} libsigsegv2{a} libssh2-1{a} libssl-dev{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libudev-dev{a} libuv1{a} libxml2{a} m4{a} man-db{a} mandoc{a} pkg-config{a} po-debconf{a} procps{a} sensible-utils{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates curl libarchive-cpio-perl libglib2.0-data libgpm2 libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules lynx psmisc publicsuffix shared-mime-info wget xdg-user-dirs 0 packages upgraded, 57 newly installed, 0 to remove and 0 not upgraded. Need to get 34.2 MB of archives. After unpacking 124 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian bullseye/main i386 bsdextrautils i386 2.36.1-7 [148 kB] Get: 2 http://deb.debian.org/debian bullseye/main i386 libuchardet0 i386 0.0.7-1 [67.9 kB] Get: 3 http://deb.debian.org/debian bullseye/main i386 groff-base i386 1.22.4-6 [952 kB] Get: 4 http://deb.debian.org/debian bullseye/main i386 libpipeline1 i386 1.5.3-1 [36.8 kB] Get: 5 http://deb.debian.org/debian bullseye/main i386 man-db i386 2.9.4-2 [1367 kB] Get: 6 http://deb.debian.org/debian bullseye/main i386 libncurses6 i386 6.2+20201114-2 [110 kB] Get: 7 http://deb.debian.org/debian bullseye/main i386 libprocps8 i386 2:3.3.17-5 [64.2 kB] Get: 8 http://deb.debian.org/debian bullseye/main i386 procps i386 2:3.3.17-5 [501 kB] Get: 9 http://deb.debian.org/debian bullseye/main i386 sensible-utils all 0.0.14 [14.8 kB] Get: 10 http://deb.debian.org/debian bullseye/main i386 libmagic-mgc i386 1:5.39-3 [273 kB] Get: 11 http://deb.debian.org/debian bullseye/main i386 libmagic1 i386 1:5.39-3 [133 kB] Get: 12 http://deb.debian.org/debian bullseye/main i386 file i386 1:5.39-3 [69.0 kB] Get: 13 http://deb.debian.org/debian bullseye/main i386 gettext-base i386 0.21-4 [176 kB] Get: 14 http://deb.debian.org/debian bullseye/main i386 libsigsegv2 i386 2.13-1 [35.1 kB] Get: 15 http://deb.debian.org/debian bullseye/main i386 m4 i386 1.4.18-5 [206 kB] Get: 16 http://deb.debian.org/debian bullseye/main i386 autoconf all 2.69-14 [313 kB] Get: 17 http://deb.debian.org/debian bullseye/main i386 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get: 18 http://deb.debian.org/debian bullseye/main i386 automake all 1:1.16.3-2 [814 kB] Get: 19 http://deb.debian.org/debian bullseye/main i386 autopoint all 0.21-4 [510 kB] Get: 20 http://deb.debian.org/debian bullseye/main i386 cmake-data all 3.18.4-2 [1725 kB] Get: 21 http://deb.debian.org/debian bullseye/main i386 libicu67 i386 67.1-7 [8775 kB] Get: 22 http://deb.debian.org/debian bullseye/main i386 libxml2 i386 2.9.10+dfsg-6.7 [728 kB] Get: 23 http://deb.debian.org/debian bullseye/main i386 libarchive13 i386 3.4.3-2+b1 [384 kB] Get: 24 http://deb.debian.org/debian bullseye/main i386 libbrotli1 i386 1.0.9-2+b2 [286 kB] Get: 25 http://deb.debian.org/debian bullseye/main i386 libsasl2-modules-db i386 2.1.27+dfsg-2.1 [70.0 kB] Get: 26 http://deb.debian.org/debian bullseye/main i386 libsasl2-2 i386 2.1.27+dfsg-2.1 [110 kB] Get: 27 http://deb.debian.org/debian bullseye/main i386 libldap-2.4-2 i386 2.4.57+dfsg-3 [244 kB] Get: 28 http://deb.debian.org/debian bullseye/main i386 libnghttp2-14 i386 1.43.0-1 [85.7 kB] Get: 29 http://deb.debian.org/debian bullseye/main i386 libpsl5 i386 0.21.0-1.2 [57.9 kB] Get: 30 http://deb.debian.org/debian bullseye/main i386 librtmp1 i386 2.4+20151223.gitfa8646d.1-2+b2 [64.3 kB] Get: 31 http://deb.debian.org/debian bullseye/main i386 libssh2-1 i386 1.9.0-2 [164 kB] Get: 32 http://deb.debian.org/debian bullseye/main i386 libcurl4 i386 7.74.0-1.3+b1 [372 kB] Get: 33 http://deb.debian.org/debian bullseye/main i386 libexpat1 i386 2.2.10-2 [98.8 kB] Get: 34 http://deb.debian.org/debian bullseye/main i386 libjsoncpp24 i386 1.9.4-4 [86.1 kB] Get: 35 http://deb.debian.org/debian bullseye/main i386 librhash0 i386 1.4.1-2 [144 kB] Get: 36 http://deb.debian.org/debian bullseye/main i386 libuv1 i386 1.40.0-2 [139 kB] Get: 37 http://deb.debian.org/debian bullseye/main i386 cmake i386 3.18.4-2 [7029 kB] Get: 38 http://deb.debian.org/debian bullseye/main i386 libdebhelper-perl all 13.3.4 [189 kB] Get: 39 http://deb.debian.org/debian bullseye/main i386 libtool all 2.4.6-15 [513 kB] Get: 40 http://deb.debian.org/debian bullseye/main i386 dh-autoreconf all 20 [17.1 kB] Get: 41 http://deb.debian.org/debian bullseye/main i386 libarchive-zip-perl all 1.68-1 [104 kB] Get: 42 http://deb.debian.org/debian bullseye/main i386 libsub-override-perl all 0.09-2 [10.2 kB] Get: 43 http://deb.debian.org/debian bullseye/main i386 libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB] Get: 44 http://deb.debian.org/debian bullseye/main i386 dh-strip-nondeterminism all 1.12.0-1 [15.4 kB] Get: 45 http://deb.debian.org/debian bullseye/main i386 libelf1 i386 0.183-1 [171 kB] Get: 46 http://deb.debian.org/debian bullseye/main i386 dwz i386 0.13+20210201-1 [179 kB] Get: 47 http://deb.debian.org/debian bullseye/main i386 gettext i386 0.21-4 [1322 kB] Get: 48 http://deb.debian.org/debian bullseye/main i386 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get: 49 http://deb.debian.org/debian bullseye/main i386 po-debconf all 1.0.21+nmu1 [248 kB] Get: 50 http://deb.debian.org/debian bullseye/main i386 debhelper all 13.3.4 [1049 kB] Get: 51 http://deb.debian.org/debian bullseye/main i386 libcbor0 i386 0.5.0+dfsg-2 [26.2 kB] Get: 52 http://deb.debian.org/debian bullseye/main i386 libcbor-dev i386 0.5.0+dfsg-2 [14.5 kB] Get: 53 http://deb.debian.org/debian bullseye/main i386 libglib2.0-0 i386 2.66.8-1 [1437 kB] Get: 54 http://deb.debian.org/debian bullseye/main i386 libssl-dev i386 1.1.1k-1 [1841 kB] Get: 55 http://deb.debian.org/debian bullseye/main i386 libudev-dev i386 247.3-6 [123 kB] Get: 56 http://deb.debian.org/debian bullseye/main i386 mandoc i386 1.14.5-1 [372 kB] Get: 57 http://deb.debian.org/debian bullseye/main i386 pkg-config i386 0.29.2-1 [66.3 kB] Fetched 34.2 MB in 0s (90.6 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package bsdextrautils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19675 files and directories currently installed.) Preparing to unpack .../00-bsdextrautils_2.36.1-7_i386.deb ... Unpacking bsdextrautils (2.36.1-7) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../01-libuchardet0_0.0.7-1_i386.deb ... Unpacking libuchardet0:i386 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.4-6_i386.deb ... Unpacking groff-base (1.22.4-6) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../03-libpipeline1_1.5.3-1_i386.deb ... Unpacking libpipeline1:i386 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.9.4-2_i386.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package libncurses6:i386. Preparing to unpack .../05-libncurses6_6.2+20201114-2_i386.deb ... Unpacking libncurses6:i386 (6.2+20201114-2) ... Selecting previously unselected package libprocps8:i386. Preparing to unpack .../06-libprocps8_2%3a3.3.17-5_i386.deb ... Unpacking libprocps8:i386 (2:3.3.17-5) ... Selecting previously unselected package procps. Preparing to unpack .../07-procps_2%3a3.3.17-5_i386.deb ... Unpacking procps (2:3.3.17-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../08-sensible-utils_0.0.14_all.deb ... Unpacking sensible-utils (0.0.14) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../09-libmagic-mgc_1%3a5.39-3_i386.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../10-libmagic1_1%3a5.39-3_i386.deb ... Unpacking libmagic1:i386 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../11-file_1%3a5.39-3_i386.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../12-gettext-base_0.21-4_i386.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package libsigsegv2:i386. Preparing to unpack .../13-libsigsegv2_2.13-1_i386.deb ... Unpacking libsigsegv2:i386 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../14-m4_1.4.18-5_i386.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../15-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../16-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../17-automake_1%3a1.16.3-2_all.deb ... Unpacking automake (1:1.16.3-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../18-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package cmake-data. Preparing to unpack .../19-cmake-data_3.18.4-2_all.deb ... Unpacking cmake-data (3.18.4-2) ... Selecting previously unselected package libicu67:i386. Preparing to unpack .../20-libicu67_67.1-7_i386.deb ... Unpacking libicu67:i386 (67.1-7) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../21-libxml2_2.9.10+dfsg-6.7_i386.deb ... Unpacking libxml2:i386 (2.9.10+dfsg-6.7) ... Selecting previously unselected package libarchive13:i386. Preparing to unpack .../22-libarchive13_3.4.3-2+b1_i386.deb ... Unpacking libarchive13:i386 (3.4.3-2+b1) ... Selecting previously unselected package libbrotli1:i386. Preparing to unpack .../23-libbrotli1_1.0.9-2+b2_i386.deb ... Unpacking libbrotli1:i386 (1.0.9-2+b2) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../24-libsasl2-modules-db_2.1.27+dfsg-2.1_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../25-libsasl2-2_2.1.27+dfsg-2.1_i386.deb ... Unpacking libsasl2-2:i386 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libldap-2.4-2:i386. Preparing to unpack .../26-libldap-2.4-2_2.4.57+dfsg-3_i386.deb ... Unpacking libldap-2.4-2:i386 (2.4.57+dfsg-3) ... Selecting previously unselected package libnghttp2-14:i386. Preparing to unpack .../27-libnghttp2-14_1.43.0-1_i386.deb ... Unpacking libnghttp2-14:i386 (1.43.0-1) ... Selecting previously unselected package libpsl5:i386. Preparing to unpack .../28-libpsl5_0.21.0-1.2_i386.deb ... Unpacking libpsl5:i386 (0.21.0-1.2) ... Selecting previously unselected package librtmp1:i386. Preparing to unpack .../29-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_i386.deb ... Unpacking librtmp1:i386 (2.4+20151223.gitfa8646d.1-2+b2) ... Selecting previously unselected package libssh2-1:i386. Preparing to unpack .../30-libssh2-1_1.9.0-2_i386.deb ... Unpacking libssh2-1:i386 (1.9.0-2) ... Selecting previously unselected package libcurl4:i386. Preparing to unpack .../31-libcurl4_7.74.0-1.3+b1_i386.deb ... Unpacking libcurl4:i386 (7.74.0-1.3+b1) ... Selecting previously unselected package libexpat1:i386. Preparing to unpack .../32-libexpat1_2.2.10-2_i386.deb ... Unpacking libexpat1:i386 (2.2.10-2) ... Selecting previously unselected package libjsoncpp24:i386. Preparing to unpack .../33-libjsoncpp24_1.9.4-4_i386.deb ... Unpacking libjsoncpp24:i386 (1.9.4-4) ... Selecting previously unselected package librhash0:i386. Preparing to unpack .../34-librhash0_1.4.1-2_i386.deb ... Unpacking librhash0:i386 (1.4.1-2) ... Selecting previously unselected package libuv1:i386. Preparing to unpack .../35-libuv1_1.40.0-2_i386.deb ... Unpacking libuv1:i386 (1.40.0-2) ... Selecting previously unselected package cmake. Preparing to unpack .../36-cmake_3.18.4-2_i386.deb ... Unpacking cmake (3.18.4-2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../37-libdebhelper-perl_13.3.4_all.deb ... Unpacking libdebhelper-perl (13.3.4) ... Selecting previously unselected package libtool. Preparing to unpack .../38-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../39-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../40-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../41-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../42-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../43-dh-strip-nondeterminism_1.12.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-1) ... Selecting previously unselected package libelf1:i386. Preparing to unpack .../44-libelf1_0.183-1_i386.deb ... Unpacking libelf1:i386 (0.183-1) ... Selecting previously unselected package dwz. Preparing to unpack .../45-dwz_0.13+20210201-1_i386.deb ... Unpacking dwz (0.13+20210201-1) ... Selecting previously unselected package gettext. Preparing to unpack .../46-gettext_0.21-4_i386.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../47-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../48-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../49-debhelper_13.3.4_all.deb ... Unpacking debhelper (13.3.4) ... Selecting previously unselected package libcbor0:i386. Preparing to unpack .../50-libcbor0_0.5.0+dfsg-2_i386.deb ... Unpacking libcbor0:i386 (0.5.0+dfsg-2) ... Selecting previously unselected package libcbor-dev:i386. Preparing to unpack .../51-libcbor-dev_0.5.0+dfsg-2_i386.deb ... Unpacking libcbor-dev:i386 (0.5.0+dfsg-2) ... Selecting previously unselected package libglib2.0-0:i386. Preparing to unpack .../52-libglib2.0-0_2.66.8-1_i386.deb ... Unpacking libglib2.0-0:i386 (2.66.8-1) ... Selecting previously unselected package libssl-dev:i386. Preparing to unpack .../53-libssl-dev_1.1.1k-1_i386.deb ... Unpacking libssl-dev:i386 (1.1.1k-1) ... Selecting previously unselected package libudev-dev:i386. Preparing to unpack .../54-libudev-dev_247.3-6_i386.deb ... Unpacking libudev-dev:i386 (247.3-6) ... Selecting previously unselected package mandoc. Preparing to unpack .../55-mandoc_1.14.5-1_i386.deb ... Unpacking mandoc (1.14.5-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../56-pkg-config_0.29.2-1_i386.deb ... Unpacking pkg-config (0.29.2-1) ... Setting up libexpat1:i386 (2.2.10-2) ... Setting up libpipeline1:i386 (1.5.3-1) ... Setting up libpsl5:i386 (0.21.0-1.2) ... Setting up bsdextrautils (2.36.1-7) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:i386 (67.1-7) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:i386 (2.66.8-1) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.3.4) ... Setting up libbrotli1:i386 (1.0.9-2+b2) ... Setting up libcbor0:i386 (0.5.0+dfsg-2) ... Setting up libnghttp2-14:i386 (1.43.0-1) ... Setting up libmagic1:i386 (1:5.39-3) ... Setting up gettext-base (0.21-4) ... Setting up file (1:5.39-3) ... Setting up libsasl2-modules-db:i386 (2.1.27+dfsg-2.1) ... Setting up mandoc (1.14.5-1) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libuv1:i386 (1.40.0-2) ... Setting up librtmp1:i386 (2.4+20151223.gitfa8646d.1-2+b2) ... Setting up libncurses6:i386 (6.2+20201114-2) ... Setting up libsigsegv2:i386 (2.13-1) ... Setting up libssl-dev:i386 (1.1.1k-1) ... Setting up autopoint (0.21-4) ... Setting up pkg-config (0.29.2-1) ... Setting up libudev-dev:i386 (247.3-6) ... Setting up libsasl2-2:i386 (2.1.27+dfsg-2.1) ... Setting up libjsoncpp24:i386 (1.9.4-4) ... Setting up sensible-utils (0.0.14) ... Setting up librhash0:i386 (1.4.1-2) ... Setting up libuchardet0:i386 (0.0.7-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libssh2-1:i386 (1.9.0-2) ... Setting up cmake-data (3.18.4-2) ... Setting up libelf1:i386 (0.183-1) ... Setting up libxml2:i386 (2.9.10+dfsg-6.7) ... Setting up libprocps8:i386 (2:3.3.17-5) ... Setting up libfile-stripnondeterminism-perl (1.12.0-1) ... Setting up libcbor-dev:i386 (0.5.0+dfsg-2) ... Setting up gettext (0.21-4) ... Setting up libtool (2.4.6-15) ... Setting up libarchive13:i386 (3.4.3-2+b1) ... Setting up libldap-2.4-2:i386 (2.4.57+dfsg-3) ... Setting up m4 (1.4.18-5) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up autoconf (2.69-14) ... Setting up dh-strip-nondeterminism (1.12.0-1) ... Setting up dwz (0.13+20210201-1) ... Setting up groff-base (1.22.4-6) ... Setting up procps (2:3.3.17-5) ... Setting up libcurl4:i386 (7.74.0-1.3+b1) ... Setting up automake (1:1.16.3-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up dh-autoreconf (20) ... Setting up cmake (3.18.4-2) ... Setting up debhelper (13.3.4) ... Processing triggers for libc-bin (2.31-13) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... fakeroot is already the newest version (1.25.3-1.1). The following additional packages will be installed: libfile-find-rule-perl libnumber-compare-perl libtext-glob-perl The following NEW packages will be installed: libfile-find-rule-perl libnumber-compare-perl libtext-glob-perl usrmerge 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Need to get 59.5 kB of archives. After this operation, 157 kB of additional disk space will be used. Get:1 http://deb.debian.org/debian bullseye/main i386 libnumber-compare-perl all 0.03-1.1 [6956 B] Get:2 http://deb.debian.org/debian bullseye/main i386 libtext-glob-perl all 0.11-1 [8888 B] Get:3 http://deb.debian.org/debian bullseye/main i386 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:4 http://deb.debian.org/debian bullseye/main i386 usrmerge all 25 [13.0 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 59.5 kB in 0s (3897 kB/s) Selecting previously unselected package libnumber-compare-perl. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 24985 files and directories currently installed.) Preparing to unpack .../libnumber-compare-perl_0.03-1.1_all.deb ... Unpacking libnumber-compare-perl (0.03-1.1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package usrmerge. Preparing to unpack .../archives/usrmerge_25_all.deb ... Unpacking usrmerge (25) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libnumber-compare-perl (0.03-1.1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up usrmerge (25) ... The system has been successfully converted. Processing triggers for man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. I: Building the package I: Running cd /build/libfido2-1.6.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b dpkg-buildpackage: info: source package libfido2 dpkg-buildpackage: info: source version 1.6.0-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Colin Watson dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 fakeroot debian/rules clean dh clean dh_clean debian/rules build dh build dh_update_autotools_config dh_autoreconf debian/rules override_dh_auto_configure make[1]: Entering directory '/build/libfido2-1.6.0' dh_auto_configure -- -DUDEV_RULES_DIR=/lib/udev/rules.d \ -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON cd obj-i686-linux-gnu && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/i386-linux-gnu -DUDEV_RULES_DIR=/lib/udev/rules.d -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON .. -- The C compiler identification is GNU 10.2.1 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.2") -- Checking for one of the modules 'libcbor' -- Checking for one of the modules 'libcrypto' -- Checking for one of the modules 'libudev' -- Looking for clock_gettime in rt -- Looking for clock_gettime in rt - found -- Performing Test HAVE_STACK_PROTECTOR_ALL -- Performing Test HAVE_STACK_PROTECTOR_ALL - Success -- Performing Test HAVE_SHORTEN_64_TO_32 -- Performing Test HAVE_SHORTEN_64_TO_32 - Failed -- Looking for include file endian.h -- Looking for include file endian.h - found -- Looking for include file err.h -- Looking for include file err.h - found -- Looking for include file unistd.h -- Looking for include file unistd.h - found -- Looking for include file signal.h -- Looking for include file signal.h - found -- Looking for include file sys/random.h -- Looking for include file sys/random.h - found -- Looking for strlcpy -- Looking for strlcpy - not found -- Looking for strlcpy -- Looking for strlcpy - not found -- Looking for recallocarray -- Looking for recallocarray - not found -- Looking for getpagesize -- Looking for getpagesize - found -- Looking for sysconf -- Looking for sysconf - found -- Looking for memset_s -- Looking for memset_s - not found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for timingsafe_bcmp -- Looking for timingsafe_bcmp - not found -- Looking for readpassphrase -- Looking for readpassphrase - not found -- Looking for getline -- Looking for getline - found -- Looking for getopt -- Looking for getopt - found -- Looking for sigaction -- Looking for sigaction - found -- Looking for sys/types.h -- Looking for sys/types.h - found -- Looking for stdint.h -- Looking for stdint.h - found -- Looking for stddef.h -- Looking for stddef.h - found -- Check size of sig_atomic_t -- Check size of sig_atomic_t - done -- Looking for arc4random_buf -- Looking for arc4random_buf - not found -- Looking for getrandom -- Looking for getrandom - found -- Looking for timespecsub -- Looking for timespecsub - not found -- BASE_LIBRARIES: rt -- BUILD_EXAMPLES: ON -- BUILD_MANPAGES: ON -- BUILD_SHARED_LIBS: ON -- BUILD_STATIC_LIBS: ON -- BUILD_TOOLS: ON -- CBOR_INCLUDE_DIRS: -- CBOR_LIBRARIES: cbor -- CBOR_LIBRARY_DIRS: -- CMAKE_BUILD_TYPE: None -- CMAKE_C_COMPILER: /usr/bin/cc -- CMAKE_C_COMPILER_ID: GNU -- CMAKE_INSTALL_LIBDIR: lib/i386-linux-gnu -- CMAKE_INSTALL_PREFIX: /usr -- CRYPTO_INCLUDE_DIRS: -- CRYPTO_LIBRARIES: crypto -- CRYPTO_LIBRARY_DIRS: -- FIDO_VERSION: 1.6.0 -- FUZZ: OFF -- LIBFUZZER: OFF -- TLS: __thread -- UDEV_INCLUDE_DIRS: -- UDEV_LIBRARIES: udev -- UDEV_LIBRARY_DIRS: -- UDEV_RULES_DIR: /lib/udev/rules.d -- USE_HIDAPI: OFF -- MANDOC_PATH: /usr/bin/mandoc -- GZIP_PATH: /usr/bin/gzip -- Configuring done -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY -- Build files have been written to: /build/libfido2-1.6.0/obj-i686-linux-gnu make[1]: Leaving directory '/build/libfido2-1.6.0' dh_auto_build cd obj-i686-linux-gnu && make -j15 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' /usr/bin/cmake -S/build/libfido2-1.6.0 -B/build/libfido2-1.6.0/obj-i686-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/libfido2-1.6.0/obj-i686-linux-gnu/CMakeFiles /build/libfido2-1.6.0/obj-i686-linux-gnu//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/src /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/src /build/libfido2-1.6.0/obj-i686-linux-gnu/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_copy.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/src /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/src /build/libfido2-1.6.0/obj-i686-linux-gnu/src/CMakeFiles/fido2.dir/DependInfo.cmake Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/src/CMakeFiles/fido2_shared.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/src/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/src/CMakeFiles/fido2_shared.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_copy.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_copy.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_copy.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/src/CMakeFiles/fido2.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/src/CMakeFiles/fido2.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/src/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/src/CMakeFiles/fido2.dir/depend.internal". Scanning dependencies of target man_copy make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' Scanning dependencies of target fido2 Scanning dependencies of target fido2_shared make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build [ 0%] Generating fido2-token.1 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido2-token.1 . [ 0%] Generating fido_init.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_init.3 . [ 0%] Generating eddsa_pk_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/eddsa_pk_new.3 . [ 0%] Generating fido2-assert.1 [ 0%] Generating es256_pk_new.3 [ 0%] Generating fido2-cred.1 make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/es256_pk_new.3 . make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido2-assert.1 . cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido2-cred.1 . [ 0%] Generating fido_assert_new.3 [ 0%] Generating fido_assert_allow_cred.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_assert_new.3 . [ 0%] Generating fido_assert_set_authdata.3 [ 1%] Generating fido_assert_verify.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_assert_allow_cred.3 . [ 1%] Generating fido_bio_dev_get_info.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_assert_set_authdata.3 . [ 1%] Generating fido_bio_enroll_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_assert_verify.3 . [ 1%] Generating fido_bio_info_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_bio_dev_get_info.3 . cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_bio_enroll_new.3 . cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_bio_info_new.3 . [ 1%] Building C object src/CMakeFiles/fido2.dir/aes256.c.o [ 1%] Generating fido_bio_template.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/aes256.c.o -c /build/libfido2-1.6.0/src/aes256.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_bio_template.3 . [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/aes256.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/aes256.c.o -c /build/libfido2-1.6.0/src/aes256.c [ 1%] Building C object src/CMakeFiles/fido2.dir/assert.c.o [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/assert.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/assert.c.o -c /build/libfido2-1.6.0/src/assert.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/assert.c.o -c /build/libfido2-1.6.0/src/assert.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/authkey.c.o [ 1%] Generating fido_cred_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/authkey.c.o -c /build/libfido2-1.6.0/src/authkey.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_cred_new.3 . [ 1%] Generating fido_cbor_info_new.3 [ 1%] Building C object src/CMakeFiles/fido2.dir/authkey.c.o [ 1%] Building C object src/CMakeFiles/fido2.dir/bio.c.o [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/bio.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_cbor_info_new.3 . [ 1%] Generating fido_cred_exclude.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/authkey.c.o -c /build/libfido2-1.6.0/src/authkey.c [ 1%] Generating fido_credman_metadata_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/bio.c.o -c /build/libfido2-1.6.0/src/bio.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/blob.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/bio.c.o -c /build/libfido2-1.6.0/src/bio.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_cred_exclude.3 . cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/blob.c.o -c /build/libfido2-1.6.0/src/blob.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_credman_metadata_new.3 . [ 1%] Generating fido_cred_set_authdata.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_cred_set_authdata.3 . [ 1%] Generating fido_cred_verify.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_cred_verify.3 . [ 2%] Generating fido_dev_get_assert.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_dev_get_assert.3 . [ 2%] Generating fido_dev_get_touch_begin.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_dev_get_touch_begin.3 . [ 2%] Generating fido_dev_info_manifest.3 [ 2%] Generating fido_dev_make_cred.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_dev_info_manifest.3 . [ 2%] Generating fido_dev_open.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_dev_make_cred.3 . cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_dev_open.3 . [ 2%] Generating fido_dev_set_io_functions.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_dev_set_io_functions.3 . [ 2%] Generating fido_dev_set_pin.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_dev_set_pin.3 . [ 2%] Generating fido_strerr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/fido_strerr.3 . [ 2%] Generating rs256_pk_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && cp -f /build/libfido2-1.6.0/man/rs256_pk_new.3 . [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/buf.c.o [ 3%] Building C object src/CMakeFiles/fido2.dir/blob.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/buf.c.o -c /build/libfido2-1.6.0/src/buf.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/blob.c.o -c /build/libfido2-1.6.0/src/blob.c make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/cbor.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/cbor.c.o -c /build/libfido2-1.6.0/src/cbor.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/cred.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/cred.c.o -c /build/libfido2-1.6.0/src/cred.c [ 3%] Building C object src/CMakeFiles/fido2.dir/buf.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/buf.c.o -c /build/libfido2-1.6.0/src/buf.c [ 3%] Built target man_copy [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/credman.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/credman.c.o -c /build/libfido2-1.6.0/src/credman.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/dev.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/dev.c.o -c /build/libfido2-1.6.0/src/dev.c [ 3%] Building C object src/CMakeFiles/fido2.dir/cbor.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/cbor.c.o -c /build/libfido2-1.6.0/src/cbor.c [ 5%] Building C object src/CMakeFiles/fido2.dir/cred.c.o [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/ecdh.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/cred.c.o -c /build/libfido2-1.6.0/src/cred.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/ecdh.c.o -c /build/libfido2-1.6.0/src/ecdh.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/eddsa.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/eddsa.c.o -c /build/libfido2-1.6.0/src/eddsa.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/err.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/err.c.o -c /build/libfido2-1.6.0/src/err.c [ 5%] Building C object src/CMakeFiles/fido2.dir/credman.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/credman.c.o -c /build/libfido2-1.6.0/src/credman.c [ 5%] Building C object src/CMakeFiles/fido2.dir/dev.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/dev.c.o -c /build/libfido2-1.6.0/src/dev.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/es256.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/es256.c.o -c /build/libfido2-1.6.0/src/es256.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/hid.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/hid.c.o -c /build/libfido2-1.6.0/src/hid.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/info.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/info.c.o -c /build/libfido2-1.6.0/src/info.c [ 5%] Building C object src/CMakeFiles/fido2.dir/ecdh.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/ecdh.c.o -c /build/libfido2-1.6.0/src/ecdh.c [ 5%] Building C object src/CMakeFiles/fido2.dir/eddsa.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/eddsa.c.o -c /build/libfido2-1.6.0/src/eddsa.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/io.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/io.c.o -c /build/libfido2-1.6.0/src/io.c make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink.dir/DependInfo.cmake [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/iso7816.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/iso7816.c.o -c /build/libfido2-1.6.0/src/iso7816.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/log.c.o Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink.dir/depend.internal". cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/log.c.o -c /build/libfido2-1.6.0/src/log.c Scanning dependencies of target man_symlink make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 6%] Generating eddsa_pk_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf eddsa_pk_new.3 eddsa_pk_free.3 [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/pin.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/pin.c.o -c /build/libfido2-1.6.0/src/pin.c [ 6%] Generating eddsa_pk_from_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_ptr.3 [ 6%] Generating eddsa_pk_to_EVP_PKEY.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf eddsa_pk_new.3 eddsa_pk_to_EVP_PKEY.3 [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/random.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/random.c.o -c /build/libfido2-1.6.0/src/random.c [ 7%] Generating es256_pk_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_free.3 [ 7%] Building C object src/CMakeFiles/fido2.dir/err.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/err.c.o -c /build/libfido2-1.6.0/src/err.c [ 7%] Generating es256_pk_from_EC_KEY.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_from_EC_KEY.3 [ 7%] Generating es256_pk_from_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_from_ptr.3 [ 7%] Building C object src/CMakeFiles/fido2.dir/es256.c.o [ 7%] Generating es256_pk_to_EVP_PKEY.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_to_EVP_PKEY.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/es256.c.o -c /build/libfido2-1.6.0/src/es256.c [ 7%] Building C object src/CMakeFiles/fido2.dir/hid.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/hid.c.o -c /build/libfido2-1.6.0/src/hid.c [ 7%] Building C object src/CMakeFiles/fido2.dir/info.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/info.c.o -c /build/libfido2-1.6.0/src/info.c [ 7%] Generating fido_assert_authdata_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_authdata_len.3 [ 7%] Generating fido_assert_authdata_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_authdata_ptr.3 [ 7%] Generating fido_assert_clientdata_hash_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_len.3 [ 7%] Generating fido_assert_clientdata_hash_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_ptr.3 [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/reset.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/reset.c.o -c /build/libfido2-1.6.0/src/reset.c [ 7%] Generating fido_assert_flags.3 [ 7%] Generating fido_assert_count.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_count.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_flags.3 [ 7%] Building C object src/CMakeFiles/fido2.dir/io.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/io.c.o -c /build/libfido2-1.6.0/src/io.c [ 8%] Generating fido_assert_hmac_secret_len.3 [ 8%] Generating fido_assert_free.3 [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/rs256.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/rs256.c.o -c /build/libfido2-1.6.0/src/rs256.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_len.3 [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/u2f.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/u2f.c.o -c /build/libfido2-1.6.0/src/u2f.c [ 8%] Generating fido_assert_id_len.3 [ 8%] Generating fido_assert_hmac_secret_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_id_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_ptr.3 [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/hid_linux.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/hid_linux.c.o -c /build/libfido2-1.6.0/src/hid_linux.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/hid_unix.c.o [ 8%] Generating fido_assert_rp_id.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/hid_unix.c.o -c /build/libfido2-1.6.0/src/hid_unix.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_rp_id.3 [ 8%] Generating fido_assert_id_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_id_ptr.3 [ 8%] Generating fido_assert_sigcount.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_sigcount.3 [ 8%] Generating fido_assert_sig_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_sig_len.3 [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/libfido2-1.6.0/openbsd-compat/bsd-getpagesize.c [ 10%] Generating fido_assert_sig_ptr.3 [ 10%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_sig_ptr.3 [ 10%] Generating fido_assert_user_display_name.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_display_name.3 [ 10%] Generating fido_assert_user_icon.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_icon.3 [ 10%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -c /build/libfido2-1.6.0/openbsd-compat/recallocarray.c [ 10%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero_win32.c [ 11%] Generating fido_assert_user_id_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_id_len.3 [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 11%] Generating fido_assert_user_id_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_id_ptr.3 [ 11%] Generating fido_assert_user_name.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_name.3 [ 11%] Generating fido_assert_set_clientdata_hash.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata_hash.3 [ 11%] Generating fido_assert_set_extensions.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_extensions.3 [ 11%] Generating fido_assert_set_count.3 [ 11%] Generating fido_assert_set_hmac_salt.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_count.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_salt.3 [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o [ 11%] Generating fido_assert_set_rp.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/libfido2-1.6.0/openbsd-compat/timingsafe_bcmp.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_rp.3 [ 11%] Generating fido_assert_set_sig.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_sig.3 [ 11%] Generating fido_assert_set_up.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_up.3 [ 11%] Generating fido_assert_set_uv.3 [ 12%] Building C object src/CMakeFiles/fido2.dir/iso7816.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_uv.3 [ 14%] Generating fido_bio_dev_enroll_begin.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/iso7816.c.o -c /build/libfido2-1.6.0/src/iso7816.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_begin.3 [ 14%] Generating fido_bio_dev_enroll_cancel.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_cancel.3 [ 14%] Generating fido_bio_dev_enroll_remove.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_remove.3 [ 14%] Generating fido_bio_dev_enroll_continue.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_continue.3 [ 14%] Building C object src/CMakeFiles/fido2.dir/log.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/log.c.o -c /build/libfido2-1.6.0/src/log.c [ 14%] Building C object src/CMakeFiles/fido2.dir/pin.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/pin.c.o -c /build/libfido2-1.6.0/src/pin.c [ 14%] Generating fido_bio_dev_get_template_array.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_get_template_array.3 [ 14%] Building C object src/CMakeFiles/fido2.dir/random.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/random.c.o -c /build/libfido2-1.6.0/src/random.c [ 14%] Generating fido_bio_enroll_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_free.3 [ 14%] Generating fido_bio_dev_set_template_name.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_set_template_name.3 [ 14%] Building C object src/CMakeFiles/fido2.dir/reset.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/reset.c.o -c /build/libfido2-1.6.0/src/reset.c [ 14%] Generating fido_bio_enroll_last_status.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_last_status.3 [ 14%] Generating fido_bio_enroll_remaining_samples.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_remaining_samples.3 [ 14%] Generating fido_bio_info_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_info_new.3 fido_bio_info_free.3 [ 14%] Building C object src/CMakeFiles/fido2.dir/rs256.c.o [ 15%] Generating fido_bio_info_max_samples.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/rs256.c.o -c /build/libfido2-1.6.0/src/rs256.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_info_new.3 fido_bio_info_max_samples.3 [ 15%] Generating fido_bio_info_type.3 [ 15%] Generating fido_bio_template_array_count.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_info_new.3 fido_bio_info_type.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_array_count.3 [ 15%] Generating fido_bio_template_array_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_array_free.3 [ 15%] Building C object src/CMakeFiles/fido2.dir/u2f.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/u2f.c.o -c /build/libfido2-1.6.0/src/u2f.c [ 15%] Generating fido_bio_template_array_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_array_new.3 [ 15%] Building C object src/CMakeFiles/fido2.dir/hid_linux.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/hid_linux.c.o -c /build/libfido2-1.6.0/src/hid_linux.c [ 15%] Generating fido_bio_template_free.3 [ 15%] Building C object src/CMakeFiles/fido2.dir/hid_unix.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/hid_unix.c.o -c /build/libfido2-1.6.0/src/hid_unix.c [ 15%] Generating fido_bio_template_id_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_id_len.3 [ 15%] Generating fido_bio_template_id_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_id_ptr.3 [ 15%] Generating fido_bio_template_name.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_name.3 [ 15%] Generating fido_bio_template_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_new.3 [ 15%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o [ 15%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/libfido2-1.6.0/openbsd-compat/bsd-getpagesize.c [ 15%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -c /build/libfido2-1.6.0/openbsd-compat/recallocarray.c [ 15%] Generating fido_bio_template_set_id.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_set_id.3 [ 16%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero_win32.c [ 17%] Generating fido_bio_template_set_name.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_set_name.3 [ 17%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 17%] Generating fido_cbor_info_aaguid_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_len.3 [ 17%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/libfido2-1.6.0/openbsd-compat/timingsafe_bcmp.c [ 17%] Generating fido_cbor_info_extensions_len.3 [ 17%] Generating fido_cbor_info_aaguid_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_ptr.3 [ 17%] Generating fido_cbor_info_extensions_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_ptr.3 [ 17%] Generating fido_cbor_info_maxcredcntlst.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredcntlst.3 [ 17%] Generating fido_cbor_info_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_free.3 [ 17%] Generating fido_cbor_info_maxmsgsiz.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxmsgsiz.3 [ 17%] Generating fido_cbor_info_maxcredidlen.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredidlen.3 [ 17%] Generating fido_cbor_info_fwversion.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_fwversion.3 [ 17%] Generating fido_cbor_info_options_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_len.3 [ 19%] Generating fido_cbor_info_options_name_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_name_ptr.3 [ 19%] Generating fido_cbor_info_options_value_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_value_ptr.3 [ 19%] Generating fido_cbor_info_protocols_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_len.3 [ 19%] Generating fido_cbor_info_protocols_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_ptr.3 [ 19%] Generating fido_cbor_info_versions_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_len.3 [ 19%] Generating fido_cbor_info_versions_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_ptr.3 [ 19%] Generating fido_dev_get_cbor_info.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_dev_get_cbor_info.3 [ 19%] Generating fido_cred_authdata_len.3 [ 20%] Generating fido_cred_authdata_raw_ptr.3 [ 20%] Generating fido_cred_authdata_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_authdata_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_authdata_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_ptr.3 [ 20%] Generating fido_cred_authdata_raw_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_len.3 [ 20%] Generating fido_cred_clientdata_hash_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_len.3 [ 20%] Generating fido_cred_clientdata_hash_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_ptr.3 [ 20%] Generating fido_cred_display_name.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_display_name.3 [ 20%] Generating fido_cred_sigcount.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_sigcount.3 [ 20%] Generating fido_cred_flags.3 [ 20%] Generating fido_cred_fmt.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_flags.3 [ 20%] Generating fido_cred_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_fmt.3 [ 20%] Generating fido_cred_id_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_free.3 [ 20%] Generating fido_cred_id_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_id_len.3 [ 20%] Generating fido_cred_aaguid_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_id_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_aaguid_len.3 [ 21%] Generating fido_cred_aaguid_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_aaguid_ptr.3 [ 21%] Generating fido_cred_prot.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_prot.3 [ 21%] Generating fido_cred_rp_id.3 [ 21%] Generating fido_cred_pubkey_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_rp_id.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_pubkey_len.3 [ 21%] Generating fido_cred_pubkey_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_pubkey_ptr.3 [ 21%] Generating fido_cred_sig_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_sig_len.3 [ 21%] Generating fido_cred_sig_ptr.3 [ 21%] Generating fido_cred_rp_name.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_sig_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_rp_name.3 [ 21%] Generating fido_cred_type.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_type.3 [ 21%] Generating fido_cred_user_name.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_user_name.3 [ 23%] Generating fido_cred_user_id_len.3 [ 23%] Generating fido_cred_x5c_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_user_id_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_x5c_len.3 [ 23%] Generating fido_cred_user_id_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_user_id_ptr.3 [ 23%] Generating fido_credman_del_dev_rk.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_del_dev_rk.3 [ 23%] Generating fido_cred_x5c_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_x5c_ptr.3 [ 23%] Generating fido_credman_get_dev_rp.3 [ 23%] Generating fido_credman_get_dev_metadata.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rp.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_metadata.3 [ 23%] Generating fido_credman_get_dev_rk.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rk.3 [ 23%] Generating fido_credman_metadata_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_metadata_free.3 [ 23%] Generating fido_credman_rk.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk.3 [ 23%] Generating fido_credman_rk_count.3 [ 23%] Generating fido_credman_rk_remaining.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_count.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_remaining.3 [ 23%] Generating fido_credman_rk_free.3 [ 24%] Generating fido_credman_rk_existing.3 [ 24%] Generating fido_credman_rp_count.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_free.3 [ 24%] Generating fido_credman_rk_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_existing.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_count.3 [ 24%] Generating fido_credman_rp_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_free.3 [ 24%] Generating fido_credman_rp_id.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id.3 [ 24%] Generating fido_credman_rp_id_hash_len.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_len.3 [ 24%] Generating fido_credman_rp_id_hash_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_ptr.3 [ 24%] Generating fido_credman_rp_name.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_name.3 [ 24%] Generating fido_credman_rp_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_new.3 [ 25%] Generating fido_cred_set_authdata_raw.3 [ 25%] Generating fido_cred_set_clientdata_hash.3 [ 25%] Generating fido_cred_set_extensions.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_authdata_raw.3 [ 25%] Generating fido_cred_set_fmt.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata_hash.3 [ 25%] Generating fido_cred_set_prot.3 [ 25%] Generating fido_cred_set_sig.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_extensions.3 [ 25%] Generating fido_cred_set_rk.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_fmt.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_prot.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rk.3 [ 25%] Generating fido_cred_set_rp.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_sig.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rp.3 [ 25%] Generating fido_cred_set_type.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_type.3 [ 25%] Generating fido_cred_set_user.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_user.3 [ 26%] Generating fido_cred_set_uv.3 [ 26%] Generating fido_cred_set_x509.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_uv.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_x509.3 [ 26%] Generating fido_dev_info_new.3 [ 26%] Generating fido_dev_info_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_new.3 [ 26%] Generating fido_dev_get_touch_status.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_free.3 [ 26%] Generating fido_dev_info_manufacturer_string.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_get_touch_begin.3 fido_dev_get_touch_status.3 [ 26%] Generating fido_dev_info_path.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_manufacturer_string.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_path.3 [ 26%] Generating fido_dev_info_product.3 [ 26%] Generating fido_dev_info_product_string.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product_string.3 [ 26%] Generating fido_dev_info_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_ptr.3 [ 26%] Generating fido_dev_info_vendor.3 [ 28%] Generating fido_dev_build.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_vendor.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_build.3 [ 28%] Generating fido_dev_cancel.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_cancel.3 [ 28%] Generating fido_dev_close.3 [ 28%] Generating fido_dev_flags.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_close.3 [ 28%] Generating fido_dev_major.3 [ 28%] Generating fido_dev_force_fido2.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_flags.3 [ 28%] Generating fido_dev_force_u2f.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_major.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_force_fido2.3 [ 28%] Generating fido_dev_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_force_u2f.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_free.3 [ 28%] Generating fido_dev_is_fido2.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_is_fido2.3 [ 28%] Generating fido_dev_protocol.3 [ 29%] Generating fido_dev_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_protocol.3 [ 29%] Generating fido_dev_minor.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_new.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_minor.3 [ 29%] Generating fido_dev_supports_credman.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_credman.3 [ 29%] Generating fido_dev_supports_cred_prot.3 [ 29%] Generating fido_dev_supports_pin.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_cred_prot.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_pin.3 [ 29%] Generating fido_dev_get_uv_retry_count.3 [ 29%] Generating fido_dev_get_retry_count.3 [ 29%] Generating fido_dev_reset.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_set_pin.3 fido_dev_get_uv_retry_count.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_set_pin.3 fido_dev_get_retry_count.3 [ 29%] Generating rs256_pk_free.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_set_pin.3 fido_dev_reset.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_free.3 [ 29%] Generating rs256_pk_from_ptr.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_from_ptr.3 [ 29%] Generating rs256_pk_from_RSA.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_from_RSA.3 [ 30%] Generating rs256_pk_to_EVP_PKEY.3 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_to_EVP_PKEY.3 [ 30%] Linking C shared library libfido2.so cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2_shared.dir/link.txt --verbose=1 make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' /usr/bin/cc -fPIC -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -Wl,-z,relro -Wl,-z,now -Wl,--version-script=/build/libfido2-1.6.0/src/export.gnu -Wl,-z,noexecstack -Wl,-z,relro,-z,now -shared -Wl,-soname,libfido2.so.1 -o libfido2.so.1.6.0 CMakeFiles/fido2_shared.dir/aes256.c.o CMakeFiles/fido2_shared.dir/assert.c.o CMakeFiles/fido2_shared.dir/authkey.c.o CMakeFiles/fido2_shared.dir/bio.c.o CMakeFiles/fido2_shared.dir/blob.c.o CMakeFiles/fido2_shared.dir/buf.c.o CMakeFiles/fido2_shared.dir/cbor.c.o CMakeFiles/fido2_shared.dir/cred.c.o CMakeFiles/fido2_shared.dir/credman.c.o CMakeFiles/fido2_shared.dir/dev.c.o CMakeFiles/fido2_shared.dir/ecdh.c.o CMakeFiles/fido2_shared.dir/eddsa.c.o CMakeFiles/fido2_shared.dir/err.c.o CMakeFiles/fido2_shared.dir/es256.c.o CMakeFiles/fido2_shared.dir/hid.c.o CMakeFiles/fido2_shared.dir/info.c.o CMakeFiles/fido2_shared.dir/io.c.o CMakeFiles/fido2_shared.dir/iso7816.c.o CMakeFiles/fido2_shared.dir/log.c.o CMakeFiles/fido2_shared.dir/pin.c.o CMakeFiles/fido2_shared.dir/random.c.o CMakeFiles/fido2_shared.dir/reset.c.o CMakeFiles/fido2_shared.dir/rs256.c.o CMakeFiles/fido2_shared.dir/u2f.c.o CMakeFiles/fido2_shared.dir/hid_linux.c.o CMakeFiles/fido2_shared.dir/hid_unix.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -lcbor -lcrypto -ludev -lrt [ 30%] Built target man_symlink make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_lint.dir/DependInfo.cmake Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_lint.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_lint.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_lint.dir/depend.internal". Scanning dependencies of target man_lint make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 32%] Generating fido_assert_set_authdata.3.lint [ 32%] Generating fido_bio_enroll_new.3.lint [ 32%] Generating es256_pk_new.3.lint [ 32%] Generating eddsa_pk_new.3.lint [ 32%] Generating fido2-assert.1.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_assert_set_authdata.3 > fido_assert_set_authdata.3.lint [ 32%] Generating fido2-cred.1.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_bio_enroll_new.3 > fido_bio_enroll_new.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning eddsa_pk_new.3 > eddsa_pk_new.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning es256_pk_new.3 > es256_pk_new.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido2-assert.1 > fido2-assert.1.lint [ 32%] Generating fido_assert_allow_cred.3.lint [ 32%] Generating fido_init.3.lint [ 32%] Generating fido2-token.1.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido2-cred.1 > fido2-cred.1.lint [ 32%] Generating fido_assert_new.3.lint [ 32%] Generating fido_assert_verify.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_init.3 > fido_init.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido2-token.1 > fido2-token.1.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_assert_new.3 > fido_assert_new.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_assert_allow_cred.3 > fido_assert_allow_cred.3.lint [ 32%] Generating fido_bio_dev_get_info.3.lint [ 32%] Generating fido_bio_info_new.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_assert_verify.3 > fido_assert_verify.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_bio_info_new.3 > fido_bio_info_new.3.lint [ 32%] Generating fido_bio_template.3.lint [ 32%] Generating fido_cbor_info_new.3.lint [ 32%] Generating fido_cred_new.3.lint [ 33%] Generating fido_cred_set_authdata.3.lint [ 33%] Generating fido_cred_exclude.3.lint [ 33%] Generating fido_credman_metadata_new.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_bio_template.3 > fido_bio_template.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_cbor_info_new.3 > fido_cbor_info_new.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_cred_new.3 > fido_cred_new.3.lint [ 33%] Generating fido_dev_get_assert.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_cred_exclude.3 > fido_cred_exclude.3.lint [ 33%] Generating fido_cred_verify.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_credman_metadata_new.3 > fido_credman_metadata_new.3.lint [ 33%] Generating fido_dev_get_touch_begin.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_cred_set_authdata.3 > fido_cred_set_authdata.3.lint [ 33%] Generating fido_dev_info_manifest.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_dev_get_assert.3 > fido_dev_get_assert.3.lint [ 33%] Generating fido_dev_make_cred.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_cred_verify.3 > fido_cred_verify.3.lint [ 33%] Generating fido_dev_open.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_dev_info_manifest.3 > fido_dev_info_manifest.3.lint [ 33%] Generating fido_dev_set_io_functions.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_dev_make_cred.3 > fido_dev_make_cred.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_dev_open.3 > fido_dev_open.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.lint [ 33%] Generating fido_dev_set_pin.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_dev_set_pin.3 > fido_dev_set_pin.3.lint [ 33%] Generating fido_strerr.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning fido_strerr.3 > fido_strerr.3.lint [ 33%] Generating rs256_pk_new.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T lint -W warning rs256_pk_new.3 > rs256_pk_new.3.lint cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cmake -E cmake_symlink_library libfido2.so.1.6.0 libfido2.so.1 libfido2.so make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 37%] Built target man_lint make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_html.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_gzip.dir/DependInfo.cmake make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_html.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_html.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_html.dir/depend.internal". Scanning dependencies of target man_html Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_gzip.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_gzip.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_gzip.dir/depend.internal". make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' Scanning dependencies of target man_gzip make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 37%] Built target fido2_shared [ 37%] Generating fido2-assert.1.gz [ 37%] Generating fido2-token.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido2-assert.1 > fido2-assert.1.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-token.1 > fido2-token.html [ 37%] Generating eddsa_pk_new.html [ 37%] Generating es256_pk_new.html [ 37%] Generating eddsa_pk_new.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" eddsa_pk_new.3 > eddsa_pk_new.html [ 37%] Generating fido2-cred.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es256_pk_new.3 > es256_pk_new.html [ 38%] Generating es256_pk_new.3.gz [ 38%] Generating fido2-assert.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn eddsa_pk_new.3 > eddsa_pk_new.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-cred.1 > fido2-cred.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-assert.1 > fido2-assert.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn es256_pk_new.3 > es256_pk_new.3.gz [ 38%] Generating fido_init.html [ 38%] Generating fido_assert_new.html [ 38%] Generating fido2-cred.1.gz [ 39%] Generating fido_assert_allow_cred.html [ 39%] Generating fido_assert_set_authdata.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_new.3 > fido_assert_new.html [ 39%] Generating fido2-token.1.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido2-cred.1 > fido2-cred.1.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_init.3 > fido_init.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_allow_cred.3 > fido_assert_allow_cred.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_set_authdata.3 > fido_assert_set_authdata.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido2-token.1 > fido2-token.1.gz make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/tools /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/tools /build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake [ 39%] Generating fido_init.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_init.3 > fido_init.3.gz [ 39%] Generating fido_assert_verify.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_verify.3 > fido_assert_verify.html [ 39%] Generating fido_bio_info_new.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_info_new.3 > fido_bio_info_new.html [ 39%] Generating fido_bio_dev_get_info.html [ 39%] Generating fido_assert_new.3.gz [ 39%] Generating fido_bio_enroll_new.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_assert_new.3 > fido_assert_new.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_dev_get_info.3 > fido_bio_dev_get_info.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_enroll_new.3 > fido_bio_enroll_new.html [ 39%] Generating fido_assert_allow_cred.3.gz [ 39%] Generating fido_bio_template.html [ 39%] Generating fido_assert_set_authdata.3.gz [ 39%] Generating fido_cred_new.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_assert_allow_cred.3 > fido_assert_allow_cred.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_template.3 > fido_bio_template.html [ 39%] Generating fido_cbor_info_new.html [ 39%] Generating fido_assert_verify.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_new.3 > fido_cred_new.html [ 39%] Generating fido_cred_exclude.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_assert_set_authdata.3 > fido_assert_set_authdata.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cbor_info_new.3 > fido_cbor_info_new.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_assert_verify.3 > fido_assert_verify.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_exclude.3 > fido_cred_exclude.html Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-token.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-token.dir/depend.internal". make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend [ 39%] Generating fido_bio_dev_get_info.3.gz make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/tools /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/tools /build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.gz Scanning dependencies of target fido2-token make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build [ 39%] Generating fido_credman_metadata_new.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_credman_metadata_new.3 > fido_credman_metadata_new.html make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 41%] Generating fido_cred_set_authdata.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_set_authdata.3 > fido_cred_set_authdata.html [ 41%] Generating fido_cred_verify.html [ 42%] Generating fido_bio_info_new.3.gz [ 42%] Generating fido_bio_enroll_new.3.gz [ 42%] Generating fido_dev_get_touch_begin.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_bio_info_new.3 > fido_bio_info_new.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_verify.3 > fido_cred_verify.html [ 42%] Generating fido_dev_get_assert.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_bio_enroll_new.3 > fido_bio_enroll_new.3.gz [ 42%] Generating fido_bio_template.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_assert.3 > fido_dev_get_assert.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_bio_template.3 > fido_bio_template.3.gz [ 42%] Generating fido_dev_info_manifest.html [ 42%] Generating fido_cbor_info_new.3.gz [ 42%] Generating fido_dev_make_cred.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_info_manifest.3 > fido_dev_info_manifest.html Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-assert.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-assert.dir/depend.internal". cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_cbor_info_new.3 > fido_cbor_info_new.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_make_cred.3 > fido_dev_make_cred.html make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/tools /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/tools /build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake [ 42%] Building C object tools/CMakeFiles/fido2-token.dir/fido2-token.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/fido2-token.c.o -c /build/libfido2-1.6.0/tools/fido2-token.c Scanning dependencies of target fido2-assert [ 42%] Generating fido_cred_new.3.gz make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_cred_new.3 > fido_cred_new.3.gz make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 42%] Building C object tools/CMakeFiles/fido2-token.dir/base64.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/base64.c.o -c /build/libfido2-1.6.0/tools/base64.c [ 42%] Building C object tools/CMakeFiles/fido2-token.dir/bio.c.o [ 42%] Generating fido_credman_metadata_new.3.gz [ 42%] Generating fido_dev_open.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/bio.c.o -c /build/libfido2-1.6.0/tools/bio.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_credman_metadata_new.3 > fido_credman_metadata_new.3.gz [ 42%] Generating fido_cred_exclude.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_open.3 > fido_dev_open.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_cred_exclude.3 > fido_cred_exclude.3.gz [ 42%] Generating fido_dev_set_io_functions.html [ 42%] Generating fido_dev_set_pin.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_io_functions.3 > fido_dev_set_io_functions.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_pin.3 > fido_dev_set_pin.html [ 42%] Generating fido_cred_set_authdata.3.gz [ 42%] Generating fido_strerr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_cred_set_authdata.3 > fido_cred_set_authdata.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_strerr.3 > fido_strerr.html Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-cred.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-cred.dir/depend.internal". [ 43%] Generating rs256_pk_new.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" rs256_pk_new.3 > rs256_pk_new.html [ 43%] Building C object tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/fido2-assert.c.o -c /build/libfido2-1.6.0/tools/fido2-assert.c [ 43%] Generating fido_cred_verify.3.gz Scanning dependencies of target fido2-cred cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_cred_verify.3 > fido_cred_verify.3.gz make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 43%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_get.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/assert_get.c.o -c /build/libfido2-1.6.0/tools/assert_get.c [ 43%] Generating fido_dev_get_assert.3.gz [ 43%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_dev_get_assert.3 > fido_dev_get_assert.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/assert_verify.c.o -c /build/libfido2-1.6.0/tools/assert_verify.c [ 43%] Generating fido_dev_get_touch_begin.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.gz [ 43%] Building C object tools/CMakeFiles/fido2-token.dir/credman.c.o [ 44%] Generating fido_dev_info_manifest.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/credman.c.o -c /build/libfido2-1.6.0/tools/credman.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_dev_info_manifest.3 > fido_dev_info_manifest.3.gz [ 44%] Building C object tools/CMakeFiles/fido2-token.dir/pin.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/pin.c.o -c /build/libfido2-1.6.0/tools/pin.c [ 44%] Generating fido_dev_make_cred.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_dev_make_cred.3 > fido_dev_make_cred.3.gz [ 47%] Built target man_html [ 47%] Building C object tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/fido2-cred.c.o -c /build/libfido2-1.6.0/tools/fido2-cred.c [ 47%] Generating fido_dev_open.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_dev_open.3 > fido_dev_open.3.gz [ 47%] Building C object tools/CMakeFiles/fido2-token.dir/token.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/token.c.o -c /build/libfido2-1.6.0/tools/token.c [ 47%] Generating fido_dev_set_io_functions.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.gz [ 47%] Building C object tools/CMakeFiles/fido2-assert.dir/base64.c.o [ 47%] Building C object tools/CMakeFiles/fido2-assert.dir/util.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/base64.c.o -c /build/libfido2-1.6.0/tools/base64.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/util.c.o -c /build/libfido2-1.6.0/tools/util.c [ 47%] Generating fido_dev_set_pin.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_dev_set_pin.3 > fido_dev_set_pin.3.gz [ 47%] Generating fido_strerr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn fido_strerr.3 > fido_strerr.3.gz [ 47%] Linking C static library libfido2.a cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cmake -P CMakeFiles/fido2.dir/cmake_clean_target.cmake [ 47%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 47%] Generating rs256_pk_new.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && gzip -cn rs256_pk_new.3 > rs256_pk_new.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2.dir/link.txt --verbose=1 make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 51%] Built target man_gzip make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend /usr/bin/ar qc libfido2.a CMakeFiles/fido2.dir/aes256.c.o CMakeFiles/fido2.dir/assert.c.o CMakeFiles/fido2.dir/authkey.c.o CMakeFiles/fido2.dir/bio.c.o CMakeFiles/fido2.dir/blob.c.o CMakeFiles/fido2.dir/buf.c.o CMakeFiles/fido2.dir/cbor.c.o CMakeFiles/fido2.dir/cred.c.o CMakeFiles/fido2.dir/credman.c.o CMakeFiles/fido2.dir/dev.c.o CMakeFiles/fido2.dir/ecdh.c.o CMakeFiles/fido2.dir/eddsa.c.o CMakeFiles/fido2.dir/err.c.o CMakeFiles/fido2.dir/es256.c.o CMakeFiles/fido2.dir/hid.c.o CMakeFiles/fido2.dir/info.c.o CMakeFiles/fido2.dir/io.c.o CMakeFiles/fido2.dir/iso7816.c.o CMakeFiles/fido2.dir/log.c.o CMakeFiles/fido2.dir/pin.c.o CMakeFiles/fido2.dir/random.c.o CMakeFiles/fido2.dir/reset.c.o CMakeFiles/fido2.dir/rs256.c.o CMakeFiles/fido2.dir/u2f.c.o CMakeFiles/fido2.dir/hid_linux.c.o CMakeFiles/fido2.dir/hid_unix.c.o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake /usr/bin/ranlib libfido2.a Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink_html.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink_html.dir/depend.internal". Scanning dependencies of target man_symlink_html make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink_gzip.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink_gzip.dir/depend.internal". Scanning dependencies of target man_symlink_gzip make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 52%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 52%] Generating eddsa_pk_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_free.3.gz [ 52%] Generating eddsa_pk_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf eddsa_pk_new.html eddsa_pk_free.html [ 52%] Built target fido2 [ 52%] Generating eddsa_pk_from_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_ptr.3.gz [ 52%] Building C object tools/CMakeFiles/fido2-token.dir/util.c.o [ 52%] Generating eddsa_pk_from_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf eddsa_pk_new.html eddsa_pk_from_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/util.c.o -c /build/libfido2-1.6.0/tools/util.c [ 52%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 52%] Generating eddsa_pk_to_EVP_PKEY.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_to_EVP_PKEY.3.gz [ 52%] Generating eddsa_pk_to_EVP_PKEY.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf eddsa_pk_new.html eddsa_pk_to_EVP_PKEY.html [ 52%] Generating es256_pk_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_free.3.gz [ 52%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_make.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/cred_make.c.o -c /build/libfido2-1.6.0/tools/cred_make.c [ 52%] Generating es256_pk_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_free.html [ 52%] Generating es256_pk_from_EC_KEY.3.gz [ 52%] Generating es256_pk_from_EC_KEY.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_from_EC_KEY.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_from_EC_KEY.3.gz [ 53%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 53%] Generating es256_pk_from_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_from_ptr.3.gz [ 53%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o [ 53%] Generating es256_pk_from_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -c /build/libfido2-1.6.0/openbsd-compat/readpassphrase.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_from_ptr.html [ 53%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 53%] Generating es256_pk_to_EVP_PKEY.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_to_EVP_PKEY.3.gz [ 53%] Generating fido_assert_authdata_len.3.gz [ 55%] Generating es256_pk_to_EVP_PKEY.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_to_EVP_PKEY.html make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/manifest.dir/DependInfo.cmake [ 55%] Generating fido_assert_authdata_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_authdata_len.html [ 55%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/cred_verify.c.o -c /build/libfido2-1.6.0/tools/cred_verify.c [ 55%] Generating fido_assert_authdata_ptr.html [ 55%] Generating fido_assert_authdata_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_authdata_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_ptr.3.gz [ 55%] Generating fido_assert_clientdata_hash_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_len.html [ 55%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 55%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/manifest.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/manifest.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/manifest.dir/depend.internal". cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -c /build/libfido2-1.6.0/openbsd-compat/readpassphrase.c [ 55%] Generating fido_assert_clientdata_hash_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_ptr.html Scanning dependencies of target manifest make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 55%] Generating fido_assert_clientdata_hash_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_len.3.gz [ 55%] Generating fido_assert_count.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_count.html [ 55%] Generating fido_assert_flags.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_flags.html [ 55%] Generating fido_assert_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_free.html [ 55%] Building C object examples/CMakeFiles/manifest.dir/manifest.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/manifest.dir/manifest.c.o -c /build/libfido2-1.6.0/examples/manifest.c [ 56%] Generating fido_assert_clientdata_hash_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_ptr.3.gz [ 56%] Generating fido_assert_hmac_secret_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_len.html [ 56%] Generating fido_assert_hmac_secret_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_ptr.html [ 56%] Generating fido_assert_id_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_id_len.html [ 56%] Generating fido_assert_count.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_count.3.gz [ 57%] Generating fido_assert_id_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_id_ptr.html [ 57%] Generating fido_assert_flags.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_flags.3.gz [ 57%] Building C object tools/CMakeFiles/fido2-cred.dir/base64.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/base64.c.o -c /build/libfido2-1.6.0/tools/base64.c [ 57%] Generating fido_assert_rp_id.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_rp_id.html [ 57%] Generating fido_assert_sigcount.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_sigcount.html [ 57%] Generating fido_assert_sig_len.html [ 57%] Generating fido_assert_sig_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_sig_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_sig_ptr.html [ 57%] Generating fido_assert_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_free.3.gz [ 57%] Generating fido_assert_user_icon.html [ 57%] Generating fido_assert_user_display_name.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_icon.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_display_name.html [ 57%] Generating fido_assert_user_id_len.html [ 57%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_id_len.html [ 57%] Generating fido_assert_hmac_secret_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_len.3.gz [ 57%] Generating fido_assert_user_id_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_id_ptr.html [ 57%] Generating fido_assert_user_name.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_name.html [ 57%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 58%] Generating fido_assert_set_clientdata_hash.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata_hash.html make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend [ 58%] Generating fido_assert_hmac_secret_ptr.3.gz make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/info.dir/DependInfo.cmake cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_ptr.3.gz [ 58%] Generating fido_assert_set_count.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_count.html [ 58%] Generating fido_assert_set_extensions.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_extensions.html [ 58%] Generating fido_assert_set_hmac_salt.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_salt.html [ 58%] Generating fido_assert_id_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_id_len.3.gz Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/info.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/info.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/info.dir/depend.internal". [ 58%] Generating fido_assert_set_rp.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_rp.html [ 58%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o Scanning dependencies of target info cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build [ 58%] Generating fido_assert_set_sig.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_sig.html make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 58%] Generating fido_assert_id_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_id_ptr.3.gz [ 58%] Generating fido_assert_set_up.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_up.html [ 58%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 58%] Building C object tools/CMakeFiles/fido2-cred.dir/util.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/util.c.o -c /build/libfido2-1.6.0/tools/util.c [ 58%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 58%] Building C object examples/CMakeFiles/info.dir/info.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/info.dir/info.c.o -c /build/libfido2-1.6.0/examples/info.c [ 58%] Generating fido_assert_rp_id.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_rp_id.3.gz [ 58%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 58%] Generating fido_assert_set_uv.html [ 58%] Linking C executable fido2-assert cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_uv.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-assert.dir/link.txt --verbose=1 [ 58%] Generating fido_assert_sigcount.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_sigcount.3.gz /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/fido2-assert.dir/fido2-assert.c.o CMakeFiles/fido2-assert.dir/assert_get.c.o CMakeFiles/fido2-assert.dir/assert_verify.c.o CMakeFiles/fido2-assert.dir/base64.c.o CMakeFiles/fido2-assert.dir/util.c.o CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -o fido2-assert -Wl,-rpath,"\$ORIGIN/../src:" -lcrypto ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt [ 60%] Generating fido_assert_sig_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_sig_len.3.gz [ 60%] Generating fido_bio_dev_enroll_begin.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_begin.html [ 60%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 60%] Generating fido_assert_sig_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_sig_ptr.3.gz [ 60%] Generating fido_bio_dev_enroll_cancel.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_cancel.html [ 60%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 61%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 62%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 62%] Generating fido_assert_user_display_name.3.gz [ 62%] Generating fido_assert_user_icon.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_display_name.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_icon.3.gz [ 62%] Generating fido_bio_dev_enroll_continue.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_continue.html [ 62%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 64%] Generating fido_bio_dev_enroll_remove.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_remove.html [ 64%] Generating fido_assert_user_id_len.3.gz [ 64%] Generating fido_assert_user_id_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_ptr.3.gz [ 64%] Linking C executable manifest cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/manifest.dir/link.txt --verbose=1 [ 64%] Generating fido_bio_dev_get_template_array.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_get_template_array.html [ 64%] Generating fido_bio_enroll_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_free.html [ 64%] Generating fido_bio_dev_set_template_name.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_set_template_name.html [ 64%] Generating fido_assert_user_name.3.gz [ 64%] Generating fido_bio_enroll_last_status.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_name.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_last_status.html /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/manifest.dir/manifest.c.o CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -o manifest ../src/libfido2.a -lcbor -lcrypto -ludev -lrt [ 64%] Generating fido_bio_info_free.html [ 64%] Generating fido_bio_enroll_remaining_samples.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_remaining_samples.html [ 64%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_info_new.html fido_bio_info_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -c /build/libfido2-1.6.0/openbsd-compat/readpassphrase.c make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/setpin.dir/DependInfo.cmake [ 64%] Generating fido_bio_info_max_samples.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_info_new.html fido_bio_info_max_samples.html [ 64%] Generating fido_assert_set_clientdata_hash.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata_hash.3.gz [ 64%] Generating fido_bio_info_type.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_info_new.html fido_bio_info_type.html make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 64%] Generating fido_bio_template_array_count.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_array_count.html [ 64%] Linking C executable fido2-token cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-token.dir/link.txt --verbose=1 Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/setpin.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/setpin.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/setpin.dir/depend.internal". [ 64%] Generating fido_bio_template_array_free.html [ 65%] Generating fido_bio_template_array_new.html make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_array_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_array_new.html make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/reset.dir/DependInfo.cmake Scanning dependencies of target setpin make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/cred.dir/DependInfo.cmake [ 65%] Built target fido2-assert make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 65%] Generating fido_assert_set_count.3.gz make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/assert.dir/DependInfo.cmake cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_count.3.gz [ 65%] Generating fido_bio_template_free.html [ 65%] Generating fido_bio_template_id_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_id_len.html /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/fido2-token.dir/fido2-token.c.o CMakeFiles/fido2-token.dir/base64.c.o CMakeFiles/fido2-token.dir/bio.c.o CMakeFiles/fido2-token.dir/credman.c.o CMakeFiles/fido2-token.dir/pin.c.o CMakeFiles/fido2-token.dir/token.c.o CMakeFiles/fido2-token.dir/util.c.o CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -o fido2-token -Wl,-rpath,"\$ORIGIN/../src:" -lcrypto ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt [ 65%] Generating fido_assert_set_extensions.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_extensions.3.gz [ 65%] Generating fido_bio_template_id_ptr.html Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/reset.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/reset.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/reset.dir/depend.internal". cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_id_ptr.html Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/cred.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/cred.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/cred.dir/depend.internal". Scanning dependencies of target reset Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/assert.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/assert.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/assert.dir/depend.internal". [ 65%] Building C object examples/CMakeFiles/setpin.dir/setpin.c.o make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/setpin.dir/setpin.c.o -c /build/libfido2-1.6.0/examples/setpin.c Scanning dependencies of target assert Scanning dependencies of target cred make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build [ 65%] Generating fido_assert_set_hmac_salt.3.gz [ 65%] Generating fido_bio_template_name.html [ 65%] Generating fido_bio_template_new.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_salt.3.gz make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_name.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_new.html make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend [ 65%] Generating fido_bio_template_set_id.html [ 66%] Generating fido_assert_set_rp.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_set_id.html make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/retries.dir/DependInfo.cmake cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_rp.3.gz [ 66%] Generating fido_assert_set_sig.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_sig.3.gz [ 66%] Building C object examples/CMakeFiles/reset.dir/reset.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/reset.dir/reset.c.o -c /build/libfido2-1.6.0/examples/reset.c [ 66%] Building C object examples/CMakeFiles/reset.dir/util.c.o [ 66%] Building C object examples/CMakeFiles/assert.dir/assert.c.o [ 66%] Building C object examples/CMakeFiles/cred.dir/cred.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/reset.dir/util.c.o -c /build/libfido2-1.6.0/examples/util.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/assert.dir/assert.c.o -c /build/libfido2-1.6.0/examples/assert.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/cred.dir/cred.c.o -c /build/libfido2-1.6.0/examples/cred.c [ 66%] Generating fido_bio_template_set_name.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_set_name.html [ 66%] Generating fido_assert_set_up.3.gz Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/retries.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/retries.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/retries.dir/depend.internal". cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_up.3.gz [ 66%] Building C object examples/CMakeFiles/cred.dir/util.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/cred.dir/util.c.o -c /build/libfido2-1.6.0/examples/util.c [ 66%] Generating fido_assert_set_uv.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_uv.3.gz [ 66%] Generating fido_cbor_info_aaguid_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_len.html Scanning dependencies of target retries make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 66%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 66%] Generating fido_bio_dev_enroll_begin.3.gz [ 66%] Generating fido_cbor_info_aaguid_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_begin.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_ptr.html [ 66%] Building C object examples/CMakeFiles/retries.dir/retries.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/retries.dir/retries.c.o -c /build/libfido2-1.6.0/examples/retries.c [ 66%] Built target fido2-token [ 67%] Generating fido_cbor_info_extensions_len.html [ 67%] Built target manifest cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_len.html make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/select.dir/DependInfo.cmake [ 67%] Generating fido_bio_dev_enroll_cancel.3.gz [ 67%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o [ 67%] Linking C executable info cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_cancel.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/info.dir/link.txt --verbose=1 [ 67%] Generating fido_cbor_info_extensions_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_ptr.html Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/select.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/select.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/select.dir/depend.internal". [ 67%] Generating fido_bio_dev_enroll_continue.3.gz Scanning dependencies of target select /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/info.dir/info.c.o CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -o info ../src/libfido2.a -lcbor -lcrypto -ludev -lrt cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_continue.3.gz make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build [ 67%] Generating fido_bio_dev_get_template_array.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_get_template_array.3.gz [ 67%] Generating fido_bio_dev_enroll_remove.3.gz make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_remove.3.gz [ 67%] Generating fido_cbor_info_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_free.html [ 67%] Building C object examples/CMakeFiles/select.dir/select.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/select.dir/select.c.o -c /build/libfido2-1.6.0/examples/select.c [ 69%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 69%] Generating fido_cbor_info_maxmsgsiz.html [ 69%] Generating fido_bio_dev_set_template_name.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxmsgsiz.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_set_template_name.3.gz [ 69%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 69%] Generating fido_cbor_info_maxcredcntlst.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredcntlst.html [ 69%] Generating fido_cbor_info_maxcredidlen.html [ 69%] Generating fido_bio_enroll_free.3.gz [ 69%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredidlen.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 69%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 69%] Generating fido_cbor_info_fwversion.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_fwversion.html [ 70%] Generating fido_bio_enroll_last_status.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_last_status.3.gz [ 70%] Generating fido_cbor_info_options_len.html [ 70%] Generating fido_bio_enroll_remaining_samples.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_remaining_samples.3.gz [ 70%] Generating fido_bio_info_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_free.3.gz [ 70%] Generating fido_bio_info_max_samples.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_max_samples.3.gz [ 70%] Linking C executable fido2-cred [ 70%] Generating fido_cbor_info_options_name_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-cred.dir/link.txt --verbose=1 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_name_ptr.html [ 70%] Generating fido_bio_info_type.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_type.3.gz [ 70%] Generating fido_bio_template_array_count.3.gz make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_count.3.gz [ 70%] Generating fido_bio_template_array_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_free.3.gz /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/fido2-cred.dir/fido2-cred.c.o CMakeFiles/fido2-cred.dir/cred_make.c.o CMakeFiles/fido2-cred.dir/cred_verify.c.o CMakeFiles/fido2-cred.dir/base64.c.o CMakeFiles/fido2-cred.dir/util.c.o CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -o fido2-cred -Wl,-rpath,"\$ORIGIN/../src:" -lcrypto ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt [ 70%] Built target info [ 70%] Generating fido_bio_template_array_new.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_new.3.gz [ 70%] Generating fido_cbor_info_options_value_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_value_ptr.html [ 70%] Generating fido_cbor_info_protocols_len.html [ 70%] Generating fido_bio_template_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_free.3.gz [ 70%] Generating fido_bio_template_id_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_len.3.gz [ 71%] Generating fido_cbor_info_protocols_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_ptr.html [ 71%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 71%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 71%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 73%] Generating fido_bio_template_id_ptr.3.gz [ 73%] Generating fido_cbor_info_versions_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_ptr.3.gz [ 73%] Generating fido_cbor_info_versions_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_ptr.html [ 73%] Generating fido_bio_template_name.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_name.3.gz [ 73%] Generating fido_bio_template_new.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_new.3.gz [ 73%] Generating fido_dev_get_cbor_info.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_dev_get_cbor_info.html [ 73%] Generating fido_bio_template_set_id.3.gz [ 73%] Generating fido_cred_authdata_len.html [ 73%] Generating fido_cred_authdata_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_id.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_authdata_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_authdata_ptr.html [ 73%] Generating fido_bio_template_set_name.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_name.3.gz [ 73%] Generating fido_cbor_info_aaguid_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_len.3.gz [ 73%] Generating fido_cred_authdata_raw_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_len.html [ 73%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 73%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o [ 73%] Generating fido_cred_authdata_raw_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_ptr.html [ 73%] Generating fido_cred_clientdata_hash_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_len.html [ 73%] Generating fido_cbor_info_aaguid_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_ptr.3.gz [ 73%] Generating fido_cred_clientdata_hash_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_ptr.html [ 74%] Generating fido_cred_display_name.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_display_name.html make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 74%] Generating fido_cred_flags.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_flags.html [ 74%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o [ 74%] Generating fido_cbor_info_extensions_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_len.3.gz [ 74%] Generating fido_cred_sigcount.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_sigcount.html [ 74%] Built target fido2-cred [ 74%] Generating fido_cred_fmt.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_fmt.html [ 74%] Generating fido_cbor_info_extensions_ptr.3.gz [ 74%] Generating fido_cred_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_ptr.3.gz [ 74%] Generating fido_cred_id_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_id_len.html [ 75%] Linking C executable setpin [ 75%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o [ 75%] Building C object examples/CMakeFiles/assert.dir/util.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/setpin.dir/link.txt --verbose=1 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/assert.dir/util.c.o -c /build/libfido2-1.6.0/examples/util.c [ 75%] Generating fido_cred_id_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_id_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 76%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 76%] Generating fido_cred_aaguid_len.html /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/setpin.dir/setpin.c.o CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -o setpin ../src/libfido2.a -lcbor -lcrypto -ludev -lrt [ 76%] Generating fido_cbor_info_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_aaguid_len.html [ 76%] Generating fido_cred_aaguid_ptr.html [ 76%] Generating fido_cred_prot.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_aaguid_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_prot.html [ 76%] Generating fido_cred_pubkey_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_pubkey_len.html [ 76%] Generating fido_cbor_info_maxmsgsiz.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxmsgsiz.3.gz [ 78%] Generating fido_cred_pubkey_ptr.html [ 78%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o [ 78%] Generating fido_cred_rp_id.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_pubkey_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_rp_id.html [ 78%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 78%] Generating fido_cred_rp_name.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_rp_name.html [ 78%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 79%] Generating fido_cbor_info_maxcredcntlst.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredcntlst.3.gz [ 79%] Generating fido_cred_sig_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_sig_len.html [ 80%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 80%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o [ 80%] Generating fido_cred_sig_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_sig_ptr.html [ 80%] Linking C executable retries cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/retries.dir/link.txt --verbose=1 [ 80%] Generating fido_cbor_info_maxcredidlen.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredidlen.3.gz [ 80%] Generating fido_cbor_info_fwversion.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_fwversion.3.gz [ 80%] Generating fido_cbor_info_options_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_len.3.gz /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/retries.dir/retries.c.o CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -o retries ../src/libfido2.a -lcbor -lcrypto -ludev -lrt [ 80%] Generating fido_cred_type.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_type.html [ 80%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 80%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o [ 80%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o [ 80%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 80%] Generating fido_cbor_info_options_name_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_name_ptr.3.gz [ 80%] Generating fido_cbor_info_options_value_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_value_ptr.3.gz [ 80%] Linking C executable cred [ 80%] Generating fido_cred_user_name.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/cred.dir/link.txt --verbose=1 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_user_name.html [ 80%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o [ 80%] Generating fido_cbor_info_protocols_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -fPIE -o CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 80%] Generating fido_cbor_info_protocols_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_ptr.3.gz [ 80%] Generating fido_cbor_info_versions_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_len.3.gz /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/cred.dir/cred.c.o CMakeFiles/cred.dir/util.c.o CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -o cred ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 80%] Generating fido_cred_user_id_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_user_id_len.html [ 80%] Generating fido_cred_user_id_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_user_id_ptr.html [ 80%] Generating fido_cbor_info_versions_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_ptr.3.gz [ 82%] Generating fido_dev_get_cbor_info.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_dev_get_cbor_info.3.gz [ 82%] Generating fido_cred_authdata_len.3.gz [ 82%] Built target setpin cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_len.3.gz [ 82%] Generating fido_cred_x5c_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_x5c_len.html [ 82%] Generating fido_cred_authdata_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_ptr.3.gz [ 82%] Generating fido_cred_x5c_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_x5c_ptr.html [ 82%] Generating fido_cred_authdata_raw_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_len.3.gz [ 83%] Generating fido_credman_del_dev_rk.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_del_dev_rk.html [ 83%] Generating fido_credman_get_dev_metadata.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_metadata.html [ 83%] Generating fido_cred_authdata_raw_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_ptr.3.gz [ 83%] Generating fido_credman_get_dev_rk.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rk.html [ 83%] Generating fido_cred_clientdata_hash_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_len.3.gz [ 83%] Generating fido_credman_get_dev_rp.html [ 83%] Generating fido_cred_clientdata_hash_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rp.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_ptr.3.gz [ 83%] Generating fido_credman_metadata_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_metadata_free.html [ 83%] Generating fido_cred_display_name.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_display_name.3.gz [ 83%] Generating fido_credman_rk_count.html [ 83%] Generating fido_credman_rk.html [ 83%] Generating fido_cred_sigcount.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_count.html [ 83%] Linking C executable select [ 83%] Generating fido_cred_flags.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk.html make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_sigcount.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/select.dir/link.txt --verbose=1 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_flags.3.gz [ 83%] Generating fido_credman_rk_existing.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_existing.html [ 83%] Generating fido_cred_fmt.3.gz [ 83%] Generating fido_credman_rk_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_fmt.3.gz [ 84%] Generating fido_cred_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_free.html [ 84%] Linking C executable reset cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/reset.dir/link.txt --verbose=1 [ 84%] Generating fido_credman_rk_new.html [ 84%] Generating fido_cred_id_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_new.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_id_len.3.gz [ 84%] Generating fido_credman_rp_free.html [ 84%] Generating fido_credman_rp_count.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_free.html /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/select.dir/select.c.o CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -o select ../src/libfido2.a -lcbor -lcrypto -ludev -lrt [ 84%] Built target retries cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_count.html [ 85%] Generating fido_credman_rk_remaining.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_remaining.html [ 85%] Generating fido_cred_id_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_id_ptr.3.gz [ 85%] Generating fido_cred_aaguid_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_len.3.gz /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/reset.dir/reset.c.o CMakeFiles/reset.dir/util.c.o CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -o reset ../src/libfido2.a -lcbor -lcrypto -ludev -lrt [ 85%] Generating fido_cred_prot.3.gz [ 85%] Generating fido_cred_aaguid_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_prot.3.gz [ 85%] Generating fido_credman_rp_id.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id.html [ 85%] Generating fido_cred_pubkey_len.3.gz [ 85%] Generating fido_cred_pubkey_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_ptr.3.gz [ 85%] Generating fido_credman_rp_id_hash_len.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_len.html [ 85%] Generating fido_credman_rp_id_hash_ptr.html [ 85%] Generating fido_credman_rp_name.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_name.html [ 85%] Generating fido_credman_rp_new.html [ 85%] Generating fido_cred_rp_id.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_new.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_rp_id.3.gz [ 85%] Generating fido_cred_rp_name.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_rp_name.3.gz [ 85%] Generating fido_cred_sig_len.3.gz [ 85%] Generating fido_cred_set_authdata_raw.html [ 85%] Generating fido_cred_user_name.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_sig_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_authdata_raw.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_user_name.3.gz make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 87%] Generating fido_cred_sig_ptr.3.gz [ 87%] Generating fido_cred_type.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_sig_ptr.3.gz [ 87%] Generating fido_cred_set_clientdata_hash.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_type.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata_hash.html [ 87%] Generating fido_cred_set_extensions.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_extensions.html [ 88%] Generating fido_cred_set_fmt.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_fmt.html [ 88%] Generating fido_cred_set_prot.html [ 88%] Generating fido_cred_user_id_len.3.gz [ 88%] Generating fido_cred_user_id_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_prot.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_ptr.3.gz [ 88%] Generating fido_cred_x5c_len.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_len.3.gz [ 88%] Built target cred [ 88%] Generating fido_cred_set_rp.html [ 88%] Generating fido_cred_set_rk.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rp.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rk.html [ 88%] Generating fido_cred_x5c_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_ptr.3.gz [ 88%] Generating fido_cred_set_sig.html [ 88%] Generating fido_credman_del_dev_rk.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_sig.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_del_dev_rk.3.gz [ 88%] Generating fido_credman_get_dev_metadata.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_metadata.3.gz [ 88%] Generating fido_cred_set_type.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_type.html [ 88%] Generating fido_credman_get_dev_rk.3.gz [ 88%] Generating fido_cred_set_user.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rk.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_user.html [ 89%] Generating fido_credman_get_dev_rp.3.gz [ 89%] Generating fido_cred_set_uv.html [ 89%] Generating fido_credman_metadata_free.3.gz [ 89%] Generating fido_dev_get_touch_status.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_get_touch_begin.html fido_dev_get_touch_status.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rp.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_uv.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_metadata_free.3.gz [ 89%] Generating fido_cred_set_x509.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_x509.html [ 91%] Generating fido_dev_info_free.html [ 91%] Generating fido_credman_rk.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_free.html [ 91%] Generating fido_credman_rk_count.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_count.3.gz [ 91%] Generating fido_credman_rk_existing.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_existing.3.gz [ 91%] Generating fido_dev_info_manufacturer_string.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_manufacturer_string.html [ 91%] Generating fido_dev_info_new.html [ 91%] Generating fido_credman_rk_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_new.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_free.3.gz [ 91%] Generating fido_credman_rk_remaining.3.gz [ 91%] Generating fido_dev_info_path.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_remaining.3.gz [ 91%] Generating fido_credman_rk_new.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_path.html [ 91%] Generating fido_dev_info_product.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_new.3.gz [ 91%] Generating fido_dev_info_product_string.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product_string.html [ 91%] Generating fido_dev_info_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_ptr.html [ 91%] Generating fido_credman_rp_count.3.gz [ 91%] Generating fido_credman_rp_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_count.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_free.3.gz [ 91%] Generating fido_credman_rp_id.3.gz [ 91%] Generating fido_dev_info_vendor.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_vendor.html [ 91%] Generating fido_credman_rp_id_hash_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_ptr.3.gz [ 92%] Generating fido_credman_rp_id_hash_len.3.gz [ 92%] Generating fido_credman_rp_name.3.gz [ 92%] Generating fido_dev_build.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_name.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_build.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_len.3.gz [ 92%] Generating fido_dev_cancel.html [ 92%] Generating fido_dev_close.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_cancel.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_close.html make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 93%] Generating fido_dev_flags.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_flags.html [ 93%] Generating fido_dev_force_fido2.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_force_fido2.html [ 93%] Generating fido_credman_rp_new.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_new.3.gz make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 93%] Generating fido_cred_set_authdata_raw.3.gz [ 93%] Generating fido_dev_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_authdata_raw.3.gz [ 93%] Generating fido_dev_force_u2f.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_free.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_force_u2f.html [ 93%] Built target select [ 93%] Generating fido_cred_set_clientdata_hash.3.gz [ 93%] Generating fido_cred_set_extensions.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata_hash.3.gz [ 93%] Generating fido_dev_is_fido2.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_extensions.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_is_fido2.html [ 93%] Generating fido_cred_set_fmt.3.gz [ 93%] Generating fido_dev_major.html [ 93%] Generating fido_dev_minor.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_fmt.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_major.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_minor.html [ 93%] Generating fido_dev_new.html [ 93%] Built target reset cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_new.html [ 93%] Generating fido_dev_protocol.html [ 93%] Generating fido_cred_set_prot.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_protocol.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_prot.3.gz [ 93%] Generating fido_cred_set_rk.3.gz [ 94%] Generating fido_dev_supports_pin.html [ 94%] Generating fido_dev_supports_credman.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_pin.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rk.3.gz [ 94%] Generating fido_dev_supports_cred_prot.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_credman.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_cred_prot.html [ 94%] Generating fido_dev_get_retry_count.html [ 94%] Generating fido_cred_set_rp.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_set_pin.html fido_dev_get_retry_count.html [ 96%] Generating fido_cred_set_sig.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rp.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_sig.3.gz [ 96%] Generating fido_dev_get_uv_retry_count.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_set_pin.html fido_dev_get_uv_retry_count.html [ 96%] Generating fido_cred_set_type.3.gz [ 96%] Generating fido_dev_reset.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_type.3.gz [ 96%] Generating fido_cred_set_user.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_set_pin.html fido_dev_reset.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_user.3.gz [ 96%] Generating rs256_pk_free.html [ 96%] Generating rs256_pk_from_ptr.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_free.html [ 96%] Generating fido_dev_get_touch_status.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_from_ptr.html [ 96%] Generating fido_cred_set_uv.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_uv.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_get_touch_begin.3.gz fido_dev_get_touch_status.3.gz [ 96%] Generating fido_cred_set_x509.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_x509.3.gz [ 96%] Generating rs256_pk_to_EVP_PKEY.html [ 96%] Generating rs256_pk_from_RSA.html cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_to_EVP_PKEY.html [ 96%] Linking C executable assert cd /build/libfido2-1.6.0/obj-i686-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/assert.dir/link.txt --verbose=1 cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_from_RSA.html make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 96%] Generating fido_dev_info_manufacturer_string.3.gz [ 96%] Generating fido_dev_info_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_manufacturer_string.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_free.3.gz [ 96%] Generating fido_dev_info_new.3.gz [ 97%] Generating fido_dev_info_product.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_new.3.gz [ 97%] Generating fido_dev_info_product_string.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product.3.gz [ 97%] Generating fido_dev_info_path.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product_string.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_path.3.gz [ 97%] Generating fido_dev_info_ptr.3.gz [ 97%] Generating fido_dev_build.3.gz [ 97%] Generating fido_dev_info_vendor.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_build.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_vendor.3.gz [ 97%] Generating fido_dev_cancel.3.gz [ 97%] Generating fido_dev_close.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_cancel.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_close.3.gz /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/assert.dir/assert.c.o CMakeFiles/assert.dir/util.c.o CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -o assert ../src/libfido2.a -lcbor -lcrypto -ludev -lrt [ 97%] Generating fido_dev_flags.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_flags.3.gz [ 97%] Generating fido_dev_force_fido2.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_force_fido2.3.gz [ 97%] Built target man_symlink_html [ 98%] Generating fido_dev_is_fido2.3.gz [ 98%] Generating fido_dev_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_is_fido2.3.gz [ 98%] Generating fido_dev_force_u2f.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_force_u2f.3.gz [ 98%] Generating fido_dev_major.3.gz [ 98%] Generating fido_dev_new.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_major.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_new.3.gz [ 98%] Generating fido_dev_minor.3.gz [ 98%] Generating fido_dev_protocol.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_minor.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_protocol.3.gz [ 98%] Generating fido_dev_supports_pin.3.gz [ 98%] Generating fido_dev_supports_credman.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_pin.3.gz [ 98%] Generating fido_dev_supports_cred_prot.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_credman.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_cred_prot.3.gz [ 98%] Generating fido_dev_get_retry_count.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_retry_count.3.gz [ 98%] Generating fido_dev_get_uv_retry_count.3.gz [100%] Generating fido_dev_reset.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_uv_retry_count.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf fido_dev_set_pin.3.gz fido_dev_reset.3.gz [100%] Generating rs256_pk_free.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_free.3.gz [100%] Generating rs256_pk_from_ptr.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_ptr.3.gz [100%] Generating rs256_pk_from_RSA.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_RSA.3.gz [100%] Generating rs256_pk_to_EVP_PKEY.3.gz cd /build/libfido2-1.6.0/obj-i686-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_to_EVP_PKEY.3.gz make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [100%] Built target man_symlink_gzip make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man.dir/DependInfo.cmake Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man.dir/DependInfo.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man.dir/depend.internal". Dependee "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man.dir/depend.internal". Scanning dependencies of target man make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [100%] Built target man make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [100%] Built target assert make[2]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' /usr/bin/cmake -E cmake_progress_start /build/libfido2-1.6.0/obj-i686-linux-gnu/CMakeFiles 0 make[1]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' debian/rules override_dh_auto_test make[1]: Entering directory '/build/libfido2-1.6.0' debian/run-regression-tests.sh Running regression tests -- The C compiler identification is GNU 10.2.1 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.2") -- Checking for one of the modules 'libcbor' -- Checking for one of the modules 'libcrypto' -- Checking for one of the modules 'libudev' -- Looking for clock_gettime in rt -- Looking for clock_gettime in rt - found -- Performing Test HAVE_STACK_PROTECTOR_ALL -- Performing Test HAVE_STACK_PROTECTOR_ALL - Success -- Performing Test HAVE_SHORTEN_64_TO_32 -- Performing Test HAVE_SHORTEN_64_TO_32 - Failed -- Looking for include file endian.h -- Looking for include file endian.h - found -- Looking for include file err.h -- Looking for include file err.h - found -- Looking for include file unistd.h -- Looking for include file unistd.h - found -- Looking for include file signal.h -- Looking for include file signal.h - found -- Looking for include file sys/random.h -- Looking for include file sys/random.h - found -- Looking for strlcpy -- Looking for strlcpy - not found -- Looking for strlcpy -- Looking for strlcpy - not found -- Looking for recallocarray -- Looking for recallocarray - not found -- Looking for getpagesize -- Looking for getpagesize - found -- Looking for sysconf -- Looking for sysconf - found -- Looking for memset_s -- Looking for memset_s - not found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for timingsafe_bcmp -- Looking for timingsafe_bcmp - not found -- Looking for readpassphrase -- Looking for readpassphrase - not found -- Looking for getline -- Looking for getline - found -- Looking for getopt -- Looking for getopt - found -- Looking for sigaction -- Looking for sigaction - found -- Looking for sys/types.h -- Looking for sys/types.h - found -- Looking for stdint.h -- Looking for stdint.h - found -- Looking for stddef.h -- Looking for stddef.h - found -- Check size of sig_atomic_t -- Check size of sig_atomic_t - done -- Looking for arc4random_buf -- Looking for arc4random_buf - not found -- Looking for getrandom -- Looking for getrandom - found -- Looking for timespecsub -- Looking for timespecsub - not found -- BASE_LIBRARIES: rt -- BUILD_EXAMPLES: ON -- BUILD_MANPAGES: ON -- BUILD_SHARED_LIBS: ON -- BUILD_STATIC_LIBS: ON -- BUILD_TOOLS: ON -- CBOR_INCLUDE_DIRS: -- CBOR_LIBRARIES: cbor -- CBOR_LIBRARY_DIRS: -- CMAKE_BUILD_TYPE: Debug -- CMAKE_C_COMPILER: /usr/bin/cc -- CMAKE_C_COMPILER_ID: GNU -- CMAKE_INSTALL_LIBDIR: lib -- CMAKE_INSTALL_PREFIX: /usr/local -- CRYPTO_INCLUDE_DIRS: -- CRYPTO_LIBRARIES: crypto -- CRYPTO_LIBRARY_DIRS: -- FIDO_VERSION: 1.6.0 -- FUZZ: OFF -- LIBFUZZER: OFF -- TLS: __thread -- UDEV_INCLUDE_DIRS: -- UDEV_LIBRARIES: udev -- UDEV_LIBRARY_DIRS: -- UDEV_RULES_DIR: -- USE_HIDAPI: OFF -- MANDOC_PATH: /usr/bin/mandoc -- GZIP_PATH: /usr/bin/gzip -- Configuring done -- Generating done -- Build files have been written to: /build/libfido2-1.6.0/debian/regression-test-output make[2]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' /usr/bin/cmake -S/build/libfido2-1.6.0 -B/build/libfido2-1.6.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/libfido2-1.6.0/debian/regression-test-output/CMakeFiles /build/libfido2-1.6.0/debian/regression-test-output//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[3]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/src /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/src /build/libfido2-1.6.0/debian/regression-test-output/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake Scanning dependencies of target fido2_shared make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/aes256.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/aes256.c.o -c /build/libfido2-1.6.0/src/aes256.c [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/assert.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/assert.c.o -c /build/libfido2-1.6.0/src/assert.c [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/authkey.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/authkey.c.o -c /build/libfido2-1.6.0/src/authkey.c [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/bio.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/bio.c.o -c /build/libfido2-1.6.0/src/bio.c [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/blob.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/blob.c.o -c /build/libfido2-1.6.0/src/blob.c [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/buf.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/buf.c.o -c /build/libfido2-1.6.0/src/buf.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/cbor.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/cbor.c.o -c /build/libfido2-1.6.0/src/cbor.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/cred.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/cred.c.o -c /build/libfido2-1.6.0/src/cred.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/credman.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/credman.c.o -c /build/libfido2-1.6.0/src/credman.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/dev.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/dev.c.o -c /build/libfido2-1.6.0/src/dev.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/ecdh.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/ecdh.c.o -c /build/libfido2-1.6.0/src/ecdh.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/eddsa.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/eddsa.c.o -c /build/libfido2-1.6.0/src/eddsa.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/err.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/err.c.o -c /build/libfido2-1.6.0/src/err.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/es256.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/es256.c.o -c /build/libfido2-1.6.0/src/es256.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/hid.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/hid.c.o -c /build/libfido2-1.6.0/src/hid.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/info.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/info.c.o -c /build/libfido2-1.6.0/src/info.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/io.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/io.c.o -c /build/libfido2-1.6.0/src/io.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/iso7816.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/iso7816.c.o -c /build/libfido2-1.6.0/src/iso7816.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/log.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/log.c.o -c /build/libfido2-1.6.0/src/log.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/pin.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/pin.c.o -c /build/libfido2-1.6.0/src/pin.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/random.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/random.c.o -c /build/libfido2-1.6.0/src/random.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/reset.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/reset.c.o -c /build/libfido2-1.6.0/src/reset.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/rs256.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/rs256.c.o -c /build/libfido2-1.6.0/src/rs256.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/u2f.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/u2f.c.o -c /build/libfido2-1.6.0/src/u2f.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/hid_linux.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/hid_linux.c.o -c /build/libfido2-1.6.0/src/hid_linux.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/hid_unix.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/hid_unix.c.o -c /build/libfido2-1.6.0/src/hid_unix.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/libfido2-1.6.0/openbsd-compat/bsd-getpagesize.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero_win32.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -c /build/libfido2-1.6.0/openbsd-compat/recallocarray.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/libfido2-1.6.0/openbsd-compat/timingsafe_bcmp.c [ 3%] Linking C shared library libfido2.so cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2_shared.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,--version-script=/build/libfido2-1.6.0/src/export.gnu -Wl,-z,noexecstack -Wl,-z,relro,-z,now -shared -Wl,-soname,libfido2.so.1 -o libfido2.so.1.6.0 CMakeFiles/fido2_shared.dir/aes256.c.o CMakeFiles/fido2_shared.dir/assert.c.o CMakeFiles/fido2_shared.dir/authkey.c.o CMakeFiles/fido2_shared.dir/bio.c.o CMakeFiles/fido2_shared.dir/blob.c.o CMakeFiles/fido2_shared.dir/buf.c.o CMakeFiles/fido2_shared.dir/cbor.c.o CMakeFiles/fido2_shared.dir/cred.c.o CMakeFiles/fido2_shared.dir/credman.c.o CMakeFiles/fido2_shared.dir/dev.c.o CMakeFiles/fido2_shared.dir/ecdh.c.o CMakeFiles/fido2_shared.dir/eddsa.c.o CMakeFiles/fido2_shared.dir/err.c.o CMakeFiles/fido2_shared.dir/es256.c.o CMakeFiles/fido2_shared.dir/hid.c.o CMakeFiles/fido2_shared.dir/info.c.o CMakeFiles/fido2_shared.dir/io.c.o CMakeFiles/fido2_shared.dir/iso7816.c.o CMakeFiles/fido2_shared.dir/log.c.o CMakeFiles/fido2_shared.dir/pin.c.o CMakeFiles/fido2_shared.dir/random.c.o CMakeFiles/fido2_shared.dir/reset.c.o CMakeFiles/fido2_shared.dir/rs256.c.o CMakeFiles/fido2_shared.dir/u2f.c.o CMakeFiles/fido2_shared.dir/hid_linux.c.o CMakeFiles/fido2_shared.dir/hid_unix.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -lcbor -lcrypto -ludev -lrt cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cmake -E cmake_symlink_library libfido2.so.1.6.0 libfido2.so.1 libfido2.so make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 3%] Built target fido2_shared make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/src /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/src /build/libfido2-1.6.0/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake Scanning dependencies of target fido2 make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 3%] Building C object src/CMakeFiles/fido2.dir/aes256.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/aes256.c.o -c /build/libfido2-1.6.0/src/aes256.c [ 3%] Building C object src/CMakeFiles/fido2.dir/assert.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/assert.c.o -c /build/libfido2-1.6.0/src/assert.c [ 3%] Building C object src/CMakeFiles/fido2.dir/authkey.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/authkey.c.o -c /build/libfido2-1.6.0/src/authkey.c [ 3%] Building C object src/CMakeFiles/fido2.dir/bio.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/bio.c.o -c /build/libfido2-1.6.0/src/bio.c [ 3%] Building C object src/CMakeFiles/fido2.dir/blob.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/blob.c.o -c /build/libfido2-1.6.0/src/blob.c [ 3%] Building C object src/CMakeFiles/fido2.dir/buf.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/buf.c.o -c /build/libfido2-1.6.0/src/buf.c [ 3%] Building C object src/CMakeFiles/fido2.dir/cbor.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/cbor.c.o -c /build/libfido2-1.6.0/src/cbor.c [ 5%] Building C object src/CMakeFiles/fido2.dir/cred.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/cred.c.o -c /build/libfido2-1.6.0/src/cred.c [ 5%] Building C object src/CMakeFiles/fido2.dir/credman.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/credman.c.o -c /build/libfido2-1.6.0/src/credman.c [ 5%] Building C object src/CMakeFiles/fido2.dir/dev.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/dev.c.o -c /build/libfido2-1.6.0/src/dev.c [ 5%] Building C object src/CMakeFiles/fido2.dir/ecdh.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/ecdh.c.o -c /build/libfido2-1.6.0/src/ecdh.c [ 5%] Building C object src/CMakeFiles/fido2.dir/eddsa.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/eddsa.c.o -c /build/libfido2-1.6.0/src/eddsa.c [ 5%] Building C object src/CMakeFiles/fido2.dir/err.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/err.c.o -c /build/libfido2-1.6.0/src/err.c [ 5%] Building C object src/CMakeFiles/fido2.dir/es256.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/es256.c.o -c /build/libfido2-1.6.0/src/es256.c [ 5%] Building C object src/CMakeFiles/fido2.dir/hid.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/hid.c.o -c /build/libfido2-1.6.0/src/hid.c [ 5%] Building C object src/CMakeFiles/fido2.dir/info.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/info.c.o -c /build/libfido2-1.6.0/src/info.c [ 5%] Building C object src/CMakeFiles/fido2.dir/io.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/io.c.o -c /build/libfido2-1.6.0/src/io.c [ 5%] Building C object src/CMakeFiles/fido2.dir/iso7816.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/iso7816.c.o -c /build/libfido2-1.6.0/src/iso7816.c [ 6%] Building C object src/CMakeFiles/fido2.dir/log.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/log.c.o -c /build/libfido2-1.6.0/src/log.c [ 6%] Building C object src/CMakeFiles/fido2.dir/pin.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/pin.c.o -c /build/libfido2-1.6.0/src/pin.c [ 6%] Building C object src/CMakeFiles/fido2.dir/random.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/random.c.o -c /build/libfido2-1.6.0/src/random.c [ 6%] Building C object src/CMakeFiles/fido2.dir/reset.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/reset.c.o -c /build/libfido2-1.6.0/src/reset.c [ 6%] Building C object src/CMakeFiles/fido2.dir/rs256.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/rs256.c.o -c /build/libfido2-1.6.0/src/rs256.c [ 6%] Building C object src/CMakeFiles/fido2.dir/u2f.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/u2f.c.o -c /build/libfido2-1.6.0/src/u2f.c [ 6%] Building C object src/CMakeFiles/fido2.dir/hid_linux.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/hid_linux.c.o -c /build/libfido2-1.6.0/src/hid_linux.c [ 6%] Building C object src/CMakeFiles/fido2.dir/hid_unix.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/hid_unix.c.o -c /build/libfido2-1.6.0/src/hid_unix.c [ 6%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/libfido2-1.6.0/openbsd-compat/bsd-getpagesize.c [ 6%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 7%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero_win32.c [ 7%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -c /build/libfido2-1.6.0/openbsd-compat/recallocarray.c [ 7%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 7%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/libfido2-1.6.0/openbsd-compat/timingsafe_bcmp.c [ 7%] Linking C static library libfido2.a cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cmake -P CMakeFiles/fido2.dir/cmake_clean_target.cmake cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2.dir/link.txt --verbose=1 /usr/bin/ar qc libfido2.a CMakeFiles/fido2.dir/aes256.c.o CMakeFiles/fido2.dir/assert.c.o CMakeFiles/fido2.dir/authkey.c.o CMakeFiles/fido2.dir/bio.c.o CMakeFiles/fido2.dir/blob.c.o CMakeFiles/fido2.dir/buf.c.o CMakeFiles/fido2.dir/cbor.c.o CMakeFiles/fido2.dir/cred.c.o CMakeFiles/fido2.dir/credman.c.o CMakeFiles/fido2.dir/dev.c.o CMakeFiles/fido2.dir/ecdh.c.o CMakeFiles/fido2.dir/eddsa.c.o CMakeFiles/fido2.dir/err.c.o CMakeFiles/fido2.dir/es256.c.o CMakeFiles/fido2.dir/hid.c.o CMakeFiles/fido2.dir/info.c.o CMakeFiles/fido2.dir/io.c.o CMakeFiles/fido2.dir/iso7816.c.o CMakeFiles/fido2.dir/log.c.o CMakeFiles/fido2.dir/pin.c.o CMakeFiles/fido2.dir/random.c.o CMakeFiles/fido2.dir/reset.c.o CMakeFiles/fido2.dir/rs256.c.o CMakeFiles/fido2.dir/u2f.c.o CMakeFiles/fido2.dir/hid_linux.c.o CMakeFiles/fido2.dir/hid_unix.c.o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o /usr/bin/ranlib libfido2.a make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 7%] Built target fido2 make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/manifest.dir/DependInfo.cmake Scanning dependencies of target manifest make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 7%] Building C object examples/CMakeFiles/manifest.dir/manifest.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/manifest.dir/manifest.c.o -c /build/libfido2-1.6.0/examples/manifest.c [ 7%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 7%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 7%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 8%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 8%] Linking C executable manifest cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/manifest.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/manifest.dir/manifest.c.o CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -o manifest ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 8%] Built target manifest make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/info.dir/DependInfo.cmake Scanning dependencies of target info make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 8%] Building C object examples/CMakeFiles/info.dir/info.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/info.dir/info.c.o -c /build/libfido2-1.6.0/examples/info.c [ 8%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 8%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 8%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 8%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 10%] Linking C executable info cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/info.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/info.dir/info.c.o CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -o info ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 10%] Built target info make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/setpin.dir/DependInfo.cmake Scanning dependencies of target setpin make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 10%] Building C object examples/CMakeFiles/setpin.dir/setpin.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/setpin.dir/setpin.c.o -c /build/libfido2-1.6.0/examples/setpin.c [ 10%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 10%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 10%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 10%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 11%] Linking C executable setpin cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/setpin.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/setpin.dir/setpin.c.o CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -o setpin ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 11%] Built target setpin make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/reset.dir/DependInfo.cmake Scanning dependencies of target reset make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 11%] Building C object examples/CMakeFiles/reset.dir/reset.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/reset.dir/reset.c.o -c /build/libfido2-1.6.0/examples/reset.c [ 11%] Building C object examples/CMakeFiles/reset.dir/util.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/reset.dir/util.c.o -c /build/libfido2-1.6.0/examples/util.c [ 11%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 12%] Linking C executable reset cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/reset.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/reset.dir/reset.c.o CMakeFiles/reset.dir/util.c.o CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -o reset ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 12%] Built target reset make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/cred.dir/DependInfo.cmake Scanning dependencies of target cred make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/cred.dir/cred.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/cred.dir/cred.c.o -c /build/libfido2-1.6.0/examples/cred.c [ 12%] Building C object examples/CMakeFiles/cred.dir/util.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/cred.dir/util.c.o -c /build/libfido2-1.6.0/examples/util.c [ 12%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 13%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 13%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 13%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 13%] Linking C executable cred cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/cred.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/cred.dir/cred.c.o CMakeFiles/cred.dir/util.c.o CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -o cred ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 13%] Built target cred make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/assert.dir/DependInfo.cmake Scanning dependencies of target assert make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 13%] Building C object examples/CMakeFiles/assert.dir/assert.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/assert.dir/assert.c.o -c /build/libfido2-1.6.0/examples/assert.c [ 13%] Building C object examples/CMakeFiles/assert.dir/util.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/assert.dir/util.c.o -c /build/libfido2-1.6.0/examples/util.c [ 13%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 13%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 13%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 13%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 13%] Linking C executable assert cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/assert.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/assert.dir/assert.c.o CMakeFiles/assert.dir/util.c.o CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -o assert ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 13%] Built target assert make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/retries.dir/DependInfo.cmake Scanning dependencies of target retries make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 13%] Building C object examples/CMakeFiles/retries.dir/retries.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/retries.dir/retries.c.o -c /build/libfido2-1.6.0/examples/retries.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 13%] Linking C executable retries cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/retries.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/retries.dir/retries.c.o CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -o retries ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 13%] Built target retries make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/select.dir/DependInfo.cmake Scanning dependencies of target select make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 13%] Building C object examples/CMakeFiles/select.dir/select.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/select.dir/select.c.o -c /build/libfido2-1.6.0/examples/select.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 15%] Linking C executable select cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/select.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/select.dir/select.c.o CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -o select ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 15%] Built target select make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/tools /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/tools /build/libfido2-1.6.0/debian/regression-test-output/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake Scanning dependencies of target fido2-token make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/fido2-token.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/fido2-token.c.o -c /build/libfido2-1.6.0/tools/fido2-token.c [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/base64.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/base64.c.o -c /build/libfido2-1.6.0/tools/base64.c [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/bio.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/bio.c.o -c /build/libfido2-1.6.0/tools/bio.c [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/credman.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/credman.c.o -c /build/libfido2-1.6.0/tools/credman.c [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/pin.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/pin.c.o -c /build/libfido2-1.6.0/tools/pin.c [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/token.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/token.c.o -c /build/libfido2-1.6.0/tools/token.c [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/util.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/util.c.o -c /build/libfido2-1.6.0/tools/util.c [ 16%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 16%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 16%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 16%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -c /build/libfido2-1.6.0/openbsd-compat/readpassphrase.c [ 16%] Linking C executable fido2-token cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-token.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/fido2-token.dir/fido2-token.c.o CMakeFiles/fido2-token.dir/base64.c.o CMakeFiles/fido2-token.dir/bio.c.o CMakeFiles/fido2-token.dir/credman.c.o CMakeFiles/fido2-token.dir/pin.c.o CMakeFiles/fido2-token.dir/token.c.o CMakeFiles/fido2-token.dir/util.c.o CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -o fido2-token -Wl,-rpath,/build/libfido2-1.6.0/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 16%] Built target fido2-token make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/tools /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/tools /build/libfido2-1.6.0/debian/regression-test-output/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake Scanning dependencies of target fido2-assert make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/fido2-assert.c.o -c /build/libfido2-1.6.0/tools/fido2-assert.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_get.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/assert_get.c.o -c /build/libfido2-1.6.0/tools/assert_get.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/assert_verify.c.o -c /build/libfido2-1.6.0/tools/assert_verify.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/base64.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/base64.c.o -c /build/libfido2-1.6.0/tools/base64.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/util.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/util.c.o -c /build/libfido2-1.6.0/tools/util.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -c /build/libfido2-1.6.0/openbsd-compat/readpassphrase.c [ 17%] Linking C executable fido2-assert cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-assert.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/fido2-assert.dir/fido2-assert.c.o CMakeFiles/fido2-assert.dir/assert_get.c.o CMakeFiles/fido2-assert.dir/assert_verify.c.o CMakeFiles/fido2-assert.dir/base64.c.o CMakeFiles/fido2-assert.dir/util.c.o CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -o fido2-assert -Wl,-rpath,/build/libfido2-1.6.0/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 17%] Built target fido2-assert make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/tools /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/tools /build/libfido2-1.6.0/debian/regression-test-output/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake Scanning dependencies of target fido2-cred make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/fido2-cred.c.o -c /build/libfido2-1.6.0/tools/fido2-cred.c [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_make.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/cred_make.c.o -c /build/libfido2-1.6.0/tools/cred_make.c [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/cred_verify.c.o -c /build/libfido2-1.6.0/tools/cred_verify.c [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/base64.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/base64.c.o -c /build/libfido2-1.6.0/tools/base64.c [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/util.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/util.c.o -c /build/libfido2-1.6.0/tools/util.c [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 18%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 18%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -c /build/libfido2-1.6.0/openbsd-compat/readpassphrase.c [ 18%] Linking C executable fido2-cred cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-cred.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/fido2-cred.dir/fido2-cred.c.o CMakeFiles/fido2-cred.dir/cred_make.c.o CMakeFiles/fido2-cred.dir/cred_verify.c.o CMakeFiles/fido2-cred.dir/base64.c.o CMakeFiles/fido2-cred.dir/util.c.o CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -o fido2-cred -Wl,-rpath,/build/libfido2-1.6.0/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 18%] Built target fido2-cred make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_copy.dir/DependInfo.cmake Scanning dependencies of target man_copy make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 18%] Generating eddsa_pk_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/eddsa_pk_new.3 . [ 18%] Generating es256_pk_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/es256_pk_new.3 . [ 18%] Generating fido2-assert.1 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido2-assert.1 . [ 18%] Generating fido2-cred.1 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido2-cred.1 . [ 18%] Generating fido2-token.1 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido2-token.1 . [ 18%] Generating fido_init.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_init.3 . [ 18%] Generating fido_assert_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_assert_new.3 . [ 18%] Generating fido_assert_allow_cred.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_assert_allow_cred.3 . [ 18%] Generating fido_assert_set_authdata.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_assert_set_authdata.3 . [ 18%] Generating fido_assert_verify.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_assert_verify.3 . [ 20%] Generating fido_bio_dev_get_info.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_bio_dev_get_info.3 . [ 20%] Generating fido_bio_enroll_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_bio_enroll_new.3 . [ 20%] Generating fido_bio_info_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_bio_info_new.3 . [ 20%] Generating fido_bio_template.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_bio_template.3 . [ 20%] Generating fido_cbor_info_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_cbor_info_new.3 . [ 20%] Generating fido_cred_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_cred_new.3 . [ 20%] Generating fido_cred_exclude.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_cred_exclude.3 . [ 20%] Generating fido_credman_metadata_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_credman_metadata_new.3 . [ 20%] Generating fido_cred_set_authdata.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_cred_set_authdata.3 . [ 20%] Generating fido_cred_verify.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_cred_verify.3 . [ 21%] Generating fido_dev_get_assert.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_get_assert.3 . [ 21%] Generating fido_dev_get_touch_begin.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_get_touch_begin.3 . [ 21%] Generating fido_dev_info_manifest.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_info_manifest.3 . [ 21%] Generating fido_dev_make_cred.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_make_cred.3 . [ 21%] Generating fido_dev_open.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_open.3 . [ 21%] Generating fido_dev_set_io_functions.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_set_io_functions.3 . [ 21%] Generating fido_dev_set_pin.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_set_pin.3 . [ 21%] Generating fido_strerr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_strerr.3 . [ 21%] Generating rs256_pk_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/rs256_pk_new.3 . make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 21%] Built target man_copy make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_symlink.dir/DependInfo.cmake Scanning dependencies of target man_symlink make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 21%] Generating eddsa_pk_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_free.3 [ 21%] Generating eddsa_pk_from_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_ptr.3 [ 21%] Generating eddsa_pk_to_EVP_PKEY.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_to_EVP_PKEY.3 [ 21%] Generating es256_pk_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_free.3 [ 21%] Generating es256_pk_from_EC_KEY.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_EC_KEY.3 [ 22%] Generating es256_pk_from_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_ptr.3 [ 22%] Generating es256_pk_to_EVP_PKEY.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_to_EVP_PKEY.3 [ 22%] Generating fido_assert_authdata_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_len.3 [ 22%] Generating fido_assert_authdata_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_ptr.3 [ 22%] Generating fido_assert_clientdata_hash_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_len.3 [ 22%] Generating fido_assert_clientdata_hash_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_ptr.3 [ 22%] Generating fido_assert_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_count.3 [ 22%] Generating fido_assert_flags.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_flags.3 [ 22%] Generating fido_assert_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_free.3 [ 22%] Generating fido_assert_hmac_secret_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_len.3 [ 22%] Generating fido_assert_hmac_secret_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_ptr.3 [ 24%] Generating fido_assert_id_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_id_len.3 [ 24%] Generating fido_assert_id_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_id_ptr.3 [ 24%] Generating fido_assert_rp_id.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_rp_id.3 [ 24%] Generating fido_assert_sigcount.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sigcount.3 [ 24%] Generating fido_assert_sig_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sig_len.3 [ 24%] Generating fido_assert_sig_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sig_ptr.3 [ 24%] Generating fido_assert_user_display_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_display_name.3 [ 24%] Generating fido_assert_user_icon.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_icon.3 [ 24%] Generating fido_assert_user_id_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_id_len.3 [ 24%] Generating fido_assert_user_id_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_id_ptr.3 [ 25%] Generating fido_assert_user_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_name.3 [ 25%] Generating fido_assert_set_clientdata_hash.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata_hash.3 [ 25%] Generating fido_assert_set_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_count.3 [ 25%] Generating fido_assert_set_extensions.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_extensions.3 [ 25%] Generating fido_assert_set_hmac_salt.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_salt.3 [ 25%] Generating fido_assert_set_rp.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_rp.3 [ 25%] Generating fido_assert_set_sig.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_sig.3 [ 25%] Generating fido_assert_set_up.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_up.3 [ 25%] Generating fido_assert_set_uv.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_uv.3 [ 25%] Generating fido_bio_dev_enroll_begin.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_begin.3 [ 25%] Generating fido_bio_dev_enroll_cancel.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_cancel.3 [ 26%] Generating fido_bio_dev_enroll_continue.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_continue.3 [ 26%] Generating fido_bio_dev_enroll_remove.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_remove.3 [ 26%] Generating fido_bio_dev_get_template_array.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_get_template_array.3 [ 26%] Generating fido_bio_dev_set_template_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_set_template_name.3 [ 26%] Generating fido_bio_enroll_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_free.3 [ 26%] Generating fido_bio_enroll_last_status.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_last_status.3 [ 26%] Generating fido_bio_enroll_remaining_samples.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_remaining_samples.3 [ 26%] Generating fido_bio_info_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_free.3 [ 26%] Generating fido_bio_info_max_samples.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_max_samples.3 [ 26%] Generating fido_bio_info_type.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_type.3 [ 26%] Generating fido_bio_template_array_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_count.3 [ 27%] Generating fido_bio_template_array_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_free.3 [ 27%] Generating fido_bio_template_array_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_new.3 [ 27%] Generating fido_bio_template_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_free.3 [ 27%] Generating fido_bio_template_id_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_id_len.3 [ 27%] Generating fido_bio_template_id_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_id_ptr.3 [ 27%] Generating fido_bio_template_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_name.3 [ 27%] Generating fido_bio_template_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_new.3 [ 27%] Generating fido_bio_template_set_id.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_set_id.3 [ 27%] Generating fido_bio_template_set_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_set_name.3 [ 27%] Generating fido_cbor_info_aaguid_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_len.3 [ 29%] Generating fido_cbor_info_aaguid_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_ptr.3 [ 29%] Generating fido_cbor_info_extensions_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_len.3 [ 29%] Generating fido_cbor_info_extensions_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_ptr.3 [ 29%] Generating fido_cbor_info_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_free.3 [ 29%] Generating fido_cbor_info_maxmsgsiz.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxmsgsiz.3 [ 29%] Generating fido_cbor_info_maxcredcntlst.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredcntlst.3 [ 29%] Generating fido_cbor_info_maxcredidlen.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredidlen.3 [ 29%] Generating fido_cbor_info_fwversion.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_fwversion.3 [ 29%] Generating fido_cbor_info_options_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_len.3 [ 29%] Generating fido_cbor_info_options_name_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_name_ptr.3 [ 29%] Generating fido_cbor_info_options_value_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_value_ptr.3 [ 30%] Generating fido_cbor_info_protocols_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_len.3 [ 30%] Generating fido_cbor_info_protocols_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_ptr.3 [ 30%] Generating fido_cbor_info_versions_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_len.3 [ 30%] Generating fido_cbor_info_versions_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_ptr.3 [ 30%] Generating fido_dev_get_cbor_info.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_dev_get_cbor_info.3 [ 30%] Generating fido_cred_authdata_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_len.3 [ 30%] Generating fido_cred_authdata_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_ptr.3 [ 30%] Generating fido_cred_authdata_raw_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_len.3 [ 30%] Generating fido_cred_authdata_raw_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_ptr.3 [ 30%] Generating fido_cred_clientdata_hash_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_len.3 [ 30%] Generating fido_cred_clientdata_hash_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_ptr.3 [ 31%] Generating fido_cred_display_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_display_name.3 [ 31%] Generating fido_cred_flags.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_flags.3 [ 31%] Generating fido_cred_sigcount.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sigcount.3 [ 31%] Generating fido_cred_fmt.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_fmt.3 [ 31%] Generating fido_cred_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_free.3 [ 31%] Generating fido_cred_id_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_id_len.3 [ 31%] Generating fido_cred_id_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_id_ptr.3 [ 31%] Generating fido_cred_aaguid_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_aaguid_len.3 [ 31%] Generating fido_cred_aaguid_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_aaguid_ptr.3 [ 31%] Generating fido_cred_prot.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_prot.3 [ 32%] Generating fido_cred_pubkey_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pubkey_len.3 [ 32%] Generating fido_cred_pubkey_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pubkey_ptr.3 [ 32%] Generating fido_cred_rp_id.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_rp_id.3 [ 32%] Generating fido_cred_rp_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_rp_name.3 [ 32%] Generating fido_cred_sig_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sig_len.3 [ 32%] Generating fido_cred_sig_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sig_ptr.3 [ 32%] Generating fido_cred_type.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_type.3 [ 32%] Generating fido_cred_user_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_name.3 [ 32%] Generating fido_cred_user_id_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_id_len.3 [ 32%] Generating fido_cred_user_id_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_id_ptr.3 [ 32%] Generating fido_cred_x5c_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_len.3 [ 34%] Generating fido_cred_x5c_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_ptr.3 [ 34%] Generating fido_credman_del_dev_rk.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_del_dev_rk.3 [ 34%] Generating fido_credman_get_dev_metadata.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_metadata.3 [ 34%] Generating fido_credman_get_dev_rk.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rk.3 [ 34%] Generating fido_credman_get_dev_rp.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rp.3 [ 34%] Generating fido_credman_metadata_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_metadata_free.3 [ 34%] Generating fido_credman_rk.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk.3 [ 34%] Generating fido_credman_rk_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_count.3 [ 34%] Generating fido_credman_rk_existing.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_existing.3 [ 34%] Generating fido_credman_rk_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_free.3 [ 34%] Generating fido_credman_rk_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_new.3 [ 35%] Generating fido_credman_rk_remaining.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_remaining.3 [ 35%] Generating fido_credman_rp_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_count.3 [ 35%] Generating fido_credman_rp_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_free.3 [ 35%] Generating fido_credman_rp_id.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id.3 [ 35%] Generating fido_credman_rp_id_hash_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_len.3 [ 35%] Generating fido_credman_rp_id_hash_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_ptr.3 [ 35%] Generating fido_credman_rp_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_name.3 [ 35%] Generating fido_credman_rp_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_new.3 [ 35%] Generating fido_cred_set_authdata_raw.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_authdata_raw.3 [ 35%] Generating fido_cred_set_clientdata_hash.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata_hash.3 [ 36%] Generating fido_cred_set_extensions.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_extensions.3 [ 36%] Generating fido_cred_set_fmt.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_fmt.3 [ 36%] Generating fido_cred_set_prot.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_prot.3 [ 36%] Generating fido_cred_set_rk.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rk.3 [ 36%] Generating fido_cred_set_rp.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rp.3 [ 36%] Generating fido_cred_set_sig.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_sig.3 [ 36%] Generating fido_cred_set_type.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_type.3 [ 36%] Generating fido_cred_set_user.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_user.3 [ 36%] Generating fido_cred_set_uv.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_uv.3 [ 36%] Generating fido_cred_set_x509.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_x509.3 [ 36%] Generating fido_dev_get_touch_status.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.3 fido_dev_get_touch_status.3 [ 37%] Generating fido_dev_info_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_free.3 [ 37%] Generating fido_dev_info_manufacturer_string.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_manufacturer_string.3 [ 37%] Generating fido_dev_info_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_new.3 [ 37%] Generating fido_dev_info_path.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_path.3 [ 37%] Generating fido_dev_info_product.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product.3 [ 37%] Generating fido_dev_info_product_string.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product_string.3 [ 37%] Generating fido_dev_info_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_ptr.3 [ 37%] Generating fido_dev_info_vendor.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_vendor.3 [ 37%] Generating fido_dev_build.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_build.3 [ 37%] Generating fido_dev_cancel.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_cancel.3 [ 37%] Generating fido_dev_close.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_close.3 [ 39%] Generating fido_dev_flags.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_flags.3 [ 39%] Generating fido_dev_force_fido2.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_force_fido2.3 [ 39%] Generating fido_dev_force_u2f.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_force_u2f.3 [ 39%] Generating fido_dev_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_free.3 [ 39%] Generating fido_dev_is_fido2.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_is_fido2.3 [ 39%] Generating fido_dev_major.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_major.3 [ 39%] Generating fido_dev_minor.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_minor.3 [ 39%] Generating fido_dev_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_new.3 [ 39%] Generating fido_dev_protocol.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_protocol.3 [ 39%] Generating fido_dev_supports_credman.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_credman.3 [ 40%] Generating fido_dev_supports_cred_prot.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_cred_prot.3 [ 40%] Generating fido_dev_supports_pin.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_pin.3 [ 40%] Generating fido_dev_get_retry_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_get_retry_count.3 [ 40%] Generating fido_dev_get_uv_retry_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_get_uv_retry_count.3 [ 40%] Generating fido_dev_reset.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_reset.3 [ 40%] Generating rs256_pk_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_free.3 [ 40%] Generating rs256_pk_from_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_ptr.3 [ 40%] Generating rs256_pk_from_RSA.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_RSA.3 [ 40%] Generating rs256_pk_to_EVP_PKEY.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_to_EVP_PKEY.3 make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 40%] Built target man_symlink make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_lint.dir/DependInfo.cmake Scanning dependencies of target man_lint make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 40%] Generating eddsa_pk_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning eddsa_pk_new.3 > eddsa_pk_new.3.lint [ 40%] Generating es256_pk_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning es256_pk_new.3 > es256_pk_new.3.lint [ 40%] Generating fido2-assert.1.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido2-assert.1 > fido2-assert.1.lint [ 40%] Generating fido2-cred.1.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido2-cred.1 > fido2-cred.1.lint [ 40%] Generating fido2-token.1.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido2-token.1 > fido2-token.1.lint [ 40%] Generating fido_init.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_init.3 > fido_init.3.lint [ 40%] Generating fido_assert_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_new.3 > fido_assert_new.3.lint [ 40%] Generating fido_assert_allow_cred.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_allow_cred.3 > fido_assert_allow_cred.3.lint [ 40%] Generating fido_assert_set_authdata.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_set_authdata.3 > fido_assert_set_authdata.3.lint [ 40%] Generating fido_assert_verify.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_verify.3 > fido_assert_verify.3.lint [ 41%] Generating fido_bio_dev_get_info.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.lint [ 41%] Generating fido_bio_enroll_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_enroll_new.3 > fido_bio_enroll_new.3.lint [ 41%] Generating fido_bio_info_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_info_new.3 > fido_bio_info_new.3.lint [ 41%] Generating fido_bio_template.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_template.3 > fido_bio_template.3.lint [ 41%] Generating fido_cbor_info_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cbor_info_new.3 > fido_cbor_info_new.3.lint [ 41%] Generating fido_cred_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_new.3 > fido_cred_new.3.lint [ 41%] Generating fido_cred_exclude.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_exclude.3 > fido_cred_exclude.3.lint [ 41%] Generating fido_credman_metadata_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_credman_metadata_new.3 > fido_credman_metadata_new.3.lint [ 41%] Generating fido_cred_set_authdata.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_set_authdata.3 > fido_cred_set_authdata.3.lint [ 41%] Generating fido_cred_verify.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_verify.3 > fido_cred_verify.3.lint [ 43%] Generating fido_dev_get_assert.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_get_assert.3 > fido_dev_get_assert.3.lint [ 43%] Generating fido_dev_get_touch_begin.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.lint [ 43%] Generating fido_dev_info_manifest.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_info_manifest.3 > fido_dev_info_manifest.3.lint [ 43%] Generating fido_dev_make_cred.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_make_cred.3 > fido_dev_make_cred.3.lint [ 43%] Generating fido_dev_open.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_open.3 > fido_dev_open.3.lint [ 43%] Generating fido_dev_set_io_functions.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.lint [ 43%] Generating fido_dev_set_pin.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_set_pin.3 > fido_dev_set_pin.3.lint [ 43%] Generating fido_strerr.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_strerr.3 > fido_strerr.3.lint [ 43%] Generating rs256_pk_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning rs256_pk_new.3 > rs256_pk_new.3.lint make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 46%] Built target man_lint make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_html.dir/DependInfo.cmake Scanning dependencies of target man_html make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 46%] Generating eddsa_pk_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" eddsa_pk_new.3 > eddsa_pk_new.html [ 46%] Generating es256_pk_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es256_pk_new.3 > es256_pk_new.html [ 46%] Generating fido2-assert.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-assert.1 > fido2-assert.html [ 46%] Generating fido2-cred.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-cred.1 > fido2-cred.html [ 46%] Generating fido2-token.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-token.1 > fido2-token.html [ 46%] Generating fido_init.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_init.3 > fido_init.html [ 46%] Generating fido_assert_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_new.3 > fido_assert_new.html [ 46%] Generating fido_assert_allow_cred.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_allow_cred.3 > fido_assert_allow_cred.html [ 48%] Generating fido_assert_set_authdata.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_set_authdata.3 > fido_assert_set_authdata.html [ 48%] Generating fido_assert_verify.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_verify.3 > fido_assert_verify.html [ 48%] Generating fido_bio_dev_get_info.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_dev_get_info.3 > fido_bio_dev_get_info.html [ 48%] Generating fido_bio_enroll_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_enroll_new.3 > fido_bio_enroll_new.html [ 48%] Generating fido_bio_info_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_info_new.3 > fido_bio_info_new.html [ 48%] Generating fido_bio_template.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_template.3 > fido_bio_template.html [ 48%] Generating fido_cbor_info_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cbor_info_new.3 > fido_cbor_info_new.html [ 48%] Generating fido_cred_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_new.3 > fido_cred_new.html [ 48%] Generating fido_cred_exclude.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_exclude.3 > fido_cred_exclude.html [ 48%] Generating fido_credman_metadata_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_credman_metadata_new.3 > fido_credman_metadata_new.html [ 48%] Generating fido_cred_set_authdata.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_set_authdata.3 > fido_cred_set_authdata.html [ 49%] Generating fido_cred_verify.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_verify.3 > fido_cred_verify.html [ 49%] Generating fido_dev_get_assert.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_assert.3 > fido_dev_get_assert.html [ 49%] Generating fido_dev_get_touch_begin.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.html [ 49%] Generating fido_dev_info_manifest.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_info_manifest.3 > fido_dev_info_manifest.html [ 49%] Generating fido_dev_make_cred.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_make_cred.3 > fido_dev_make_cred.html [ 49%] Generating fido_dev_open.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_open.3 > fido_dev_open.html [ 49%] Generating fido_dev_set_io_functions.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_io_functions.3 > fido_dev_set_io_functions.html [ 49%] Generating fido_dev_set_pin.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_pin.3 > fido_dev_set_pin.html [ 49%] Generating fido_strerr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_strerr.3 > fido_strerr.html [ 49%] Generating rs256_pk_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" rs256_pk_new.3 > rs256_pk_new.html make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 53%] Built target man_html make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake Scanning dependencies of target man_symlink_html make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 53%] Generating eddsa_pk_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_free.html [ 53%] Generating eddsa_pk_from_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_from_ptr.html [ 53%] Generating eddsa_pk_to_EVP_PKEY.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_to_EVP_PKEY.html [ 53%] Generating es256_pk_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_free.html [ 53%] Generating es256_pk_from_EC_KEY.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_EC_KEY.html [ 53%] Generating es256_pk_from_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_ptr.html [ 53%] Generating es256_pk_to_EVP_PKEY.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_to_EVP_PKEY.html [ 53%] Generating fido_assert_authdata_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_len.html [ 53%] Generating fido_assert_authdata_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_ptr.html [ 53%] Generating fido_assert_clientdata_hash_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_len.html [ 54%] Generating fido_assert_clientdata_hash_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_ptr.html [ 54%] Generating fido_assert_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_count.html [ 54%] Generating fido_assert_flags.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_flags.html [ 54%] Generating fido_assert_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_free.html [ 54%] Generating fido_assert_hmac_secret_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_len.html [ 54%] Generating fido_assert_hmac_secret_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_ptr.html [ 54%] Generating fido_assert_id_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_id_len.html [ 54%] Generating fido_assert_id_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_id_ptr.html [ 54%] Generating fido_assert_rp_id.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_rp_id.html [ 54%] Generating fido_assert_sigcount.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sigcount.html [ 54%] Generating fido_assert_sig_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sig_len.html [ 55%] Generating fido_assert_sig_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sig_ptr.html [ 55%] Generating fido_assert_user_display_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_display_name.html [ 55%] Generating fido_assert_user_icon.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_icon.html [ 55%] Generating fido_assert_user_id_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_id_len.html [ 55%] Generating fido_assert_user_id_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_id_ptr.html [ 55%] Generating fido_assert_user_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_name.html [ 55%] Generating fido_assert_set_clientdata_hash.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata_hash.html [ 55%] Generating fido_assert_set_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_count.html [ 55%] Generating fido_assert_set_extensions.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_extensions.html [ 55%] Generating fido_assert_set_hmac_salt.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_salt.html [ 56%] Generating fido_assert_set_rp.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_rp.html [ 56%] Generating fido_assert_set_sig.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_sig.html [ 56%] Generating fido_assert_set_up.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_up.html [ 56%] Generating fido_assert_set_uv.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_uv.html [ 56%] Generating fido_bio_dev_enroll_begin.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_begin.html [ 56%] Generating fido_bio_dev_enroll_cancel.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_cancel.html [ 56%] Generating fido_bio_dev_enroll_continue.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_continue.html [ 56%] Generating fido_bio_dev_enroll_remove.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_remove.html [ 56%] Generating fido_bio_dev_get_template_array.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_get_template_array.html [ 56%] Generating fido_bio_dev_set_template_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_set_template_name.html [ 56%] Generating fido_bio_enroll_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_free.html [ 58%] Generating fido_bio_enroll_last_status.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_last_status.html [ 58%] Generating fido_bio_enroll_remaining_samples.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_remaining_samples.html [ 58%] Generating fido_bio_info_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_free.html [ 58%] Generating fido_bio_info_max_samples.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_max_samples.html [ 58%] Generating fido_bio_info_type.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_type.html [ 58%] Generating fido_bio_template_array_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_count.html [ 58%] Generating fido_bio_template_array_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_free.html [ 58%] Generating fido_bio_template_array_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_new.html [ 58%] Generating fido_bio_template_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_free.html [ 58%] Generating fido_bio_template_id_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_id_len.html [ 58%] Generating fido_bio_template_id_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_id_ptr.html [ 59%] Generating fido_bio_template_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_name.html [ 59%] Generating fido_bio_template_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_new.html [ 59%] Generating fido_bio_template_set_id.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_set_id.html [ 59%] Generating fido_bio_template_set_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_set_name.html [ 59%] Generating fido_cbor_info_aaguid_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_len.html [ 59%] Generating fido_cbor_info_aaguid_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_ptr.html [ 59%] Generating fido_cbor_info_extensions_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_len.html [ 59%] Generating fido_cbor_info_extensions_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_ptr.html [ 59%] Generating fido_cbor_info_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_free.html [ 59%] Generating fido_cbor_info_maxmsgsiz.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxmsgsiz.html [ 60%] Generating fido_cbor_info_maxcredcntlst.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredcntlst.html [ 60%] Generating fido_cbor_info_maxcredidlen.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredidlen.html [ 60%] Generating fido_cbor_info_fwversion.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_fwversion.html [ 60%] Generating fido_cbor_info_options_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_len.html [ 60%] Generating fido_cbor_info_options_name_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_name_ptr.html [ 60%] Generating fido_cbor_info_options_value_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_value_ptr.html [ 60%] Generating fido_cbor_info_protocols_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_len.html [ 60%] Generating fido_cbor_info_protocols_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_ptr.html [ 60%] Generating fido_cbor_info_versions_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_len.html [ 60%] Generating fido_cbor_info_versions_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_ptr.html [ 60%] Generating fido_dev_get_cbor_info.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_dev_get_cbor_info.html [ 62%] Generating fido_cred_authdata_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_len.html [ 62%] Generating fido_cred_authdata_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_ptr.html [ 62%] Generating fido_cred_authdata_raw_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_len.html [ 62%] Generating fido_cred_authdata_raw_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_ptr.html [ 62%] Generating fido_cred_clientdata_hash_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_len.html [ 62%] Generating fido_cred_clientdata_hash_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_ptr.html [ 62%] Generating fido_cred_display_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_display_name.html [ 62%] Generating fido_cred_flags.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_flags.html [ 62%] Generating fido_cred_sigcount.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sigcount.html [ 62%] Generating fido_cred_fmt.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_fmt.html [ 62%] Generating fido_cred_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_free.html [ 63%] Generating fido_cred_id_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_id_len.html [ 63%] Generating fido_cred_id_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_id_ptr.html [ 63%] Generating fido_cred_aaguid_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_aaguid_len.html [ 63%] Generating fido_cred_aaguid_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_aaguid_ptr.html [ 63%] Generating fido_cred_prot.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_prot.html [ 63%] Generating fido_cred_pubkey_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pubkey_len.html [ 63%] Generating fido_cred_pubkey_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pubkey_ptr.html [ 63%] Generating fido_cred_rp_id.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_rp_id.html [ 63%] Generating fido_cred_rp_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_rp_name.html [ 63%] Generating fido_cred_sig_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sig_len.html [ 64%] Generating fido_cred_sig_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sig_ptr.html [ 64%] Generating fido_cred_type.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_type.html [ 64%] Generating fido_cred_user_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_name.html [ 64%] Generating fido_cred_user_id_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_id_len.html [ 64%] Generating fido_cred_user_id_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_id_ptr.html [ 64%] Generating fido_cred_x5c_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_len.html [ 64%] Generating fido_cred_x5c_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_ptr.html [ 64%] Generating fido_credman_del_dev_rk.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_del_dev_rk.html [ 64%] Generating fido_credman_get_dev_metadata.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_metadata.html [ 64%] Generating fido_credman_get_dev_rk.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rk.html [ 64%] Generating fido_credman_get_dev_rp.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rp.html [ 65%] Generating fido_credman_metadata_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_metadata_free.html [ 65%] Generating fido_credman_rk.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk.html [ 65%] Generating fido_credman_rk_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_count.html [ 65%] Generating fido_credman_rk_existing.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_existing.html [ 65%] Generating fido_credman_rk_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_free.html [ 65%] Generating fido_credman_rk_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_new.html [ 65%] Generating fido_credman_rk_remaining.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_remaining.html [ 65%] Generating fido_credman_rp_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_count.html [ 65%] Generating fido_credman_rp_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_free.html [ 65%] Generating fido_credman_rp_id.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id.html [ 65%] Generating fido_credman_rp_id_hash_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_len.html [ 67%] Generating fido_credman_rp_id_hash_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_ptr.html [ 67%] Generating fido_credman_rp_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_name.html [ 67%] Generating fido_credman_rp_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_new.html [ 67%] Generating fido_cred_set_authdata_raw.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_authdata_raw.html [ 67%] Generating fido_cred_set_clientdata_hash.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata_hash.html [ 67%] Generating fido_cred_set_extensions.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_extensions.html [ 67%] Generating fido_cred_set_fmt.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_fmt.html [ 67%] Generating fido_cred_set_prot.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_prot.html [ 67%] Generating fido_cred_set_rk.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rk.html [ 67%] Generating fido_cred_set_rp.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rp.html [ 67%] Generating fido_cred_set_sig.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_sig.html [ 68%] Generating fido_cred_set_type.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_type.html [ 68%] Generating fido_cred_set_user.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_user.html [ 68%] Generating fido_cred_set_uv.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_uv.html [ 68%] Generating fido_cred_set_x509.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_x509.html [ 68%] Generating fido_dev_get_touch_status.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.html fido_dev_get_touch_status.html [ 68%] Generating fido_dev_info_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_free.html [ 68%] Generating fido_dev_info_manufacturer_string.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_manufacturer_string.html [ 68%] Generating fido_dev_info_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_new.html [ 68%] Generating fido_dev_info_path.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_path.html [ 68%] Generating fido_dev_info_product.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product.html [ 69%] Generating fido_dev_info_product_string.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product_string.html [ 69%] Generating fido_dev_info_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_ptr.html [ 69%] Generating fido_dev_info_vendor.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_vendor.html [ 69%] Generating fido_dev_build.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_build.html [ 69%] Generating fido_dev_cancel.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_cancel.html [ 69%] Generating fido_dev_close.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_close.html [ 69%] Generating fido_dev_flags.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_flags.html [ 69%] Generating fido_dev_force_fido2.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_force_fido2.html [ 69%] Generating fido_dev_force_u2f.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_force_u2f.html [ 69%] Generating fido_dev_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_free.html [ 69%] Generating fido_dev_is_fido2.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_is_fido2.html [ 70%] Generating fido_dev_major.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_major.html [ 70%] Generating fido_dev_minor.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_minor.html [ 70%] Generating fido_dev_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_new.html [ 70%] Generating fido_dev_protocol.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_protocol.html [ 70%] Generating fido_dev_supports_credman.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_credman.html [ 70%] Generating fido_dev_supports_cred_prot.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_cred_prot.html [ 70%] Generating fido_dev_supports_pin.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_pin.html [ 70%] Generating fido_dev_get_retry_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_get_retry_count.html [ 70%] Generating fido_dev_get_uv_retry_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_get_uv_retry_count.html [ 70%] Generating fido_dev_reset.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_reset.html [ 70%] Generating rs256_pk_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_free.html [ 72%] Generating rs256_pk_from_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_ptr.html [ 72%] Generating rs256_pk_from_RSA.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_RSA.html [ 72%] Generating rs256_pk_to_EVP_PKEY.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_to_EVP_PKEY.html make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 72%] Built target man_symlink_html make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_gzip.dir/DependInfo.cmake Scanning dependencies of target man_gzip make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 72%] Generating eddsa_pk_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn eddsa_pk_new.3 > eddsa_pk_new.3.gz [ 72%] Generating es256_pk_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn es256_pk_new.3 > es256_pk_new.3.gz [ 73%] Generating fido2-assert.1.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido2-assert.1 > fido2-assert.1.gz [ 73%] Generating fido2-cred.1.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido2-cred.1 > fido2-cred.1.gz [ 73%] Generating fido2-token.1.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido2-token.1 > fido2-token.1.gz [ 73%] Generating fido_init.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_init.3 > fido_init.3.gz [ 73%] Generating fido_assert_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_assert_new.3 > fido_assert_new.3.gz [ 73%] Generating fido_assert_allow_cred.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_assert_allow_cred.3 > fido_assert_allow_cred.3.gz [ 73%] Generating fido_assert_set_authdata.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_assert_set_authdata.3 > fido_assert_set_authdata.3.gz [ 73%] Generating fido_assert_verify.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_assert_verify.3 > fido_assert_verify.3.gz [ 73%] Generating fido_bio_dev_get_info.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.gz [ 73%] Generating fido_bio_enroll_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_bio_enroll_new.3 > fido_bio_enroll_new.3.gz [ 73%] Generating fido_bio_info_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_bio_info_new.3 > fido_bio_info_new.3.gz [ 74%] Generating fido_bio_template.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_bio_template.3 > fido_bio_template.3.gz [ 74%] Generating fido_cbor_info_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_cbor_info_new.3 > fido_cbor_info_new.3.gz [ 74%] Generating fido_cred_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_cred_new.3 > fido_cred_new.3.gz [ 74%] Generating fido_cred_exclude.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_cred_exclude.3 > fido_cred_exclude.3.gz [ 74%] Generating fido_credman_metadata_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_credman_metadata_new.3 > fido_credman_metadata_new.3.gz [ 74%] Generating fido_cred_set_authdata.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_cred_set_authdata.3 > fido_cred_set_authdata.3.gz [ 74%] Generating fido_cred_verify.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_cred_verify.3 > fido_cred_verify.3.gz [ 74%] Generating fido_dev_get_assert.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_get_assert.3 > fido_dev_get_assert.3.gz [ 74%] Generating fido_dev_get_touch_begin.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.gz [ 74%] Generating fido_dev_info_manifest.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_info_manifest.3 > fido_dev_info_manifest.3.gz [ 75%] Generating fido_dev_make_cred.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_make_cred.3 > fido_dev_make_cred.3.gz [ 75%] Generating fido_dev_open.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_open.3 > fido_dev_open.3.gz [ 75%] Generating fido_dev_set_io_functions.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.gz [ 75%] Generating fido_dev_set_pin.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_set_pin.3 > fido_dev_set_pin.3.gz [ 75%] Generating fido_strerr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_strerr.3 > fido_strerr.3.gz [ 75%] Generating rs256_pk_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn rs256_pk_new.3 > rs256_pk_new.3.gz make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 79%] Built target man_gzip make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake Scanning dependencies of target man_symlink_gzip make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 79%] Generating eddsa_pk_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_free.3.gz [ 79%] Generating eddsa_pk_from_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_ptr.3.gz [ 81%] Generating eddsa_pk_to_EVP_PKEY.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_to_EVP_PKEY.3.gz [ 81%] Generating es256_pk_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_free.3.gz [ 81%] Generating es256_pk_from_EC_KEY.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_EC_KEY.3.gz [ 81%] Generating es256_pk_from_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_ptr.3.gz [ 81%] Generating es256_pk_to_EVP_PKEY.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_to_EVP_PKEY.3.gz [ 81%] Generating fido_assert_authdata_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_len.3.gz [ 81%] Generating fido_assert_authdata_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_ptr.3.gz [ 81%] Generating fido_assert_clientdata_hash_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_len.3.gz [ 81%] Generating fido_assert_clientdata_hash_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_ptr.3.gz [ 81%] Generating fido_assert_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_count.3.gz [ 81%] Generating fido_assert_flags.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_flags.3.gz [ 82%] Generating fido_assert_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_free.3.gz [ 82%] Generating fido_assert_hmac_secret_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_len.3.gz [ 82%] Generating fido_assert_hmac_secret_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_ptr.3.gz [ 82%] Generating fido_assert_id_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_id_len.3.gz [ 82%] Generating fido_assert_id_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_id_ptr.3.gz [ 82%] Generating fido_assert_rp_id.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_rp_id.3.gz [ 82%] Generating fido_assert_sigcount.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sigcount.3.gz [ 82%] Generating fido_assert_sig_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sig_len.3.gz [ 82%] Generating fido_assert_sig_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sig_ptr.3.gz [ 82%] Generating fido_assert_user_display_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_display_name.3.gz [ 82%] Generating fido_assert_user_icon.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_icon.3.gz [ 83%] Generating fido_assert_user_id_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_len.3.gz [ 83%] Generating fido_assert_user_id_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_ptr.3.gz [ 83%] Generating fido_assert_user_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_name.3.gz [ 83%] Generating fido_assert_set_clientdata_hash.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata_hash.3.gz [ 83%] Generating fido_assert_set_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_count.3.gz [ 83%] Generating fido_assert_set_extensions.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_extensions.3.gz [ 83%] Generating fido_assert_set_hmac_salt.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_salt.3.gz [ 83%] Generating fido_assert_set_rp.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_rp.3.gz [ 83%] Generating fido_assert_set_sig.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_sig.3.gz [ 83%] Generating fido_assert_set_up.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_up.3.gz [ 84%] Generating fido_assert_set_uv.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_uv.3.gz [ 84%] Generating fido_bio_dev_enroll_begin.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_begin.3.gz [ 84%] Generating fido_bio_dev_enroll_cancel.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_cancel.3.gz [ 84%] Generating fido_bio_dev_enroll_continue.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_continue.3.gz [ 84%] Generating fido_bio_dev_enroll_remove.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_remove.3.gz [ 84%] Generating fido_bio_dev_get_template_array.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_get_template_array.3.gz [ 84%] Generating fido_bio_dev_set_template_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_set_template_name.3.gz [ 84%] Generating fido_bio_enroll_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_free.3.gz [ 84%] Generating fido_bio_enroll_last_status.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_last_status.3.gz [ 84%] Generating fido_bio_enroll_remaining_samples.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_remaining_samples.3.gz [ 84%] Generating fido_bio_info_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_free.3.gz [ 86%] Generating fido_bio_info_max_samples.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_max_samples.3.gz [ 86%] Generating fido_bio_info_type.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_type.3.gz [ 86%] Generating fido_bio_template_array_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_count.3.gz [ 86%] Generating fido_bio_template_array_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_free.3.gz [ 86%] Generating fido_bio_template_array_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_new.3.gz [ 86%] Generating fido_bio_template_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_free.3.gz [ 86%] Generating fido_bio_template_id_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_len.3.gz [ 86%] Generating fido_bio_template_id_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_ptr.3.gz [ 86%] Generating fido_bio_template_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_name.3.gz [ 86%] Generating fido_bio_template_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_new.3.gz [ 86%] Generating fido_bio_template_set_id.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_id.3.gz [ 87%] Generating fido_bio_template_set_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_name.3.gz [ 87%] Generating fido_cbor_info_aaguid_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_len.3.gz [ 87%] Generating fido_cbor_info_aaguid_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_ptr.3.gz [ 87%] Generating fido_cbor_info_extensions_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_len.3.gz [ 87%] Generating fido_cbor_info_extensions_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_ptr.3.gz [ 87%] Generating fido_cbor_info_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_free.3.gz [ 87%] Generating fido_cbor_info_maxmsgsiz.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxmsgsiz.3.gz [ 87%] Generating fido_cbor_info_maxcredcntlst.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredcntlst.3.gz [ 87%] Generating fido_cbor_info_maxcredidlen.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredidlen.3.gz [ 87%] Generating fido_cbor_info_fwversion.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_fwversion.3.gz [ 88%] Generating fido_cbor_info_options_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_len.3.gz [ 88%] Generating fido_cbor_info_options_name_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_name_ptr.3.gz [ 88%] Generating fido_cbor_info_options_value_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_value_ptr.3.gz [ 88%] Generating fido_cbor_info_protocols_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_len.3.gz [ 88%] Generating fido_cbor_info_protocols_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_ptr.3.gz [ 88%] Generating fido_cbor_info_versions_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_len.3.gz [ 88%] Generating fido_cbor_info_versions_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_ptr.3.gz [ 88%] Generating fido_dev_get_cbor_info.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_dev_get_cbor_info.3.gz [ 88%] Generating fido_cred_authdata_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_len.3.gz [ 88%] Generating fido_cred_authdata_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_ptr.3.gz [ 88%] Generating fido_cred_authdata_raw_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_len.3.gz [ 89%] Generating fido_cred_authdata_raw_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_ptr.3.gz [ 89%] Generating fido_cred_clientdata_hash_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_len.3.gz [ 89%] Generating fido_cred_clientdata_hash_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_ptr.3.gz [ 89%] Generating fido_cred_display_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_display_name.3.gz [ 89%] Generating fido_cred_flags.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_flags.3.gz [ 89%] Generating fido_cred_sigcount.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sigcount.3.gz [ 89%] Generating fido_cred_fmt.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_fmt.3.gz [ 89%] Generating fido_cred_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_free.3.gz [ 89%] Generating fido_cred_id_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_id_len.3.gz [ 89%] Generating fido_cred_id_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_id_ptr.3.gz [ 89%] Generating fido_cred_aaguid_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_len.3.gz [ 91%] Generating fido_cred_aaguid_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_ptr.3.gz [ 91%] Generating fido_cred_prot.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_prot.3.gz [ 91%] Generating fido_cred_pubkey_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_len.3.gz [ 91%] Generating fido_cred_pubkey_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_ptr.3.gz [ 91%] Generating fido_cred_rp_id.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_rp_id.3.gz [ 91%] Generating fido_cred_rp_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_rp_name.3.gz [ 91%] Generating fido_cred_sig_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sig_len.3.gz [ 91%] Generating fido_cred_sig_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sig_ptr.3.gz [ 91%] Generating fido_cred_type.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_type.3.gz [ 91%] Generating fido_cred_user_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_name.3.gz [ 92%] Generating fido_cred_user_id_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_len.3.gz [ 92%] Generating fido_cred_user_id_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_ptr.3.gz [ 92%] Generating fido_cred_x5c_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_len.3.gz [ 92%] Generating fido_cred_x5c_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_ptr.3.gz [ 92%] Generating fido_credman_del_dev_rk.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_del_dev_rk.3.gz [ 92%] Generating fido_credman_get_dev_metadata.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_metadata.3.gz [ 92%] Generating fido_credman_get_dev_rk.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rk.3.gz [ 92%] Generating fido_credman_get_dev_rp.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rp.3.gz [ 92%] Generating fido_credman_metadata_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_metadata_free.3.gz [ 92%] Generating fido_credman_rk.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk.3.gz [ 92%] Generating fido_credman_rk_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_count.3.gz [ 93%] Generating fido_credman_rk_existing.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_existing.3.gz [ 93%] Generating fido_credman_rk_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_free.3.gz [ 93%] Generating fido_credman_rk_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_new.3.gz [ 93%] Generating fido_credman_rk_remaining.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_remaining.3.gz [ 93%] Generating fido_credman_rp_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_count.3.gz [ 93%] Generating fido_credman_rp_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_free.3.gz [ 93%] Generating fido_credman_rp_id.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id.3.gz [ 93%] Generating fido_credman_rp_id_hash_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_len.3.gz [ 93%] Generating fido_credman_rp_id_hash_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_ptr.3.gz [ 93%] Generating fido_credman_rp_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_name.3.gz [ 93%] Generating fido_credman_rp_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_new.3.gz [ 94%] Generating fido_cred_set_authdata_raw.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_authdata_raw.3.gz [ 94%] Generating fido_cred_set_clientdata_hash.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata_hash.3.gz [ 94%] Generating fido_cred_set_extensions.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_extensions.3.gz [ 94%] Generating fido_cred_set_fmt.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_fmt.3.gz [ 94%] Generating fido_cred_set_prot.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_prot.3.gz [ 94%] Generating fido_cred_set_rk.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rk.3.gz [ 94%] Generating fido_cred_set_rp.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rp.3.gz [ 94%] Generating fido_cred_set_sig.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_sig.3.gz [ 94%] Generating fido_cred_set_type.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_type.3.gz [ 94%] Generating fido_cred_set_user.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_user.3.gz [ 96%] Generating fido_cred_set_uv.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_uv.3.gz [ 96%] Generating fido_cred_set_x509.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_x509.3.gz [ 96%] Generating fido_dev_get_touch_status.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.3.gz fido_dev_get_touch_status.3.gz [ 96%] Generating fido_dev_info_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_free.3.gz [ 96%] Generating fido_dev_info_manufacturer_string.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_manufacturer_string.3.gz [ 96%] Generating fido_dev_info_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_new.3.gz [ 96%] Generating fido_dev_info_path.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_path.3.gz [ 96%] Generating fido_dev_info_product.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product.3.gz [ 96%] Generating fido_dev_info_product_string.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product_string.3.gz [ 96%] Generating fido_dev_info_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_ptr.3.gz [ 96%] Generating fido_dev_info_vendor.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_vendor.3.gz [ 97%] Generating fido_dev_build.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_build.3.gz [ 97%] Generating fido_dev_cancel.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_cancel.3.gz [ 97%] Generating fido_dev_close.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_close.3.gz [ 97%] Generating fido_dev_flags.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_flags.3.gz [ 97%] Generating fido_dev_force_fido2.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_force_fido2.3.gz [ 97%] Generating fido_dev_force_u2f.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_force_u2f.3.gz [ 97%] Generating fido_dev_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_free.3.gz [ 97%] Generating fido_dev_is_fido2.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_is_fido2.3.gz [ 97%] Generating fido_dev_major.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_major.3.gz [ 97%] Generating fido_dev_minor.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_minor.3.gz [ 97%] Generating fido_dev_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_new.3.gz [ 98%] Generating fido_dev_protocol.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_protocol.3.gz [ 98%] Generating fido_dev_supports_credman.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_credman.3.gz [ 98%] Generating fido_dev_supports_cred_prot.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_cred_prot.3.gz [ 98%] Generating fido_dev_supports_pin.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_pin.3.gz [ 98%] Generating fido_dev_get_retry_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_retry_count.3.gz [ 98%] Generating fido_dev_get_uv_retry_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_uv_retry_count.3.gz [ 98%] Generating fido_dev_reset.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_reset.3.gz [ 98%] Generating rs256_pk_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_free.3.gz [ 98%] Generating rs256_pk_from_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_ptr.3.gz [ 98%] Generating rs256_pk_from_RSA.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_RSA.3.gz [100%] Generating rs256_pk_to_EVP_PKEY.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_to_EVP_PKEY.3.gz make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Built target man_symlink_gzip make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man.dir/DependInfo.cmake Scanning dependencies of target man make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Built target man make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/regress /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/regress /build/libfido2-1.6.0/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake Scanning dependencies of target regress_dev make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Building C object regress/CMakeFiles/regress_dev.dir/dev.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/regress_dev.dir/dev.c.o -c /build/libfido2-1.6.0/regress/dev.c [100%] Linking C executable regress_dev cd /build/libfido2-1.6.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_dev.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_dev.dir/dev.c.o -o regress_dev -Wl,-rpath,/build/libfido2-1.6.0/debian/regression-test-output/src ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Built target regress_dev make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/regress /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/regress /build/libfido2-1.6.0/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake Scanning dependencies of target regress_assert make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Building C object regress/CMakeFiles/regress_assert.dir/assert.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/regress_assert.dir/assert.c.o -c /build/libfido2-1.6.0/regress/assert.c [100%] Linking C executable regress_assert cd /build/libfido2-1.6.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_assert.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_assert.dir/assert.c.o -o regress_assert -Wl,-rpath,/build/libfido2-1.6.0/debian/regression-test-output/src ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Built target regress_assert make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/regress /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/regress /build/libfido2-1.6.0/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake Scanning dependencies of target regress_cred make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Building C object regress/CMakeFiles/regress_cred.dir/cred.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/regress_cred.dir/cred.c.o -c /build/libfido2-1.6.0/regress/cred.c [100%] Linking C executable regress_cred cd /build/libfido2-1.6.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_cred.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_cred.dir/cred.c.o -o regress_cred -Wl,-rpath,/build/libfido2-1.6.0/debian/regression-test-output/src ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Built target regress_cred make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/regress /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/regress /build/libfido2-1.6.0/debian/regression-test-output/regress/CMakeFiles/regress.dir/DependInfo.cmake Scanning dependencies of target regress make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output/regress && ./regress_cred cd /build/libfido2-1.6.0/debian/regression-test-output/regress && ./regress_assert cd /build/libfido2-1.6.0/debian/regression-test-output/regress && ./regress_dev make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Built target regress make[3]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' /usr/bin/cmake -E cmake_progress_start /build/libfido2-1.6.0/debian/regression-test-output/CMakeFiles 0 make[2]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' SUCCESS: regression tests passed Injecting a failure and running regression tests again -- The C compiler identification is GNU 10.2.1 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.2") -- Checking for one of the modules 'libcbor' -- Checking for one of the modules 'libcrypto' -- Checking for one of the modules 'libudev' -- Looking for clock_gettime in rt -- Looking for clock_gettime in rt - found -- Performing Test HAVE_STACK_PROTECTOR_ALL -- Performing Test HAVE_STACK_PROTECTOR_ALL - Success -- Performing Test HAVE_SHORTEN_64_TO_32 -- Performing Test HAVE_SHORTEN_64_TO_32 - Failed -- Looking for include file endian.h -- Looking for include file endian.h - found -- Looking for include file err.h -- Looking for include file err.h - found -- Looking for include file unistd.h -- Looking for include file unistd.h - found -- Looking for include file signal.h -- Looking for include file signal.h - found -- Looking for include file sys/random.h -- Looking for include file sys/random.h - found -- Looking for strlcpy -- Looking for strlcpy - not found -- Looking for strlcpy -- Looking for strlcpy - not found -- Looking for recallocarray -- Looking for recallocarray - not found -- Looking for getpagesize -- Looking for getpagesize - found -- Looking for sysconf -- Looking for sysconf - found -- Looking for memset_s -- Looking for memset_s - not found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for timingsafe_bcmp -- Looking for timingsafe_bcmp - not found -- Looking for readpassphrase -- Looking for readpassphrase - not found -- Looking for getline -- Looking for getline - found -- Looking for getopt -- Looking for getopt - found -- Looking for sigaction -- Looking for sigaction - found -- Looking for sys/types.h -- Looking for sys/types.h - found -- Looking for stdint.h -- Looking for stdint.h - found -- Looking for stddef.h -- Looking for stddef.h - found -- Check size of sig_atomic_t -- Check size of sig_atomic_t - done -- Looking for arc4random_buf -- Looking for arc4random_buf - not found -- Looking for getrandom -- Looking for getrandom - found -- Looking for timespecsub -- Looking for timespecsub - not found -- BASE_LIBRARIES: rt -- BUILD_EXAMPLES: ON -- BUILD_MANPAGES: ON -- BUILD_SHARED_LIBS: ON -- BUILD_STATIC_LIBS: ON -- BUILD_TOOLS: ON -- CBOR_INCLUDE_DIRS: -- CBOR_LIBRARIES: cbor -- CBOR_LIBRARY_DIRS: -- CMAKE_BUILD_TYPE: Debug -- CMAKE_C_COMPILER: /usr/bin/cc -- CMAKE_C_COMPILER_ID: GNU -- CMAKE_INSTALL_LIBDIR: lib -- CMAKE_INSTALL_PREFIX: /usr/local -- CRYPTO_INCLUDE_DIRS: -- CRYPTO_LIBRARIES: crypto -- CRYPTO_LIBRARY_DIRS: -- FIDO_VERSION: 1.6.0 -- FUZZ: OFF -- LIBFUZZER: OFF -- TLS: __thread -- UDEV_INCLUDE_DIRS: -- UDEV_LIBRARIES: udev -- UDEV_LIBRARY_DIRS: -- UDEV_RULES_DIR: -- USE_HIDAPI: OFF -- MANDOC_PATH: /usr/bin/mandoc -- GZIP_PATH: /usr/bin/gzip -- Configuring done -- Generating done -- Build files have been written to: /build/libfido2-1.6.0/debian/regression-test-output make[2]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' /usr/bin/cmake -S/build/libfido2-1.6.0 -B/build/libfido2-1.6.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/libfido2-1.6.0/debian/regression-test-output/CMakeFiles /build/libfido2-1.6.0/debian/regression-test-output//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[3]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/src /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/src /build/libfido2-1.6.0/debian/regression-test-output/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake Scanning dependencies of target fido2_shared make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/aes256.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/aes256.c.o -c /build/libfido2-1.6.0/src/aes256.c [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/assert.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/assert.c.o -c /build/libfido2-1.6.0/src/assert.c [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/authkey.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/authkey.c.o -c /build/libfido2-1.6.0/src/authkey.c [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/bio.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/bio.c.o -c /build/libfido2-1.6.0/src/bio.c [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/blob.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/blob.c.o -c /build/libfido2-1.6.0/src/blob.c [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/buf.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/buf.c.o -c /build/libfido2-1.6.0/src/buf.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/cbor.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/cbor.c.o -c /build/libfido2-1.6.0/src/cbor.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/cred.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/cred.c.o -c /build/libfido2-1.6.0/src/cred.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/credman.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/credman.c.o -c /build/libfido2-1.6.0/src/credman.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/dev.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/dev.c.o -c /build/libfido2-1.6.0/src/dev.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/ecdh.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/ecdh.c.o -c /build/libfido2-1.6.0/src/ecdh.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/eddsa.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/eddsa.c.o -c /build/libfido2-1.6.0/src/eddsa.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/err.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/err.c.o -c /build/libfido2-1.6.0/src/err.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/es256.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/es256.c.o -c /build/libfido2-1.6.0/src/es256.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/hid.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/hid.c.o -c /build/libfido2-1.6.0/src/hid.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/info.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/info.c.o -c /build/libfido2-1.6.0/src/info.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/io.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/io.c.o -c /build/libfido2-1.6.0/src/io.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/iso7816.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/iso7816.c.o -c /build/libfido2-1.6.0/src/iso7816.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/log.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/log.c.o -c /build/libfido2-1.6.0/src/log.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/pin.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/pin.c.o -c /build/libfido2-1.6.0/src/pin.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/random.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/random.c.o -c /build/libfido2-1.6.0/src/random.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/reset.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/reset.c.o -c /build/libfido2-1.6.0/src/reset.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/rs256.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/rs256.c.o -c /build/libfido2-1.6.0/src/rs256.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/u2f.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/u2f.c.o -c /build/libfido2-1.6.0/src/u2f.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/hid_linux.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/hid_linux.c.o -c /build/libfido2-1.6.0/src/hid_linux.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/hid_unix.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2_shared.dir/hid_unix.c.o -c /build/libfido2-1.6.0/src/hid_unix.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/libfido2-1.6.0/openbsd-compat/bsd-getpagesize.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero_win32.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -c /build/libfido2-1.6.0/openbsd-compat/recallocarray.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -Dfido2_shared_EXPORTS -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/libfido2-1.6.0/openbsd-compat/timingsafe_bcmp.c [ 3%] Linking C shared library libfido2.so cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2_shared.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,--version-script=/build/libfido2-1.6.0/src/export.gnu -Wl,-z,noexecstack -Wl,-z,relro,-z,now -shared -Wl,-soname,libfido2.so.1 -o libfido2.so.1.6.0 CMakeFiles/fido2_shared.dir/aes256.c.o CMakeFiles/fido2_shared.dir/assert.c.o CMakeFiles/fido2_shared.dir/authkey.c.o CMakeFiles/fido2_shared.dir/bio.c.o CMakeFiles/fido2_shared.dir/blob.c.o CMakeFiles/fido2_shared.dir/buf.c.o CMakeFiles/fido2_shared.dir/cbor.c.o CMakeFiles/fido2_shared.dir/cred.c.o CMakeFiles/fido2_shared.dir/credman.c.o CMakeFiles/fido2_shared.dir/dev.c.o CMakeFiles/fido2_shared.dir/ecdh.c.o CMakeFiles/fido2_shared.dir/eddsa.c.o CMakeFiles/fido2_shared.dir/err.c.o CMakeFiles/fido2_shared.dir/es256.c.o CMakeFiles/fido2_shared.dir/hid.c.o CMakeFiles/fido2_shared.dir/info.c.o CMakeFiles/fido2_shared.dir/io.c.o CMakeFiles/fido2_shared.dir/iso7816.c.o CMakeFiles/fido2_shared.dir/log.c.o CMakeFiles/fido2_shared.dir/pin.c.o CMakeFiles/fido2_shared.dir/random.c.o CMakeFiles/fido2_shared.dir/reset.c.o CMakeFiles/fido2_shared.dir/rs256.c.o CMakeFiles/fido2_shared.dir/u2f.c.o CMakeFiles/fido2_shared.dir/hid_linux.c.o CMakeFiles/fido2_shared.dir/hid_unix.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -lcbor -lcrypto -ludev -lrt cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cmake -E cmake_symlink_library libfido2.so.1.6.0 libfido2.so.1 libfido2.so make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 3%] Built target fido2_shared make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/src /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/src /build/libfido2-1.6.0/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake Scanning dependencies of target fido2 make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 3%] Building C object src/CMakeFiles/fido2.dir/aes256.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/aes256.c.o -c /build/libfido2-1.6.0/src/aes256.c [ 3%] Building C object src/CMakeFiles/fido2.dir/assert.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/assert.c.o -c /build/libfido2-1.6.0/src/assert.c [ 3%] Building C object src/CMakeFiles/fido2.dir/authkey.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/authkey.c.o -c /build/libfido2-1.6.0/src/authkey.c [ 3%] Building C object src/CMakeFiles/fido2.dir/bio.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/bio.c.o -c /build/libfido2-1.6.0/src/bio.c [ 3%] Building C object src/CMakeFiles/fido2.dir/blob.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/blob.c.o -c /build/libfido2-1.6.0/src/blob.c [ 3%] Building C object src/CMakeFiles/fido2.dir/buf.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/buf.c.o -c /build/libfido2-1.6.0/src/buf.c [ 3%] Building C object src/CMakeFiles/fido2.dir/cbor.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/cbor.c.o -c /build/libfido2-1.6.0/src/cbor.c [ 5%] Building C object src/CMakeFiles/fido2.dir/cred.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/cred.c.o -c /build/libfido2-1.6.0/src/cred.c [ 5%] Building C object src/CMakeFiles/fido2.dir/credman.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/credman.c.o -c /build/libfido2-1.6.0/src/credman.c [ 5%] Building C object src/CMakeFiles/fido2.dir/dev.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/dev.c.o -c /build/libfido2-1.6.0/src/dev.c [ 5%] Building C object src/CMakeFiles/fido2.dir/ecdh.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/ecdh.c.o -c /build/libfido2-1.6.0/src/ecdh.c [ 5%] Building C object src/CMakeFiles/fido2.dir/eddsa.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/eddsa.c.o -c /build/libfido2-1.6.0/src/eddsa.c [ 5%] Building C object src/CMakeFiles/fido2.dir/err.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/err.c.o -c /build/libfido2-1.6.0/src/err.c [ 5%] Building C object src/CMakeFiles/fido2.dir/es256.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/es256.c.o -c /build/libfido2-1.6.0/src/es256.c [ 5%] Building C object src/CMakeFiles/fido2.dir/hid.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/hid.c.o -c /build/libfido2-1.6.0/src/hid.c [ 5%] Building C object src/CMakeFiles/fido2.dir/info.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/info.c.o -c /build/libfido2-1.6.0/src/info.c [ 5%] Building C object src/CMakeFiles/fido2.dir/io.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/io.c.o -c /build/libfido2-1.6.0/src/io.c [ 5%] Building C object src/CMakeFiles/fido2.dir/iso7816.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/iso7816.c.o -c /build/libfido2-1.6.0/src/iso7816.c [ 6%] Building C object src/CMakeFiles/fido2.dir/log.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/log.c.o -c /build/libfido2-1.6.0/src/log.c [ 6%] Building C object src/CMakeFiles/fido2.dir/pin.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/pin.c.o -c /build/libfido2-1.6.0/src/pin.c [ 6%] Building C object src/CMakeFiles/fido2.dir/random.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/random.c.o -c /build/libfido2-1.6.0/src/random.c [ 6%] Building C object src/CMakeFiles/fido2.dir/reset.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/reset.c.o -c /build/libfido2-1.6.0/src/reset.c [ 6%] Building C object src/CMakeFiles/fido2.dir/rs256.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/rs256.c.o -c /build/libfido2-1.6.0/src/rs256.c [ 6%] Building C object src/CMakeFiles/fido2.dir/u2f.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/u2f.c.o -c /build/libfido2-1.6.0/src/u2f.c [ 6%] Building C object src/CMakeFiles/fido2.dir/hid_linux.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/hid_linux.c.o -c /build/libfido2-1.6.0/src/hid_linux.c [ 6%] Building C object src/CMakeFiles/fido2.dir/hid_unix.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -Wconversion -Wsign-conversion -o CMakeFiles/fido2.dir/hid_unix.c.o -c /build/libfido2-1.6.0/src/hid_unix.c [ 6%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/libfido2-1.6.0/openbsd-compat/bsd-getpagesize.c [ 6%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 7%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero_win32.c [ 7%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -c /build/libfido2-1.6.0/openbsd-compat/recallocarray.c [ 7%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 7%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIC -o CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/libfido2-1.6.0/openbsd-compat/timingsafe_bcmp.c [ 7%] Linking C static library libfido2.a cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cmake -P CMakeFiles/fido2.dir/cmake_clean_target.cmake cd /build/libfido2-1.6.0/debian/regression-test-output/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2.dir/link.txt --verbose=1 /usr/bin/ar qc libfido2.a CMakeFiles/fido2.dir/aes256.c.o CMakeFiles/fido2.dir/assert.c.o CMakeFiles/fido2.dir/authkey.c.o CMakeFiles/fido2.dir/bio.c.o CMakeFiles/fido2.dir/blob.c.o CMakeFiles/fido2.dir/buf.c.o CMakeFiles/fido2.dir/cbor.c.o CMakeFiles/fido2.dir/cred.c.o CMakeFiles/fido2.dir/credman.c.o CMakeFiles/fido2.dir/dev.c.o CMakeFiles/fido2.dir/ecdh.c.o CMakeFiles/fido2.dir/eddsa.c.o CMakeFiles/fido2.dir/err.c.o CMakeFiles/fido2.dir/es256.c.o CMakeFiles/fido2.dir/hid.c.o CMakeFiles/fido2.dir/info.c.o CMakeFiles/fido2.dir/io.c.o CMakeFiles/fido2.dir/iso7816.c.o CMakeFiles/fido2.dir/log.c.o CMakeFiles/fido2.dir/pin.c.o CMakeFiles/fido2.dir/random.c.o CMakeFiles/fido2.dir/reset.c.o CMakeFiles/fido2.dir/rs256.c.o CMakeFiles/fido2.dir/u2f.c.o CMakeFiles/fido2.dir/hid_linux.c.o CMakeFiles/fido2.dir/hid_unix.c.o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o /usr/bin/ranlib libfido2.a make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 7%] Built target fido2 make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/manifest.dir/DependInfo.cmake Scanning dependencies of target manifest make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 7%] Building C object examples/CMakeFiles/manifest.dir/manifest.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/manifest.dir/manifest.c.o -c /build/libfido2-1.6.0/examples/manifest.c [ 7%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 7%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 7%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 8%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 8%] Linking C executable manifest cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/manifest.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/manifest.dir/manifest.c.o CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -o manifest ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 8%] Built target manifest make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/info.dir/DependInfo.cmake Scanning dependencies of target info make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 8%] Building C object examples/CMakeFiles/info.dir/info.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/info.dir/info.c.o -c /build/libfido2-1.6.0/examples/info.c [ 8%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 8%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 8%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 8%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 10%] Linking C executable info cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/info.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/info.dir/info.c.o CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -o info ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 10%] Built target info make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/setpin.dir/DependInfo.cmake Scanning dependencies of target setpin make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 10%] Building C object examples/CMakeFiles/setpin.dir/setpin.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/setpin.dir/setpin.c.o -c /build/libfido2-1.6.0/examples/setpin.c [ 10%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 10%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 10%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 10%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 11%] Linking C executable setpin cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/setpin.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/setpin.dir/setpin.c.o CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -o setpin ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 11%] Built target setpin make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/reset.dir/DependInfo.cmake Scanning dependencies of target reset make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 11%] Building C object examples/CMakeFiles/reset.dir/reset.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/reset.dir/reset.c.o -c /build/libfido2-1.6.0/examples/reset.c [ 11%] Building C object examples/CMakeFiles/reset.dir/util.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/reset.dir/util.c.o -c /build/libfido2-1.6.0/examples/util.c [ 11%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 12%] Linking C executable reset cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/reset.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/reset.dir/reset.c.o CMakeFiles/reset.dir/util.c.o CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -o reset ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 12%] Built target reset make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/cred.dir/DependInfo.cmake Scanning dependencies of target cred make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/cred.dir/cred.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/cred.dir/cred.c.o -c /build/libfido2-1.6.0/examples/cred.c [ 12%] Building C object examples/CMakeFiles/cred.dir/util.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/cred.dir/util.c.o -c /build/libfido2-1.6.0/examples/util.c [ 12%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 13%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 13%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 13%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 13%] Linking C executable cred cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/cred.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/cred.dir/cred.c.o CMakeFiles/cred.dir/util.c.o CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -o cred ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 13%] Built target cred make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/assert.dir/DependInfo.cmake Scanning dependencies of target assert make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 13%] Building C object examples/CMakeFiles/assert.dir/assert.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/assert.dir/assert.c.o -c /build/libfido2-1.6.0/examples/assert.c [ 13%] Building C object examples/CMakeFiles/assert.dir/util.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/assert.dir/util.c.o -c /build/libfido2-1.6.0/examples/util.c [ 13%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 13%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 13%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 13%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 13%] Linking C executable assert cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/assert.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/assert.dir/assert.c.o CMakeFiles/assert.dir/util.c.o CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -o assert ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 13%] Built target assert make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/retries.dir/DependInfo.cmake Scanning dependencies of target retries make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 13%] Building C object examples/CMakeFiles/retries.dir/retries.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/retries.dir/retries.c.o -c /build/libfido2-1.6.0/examples/retries.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 13%] Linking C executable retries cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/retries.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/retries.dir/retries.c.o CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -o retries ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 13%] Built target retries make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/examples /build/libfido2-1.6.0/debian/regression-test-output/examples/CMakeFiles/select.dir/DependInfo.cmake Scanning dependencies of target select make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 13%] Building C object examples/CMakeFiles/select.dir/select.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/select.dir/select.c.o -c /build/libfido2-1.6.0/examples/select.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -c /build/libfido2-1.6.0/openbsd-compat/clock_gettime.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -c /build/libfido2-1.6.0/openbsd-compat/getopt_long.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 15%] Linking C executable select cd /build/libfido2-1.6.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/select.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/select.dir/select.c.o CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -o select ../src/libfido2.a -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 15%] Built target select make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/tools /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/tools /build/libfido2-1.6.0/debian/regression-test-output/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake Scanning dependencies of target fido2-token make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/fido2-token.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/fido2-token.c.o -c /build/libfido2-1.6.0/tools/fido2-token.c [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/base64.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/base64.c.o -c /build/libfido2-1.6.0/tools/base64.c [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/bio.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/bio.c.o -c /build/libfido2-1.6.0/tools/bio.c [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/credman.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/credman.c.o -c /build/libfido2-1.6.0/tools/credman.c [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/pin.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/pin.c.o -c /build/libfido2-1.6.0/tools/pin.c [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/token.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/token.c.o -c /build/libfido2-1.6.0/tools/token.c [ 15%] Building C object tools/CMakeFiles/fido2-token.dir/util.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-token.dir/util.c.o -c /build/libfido2-1.6.0/tools/util.c [ 16%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 16%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 16%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 16%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -c /build/libfido2-1.6.0/openbsd-compat/readpassphrase.c [ 16%] Linking C executable fido2-token cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-token.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/fido2-token.dir/fido2-token.c.o CMakeFiles/fido2-token.dir/base64.c.o CMakeFiles/fido2-token.dir/bio.c.o CMakeFiles/fido2-token.dir/credman.c.o CMakeFiles/fido2-token.dir/pin.c.o CMakeFiles/fido2-token.dir/token.c.o CMakeFiles/fido2-token.dir/util.c.o CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -o fido2-token -Wl,-rpath,/build/libfido2-1.6.0/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 16%] Built target fido2-token make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/tools /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/tools /build/libfido2-1.6.0/debian/regression-test-output/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake Scanning dependencies of target fido2-assert make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/fido2-assert.c.o -c /build/libfido2-1.6.0/tools/fido2-assert.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_get.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/assert_get.c.o -c /build/libfido2-1.6.0/tools/assert_get.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/assert_verify.c.o -c /build/libfido2-1.6.0/tools/assert_verify.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/base64.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/base64.c.o -c /build/libfido2-1.6.0/tools/base64.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/util.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-assert.dir/util.c.o -c /build/libfido2-1.6.0/tools/util.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -c /build/libfido2-1.6.0/openbsd-compat/readpassphrase.c [ 17%] Linking C executable fido2-assert cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-assert.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/fido2-assert.dir/fido2-assert.c.o CMakeFiles/fido2-assert.dir/assert_get.c.o CMakeFiles/fido2-assert.dir/assert_verify.c.o CMakeFiles/fido2-assert.dir/base64.c.o CMakeFiles/fido2-assert.dir/util.c.o CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -o fido2-assert -Wl,-rpath,/build/libfido2-1.6.0/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 17%] Built target fido2-assert make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/tools /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/tools /build/libfido2-1.6.0/debian/regression-test-output/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake Scanning dependencies of target fido2-cred make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/fido2-cred.c.o -c /build/libfido2-1.6.0/tools/fido2-cred.c [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_make.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/cred_make.c.o -c /build/libfido2-1.6.0/tools/cred_make.c [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/cred_verify.c.o -c /build/libfido2-1.6.0/tools/cred_verify.c [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/base64.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/base64.c.o -c /build/libfido2-1.6.0/tools/base64.c [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/util.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -Wconversion -Wsign-conversion -o CMakeFiles/fido2-cred.dir/util.c.o -c /build/libfido2-1.6.0/tools/util.c [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/libfido2-1.6.0/openbsd-compat/explicit_bzero.c [ 17%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcpy.c [ 18%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -c /build/libfido2-1.6.0/openbsd-compat/strlcat.c [ 18%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -c /build/libfido2-1.6.0/openbsd-compat/readpassphrase.c [ 18%] Linking C executable fido2-cred cd /build/libfido2-1.6.0/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-cred.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/fido2-cred.dir/fido2-cred.c.o CMakeFiles/fido2-cred.dir/cred_make.c.o CMakeFiles/fido2-cred.dir/cred_verify.c.o CMakeFiles/fido2-cred.dir/base64.c.o CMakeFiles/fido2-cred.dir/util.c.o CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -o fido2-cred -Wl,-rpath,/build/libfido2-1.6.0/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 18%] Built target fido2-cred make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_copy.dir/DependInfo.cmake Scanning dependencies of target man_copy make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 18%] Generating eddsa_pk_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/eddsa_pk_new.3 . [ 18%] Generating es256_pk_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/es256_pk_new.3 . [ 18%] Generating fido2-assert.1 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido2-assert.1 . [ 18%] Generating fido2-cred.1 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido2-cred.1 . [ 18%] Generating fido2-token.1 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido2-token.1 . [ 18%] Generating fido_init.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_init.3 . [ 18%] Generating fido_assert_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_assert_new.3 . [ 18%] Generating fido_assert_allow_cred.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_assert_allow_cred.3 . [ 18%] Generating fido_assert_set_authdata.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_assert_set_authdata.3 . [ 18%] Generating fido_assert_verify.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_assert_verify.3 . [ 20%] Generating fido_bio_dev_get_info.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_bio_dev_get_info.3 . [ 20%] Generating fido_bio_enroll_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_bio_enroll_new.3 . [ 20%] Generating fido_bio_info_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_bio_info_new.3 . [ 20%] Generating fido_bio_template.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_bio_template.3 . [ 20%] Generating fido_cbor_info_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_cbor_info_new.3 . [ 20%] Generating fido_cred_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_cred_new.3 . [ 20%] Generating fido_cred_exclude.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_cred_exclude.3 . [ 20%] Generating fido_credman_metadata_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_credman_metadata_new.3 . [ 20%] Generating fido_cred_set_authdata.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_cred_set_authdata.3 . [ 20%] Generating fido_cred_verify.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_cred_verify.3 . [ 21%] Generating fido_dev_get_assert.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_get_assert.3 . [ 21%] Generating fido_dev_get_touch_begin.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_get_touch_begin.3 . [ 21%] Generating fido_dev_info_manifest.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_info_manifest.3 . [ 21%] Generating fido_dev_make_cred.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_make_cred.3 . [ 21%] Generating fido_dev_open.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_open.3 . [ 21%] Generating fido_dev_set_io_functions.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_set_io_functions.3 . [ 21%] Generating fido_dev_set_pin.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_dev_set_pin.3 . [ 21%] Generating fido_strerr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/fido_strerr.3 . [ 21%] Generating rs256_pk_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && cp -f /build/libfido2-1.6.0/man/rs256_pk_new.3 . make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 21%] Built target man_copy make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_symlink.dir/DependInfo.cmake Scanning dependencies of target man_symlink make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 21%] Generating eddsa_pk_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_free.3 [ 21%] Generating eddsa_pk_from_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_ptr.3 [ 21%] Generating eddsa_pk_to_EVP_PKEY.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_to_EVP_PKEY.3 [ 21%] Generating es256_pk_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_free.3 [ 21%] Generating es256_pk_from_EC_KEY.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_EC_KEY.3 [ 22%] Generating es256_pk_from_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_ptr.3 [ 22%] Generating es256_pk_to_EVP_PKEY.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_to_EVP_PKEY.3 [ 22%] Generating fido_assert_authdata_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_len.3 [ 22%] Generating fido_assert_authdata_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_ptr.3 [ 22%] Generating fido_assert_clientdata_hash_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_len.3 [ 22%] Generating fido_assert_clientdata_hash_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_ptr.3 [ 22%] Generating fido_assert_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_count.3 [ 22%] Generating fido_assert_flags.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_flags.3 [ 22%] Generating fido_assert_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_free.3 [ 22%] Generating fido_assert_hmac_secret_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_len.3 [ 22%] Generating fido_assert_hmac_secret_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_ptr.3 [ 24%] Generating fido_assert_id_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_id_len.3 [ 24%] Generating fido_assert_id_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_id_ptr.3 [ 24%] Generating fido_assert_rp_id.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_rp_id.3 [ 24%] Generating fido_assert_sigcount.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sigcount.3 [ 24%] Generating fido_assert_sig_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sig_len.3 [ 24%] Generating fido_assert_sig_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sig_ptr.3 [ 24%] Generating fido_assert_user_display_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_display_name.3 [ 24%] Generating fido_assert_user_icon.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_icon.3 [ 24%] Generating fido_assert_user_id_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_id_len.3 [ 24%] Generating fido_assert_user_id_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_id_ptr.3 [ 25%] Generating fido_assert_user_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_name.3 [ 25%] Generating fido_assert_set_clientdata_hash.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata_hash.3 [ 25%] Generating fido_assert_set_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_count.3 [ 25%] Generating fido_assert_set_extensions.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_extensions.3 [ 25%] Generating fido_assert_set_hmac_salt.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_salt.3 [ 25%] Generating fido_assert_set_rp.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_rp.3 [ 25%] Generating fido_assert_set_sig.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_sig.3 [ 25%] Generating fido_assert_set_up.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_up.3 [ 25%] Generating fido_assert_set_uv.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_uv.3 [ 25%] Generating fido_bio_dev_enroll_begin.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_begin.3 [ 25%] Generating fido_bio_dev_enroll_cancel.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_cancel.3 [ 26%] Generating fido_bio_dev_enroll_continue.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_continue.3 [ 26%] Generating fido_bio_dev_enroll_remove.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_remove.3 [ 26%] Generating fido_bio_dev_get_template_array.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_get_template_array.3 [ 26%] Generating fido_bio_dev_set_template_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_set_template_name.3 [ 26%] Generating fido_bio_enroll_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_free.3 [ 26%] Generating fido_bio_enroll_last_status.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_last_status.3 [ 26%] Generating fido_bio_enroll_remaining_samples.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_remaining_samples.3 [ 26%] Generating fido_bio_info_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_free.3 [ 26%] Generating fido_bio_info_max_samples.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_max_samples.3 [ 26%] Generating fido_bio_info_type.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_type.3 [ 26%] Generating fido_bio_template_array_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_count.3 [ 27%] Generating fido_bio_template_array_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_free.3 [ 27%] Generating fido_bio_template_array_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_new.3 [ 27%] Generating fido_bio_template_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_free.3 [ 27%] Generating fido_bio_template_id_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_id_len.3 [ 27%] Generating fido_bio_template_id_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_id_ptr.3 [ 27%] Generating fido_bio_template_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_name.3 [ 27%] Generating fido_bio_template_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_new.3 [ 27%] Generating fido_bio_template_set_id.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_set_id.3 [ 27%] Generating fido_bio_template_set_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_set_name.3 [ 27%] Generating fido_cbor_info_aaguid_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_len.3 [ 29%] Generating fido_cbor_info_aaguid_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_ptr.3 [ 29%] Generating fido_cbor_info_extensions_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_len.3 [ 29%] Generating fido_cbor_info_extensions_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_ptr.3 [ 29%] Generating fido_cbor_info_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_free.3 [ 29%] Generating fido_cbor_info_maxmsgsiz.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxmsgsiz.3 [ 29%] Generating fido_cbor_info_maxcredcntlst.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredcntlst.3 [ 29%] Generating fido_cbor_info_maxcredidlen.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredidlen.3 [ 29%] Generating fido_cbor_info_fwversion.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_fwversion.3 [ 29%] Generating fido_cbor_info_options_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_len.3 [ 29%] Generating fido_cbor_info_options_name_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_name_ptr.3 [ 29%] Generating fido_cbor_info_options_value_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_value_ptr.3 [ 30%] Generating fido_cbor_info_protocols_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_len.3 [ 30%] Generating fido_cbor_info_protocols_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_ptr.3 [ 30%] Generating fido_cbor_info_versions_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_len.3 [ 30%] Generating fido_cbor_info_versions_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_ptr.3 [ 30%] Generating fido_dev_get_cbor_info.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_dev_get_cbor_info.3 [ 30%] Generating fido_cred_authdata_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_len.3 [ 30%] Generating fido_cred_authdata_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_ptr.3 [ 30%] Generating fido_cred_authdata_raw_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_len.3 [ 30%] Generating fido_cred_authdata_raw_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_ptr.3 [ 30%] Generating fido_cred_clientdata_hash_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_len.3 [ 30%] Generating fido_cred_clientdata_hash_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_ptr.3 [ 31%] Generating fido_cred_display_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_display_name.3 [ 31%] Generating fido_cred_flags.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_flags.3 [ 31%] Generating fido_cred_sigcount.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sigcount.3 [ 31%] Generating fido_cred_fmt.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_fmt.3 [ 31%] Generating fido_cred_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_free.3 [ 31%] Generating fido_cred_id_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_id_len.3 [ 31%] Generating fido_cred_id_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_id_ptr.3 [ 31%] Generating fido_cred_aaguid_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_aaguid_len.3 [ 31%] Generating fido_cred_aaguid_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_aaguid_ptr.3 [ 31%] Generating fido_cred_prot.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_prot.3 [ 32%] Generating fido_cred_pubkey_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pubkey_len.3 [ 32%] Generating fido_cred_pubkey_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pubkey_ptr.3 [ 32%] Generating fido_cred_rp_id.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_rp_id.3 [ 32%] Generating fido_cred_rp_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_rp_name.3 [ 32%] Generating fido_cred_sig_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sig_len.3 [ 32%] Generating fido_cred_sig_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sig_ptr.3 [ 32%] Generating fido_cred_type.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_type.3 [ 32%] Generating fido_cred_user_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_name.3 [ 32%] Generating fido_cred_user_id_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_id_len.3 [ 32%] Generating fido_cred_user_id_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_id_ptr.3 [ 32%] Generating fido_cred_x5c_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_len.3 [ 34%] Generating fido_cred_x5c_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_ptr.3 [ 34%] Generating fido_credman_del_dev_rk.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_del_dev_rk.3 [ 34%] Generating fido_credman_get_dev_metadata.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_metadata.3 [ 34%] Generating fido_credman_get_dev_rk.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rk.3 [ 34%] Generating fido_credman_get_dev_rp.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rp.3 [ 34%] Generating fido_credman_metadata_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_metadata_free.3 [ 34%] Generating fido_credman_rk.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk.3 [ 34%] Generating fido_credman_rk_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_count.3 [ 34%] Generating fido_credman_rk_existing.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_existing.3 [ 34%] Generating fido_credman_rk_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_free.3 [ 34%] Generating fido_credman_rk_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_new.3 [ 35%] Generating fido_credman_rk_remaining.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_remaining.3 [ 35%] Generating fido_credman_rp_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_count.3 [ 35%] Generating fido_credman_rp_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_free.3 [ 35%] Generating fido_credman_rp_id.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id.3 [ 35%] Generating fido_credman_rp_id_hash_len.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_len.3 [ 35%] Generating fido_credman_rp_id_hash_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_ptr.3 [ 35%] Generating fido_credman_rp_name.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_name.3 [ 35%] Generating fido_credman_rp_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_new.3 [ 35%] Generating fido_cred_set_authdata_raw.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_authdata_raw.3 [ 35%] Generating fido_cred_set_clientdata_hash.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata_hash.3 [ 36%] Generating fido_cred_set_extensions.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_extensions.3 [ 36%] Generating fido_cred_set_fmt.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_fmt.3 [ 36%] Generating fido_cred_set_prot.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_prot.3 [ 36%] Generating fido_cred_set_rk.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rk.3 [ 36%] Generating fido_cred_set_rp.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rp.3 [ 36%] Generating fido_cred_set_sig.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_sig.3 [ 36%] Generating fido_cred_set_type.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_type.3 [ 36%] Generating fido_cred_set_user.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_user.3 [ 36%] Generating fido_cred_set_uv.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_uv.3 [ 36%] Generating fido_cred_set_x509.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_x509.3 [ 36%] Generating fido_dev_get_touch_status.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.3 fido_dev_get_touch_status.3 [ 37%] Generating fido_dev_info_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_free.3 [ 37%] Generating fido_dev_info_manufacturer_string.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_manufacturer_string.3 [ 37%] Generating fido_dev_info_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_new.3 [ 37%] Generating fido_dev_info_path.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_path.3 [ 37%] Generating fido_dev_info_product.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product.3 [ 37%] Generating fido_dev_info_product_string.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product_string.3 [ 37%] Generating fido_dev_info_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_ptr.3 [ 37%] Generating fido_dev_info_vendor.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_vendor.3 [ 37%] Generating fido_dev_build.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_build.3 [ 37%] Generating fido_dev_cancel.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_cancel.3 [ 37%] Generating fido_dev_close.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_close.3 [ 39%] Generating fido_dev_flags.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_flags.3 [ 39%] Generating fido_dev_force_fido2.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_force_fido2.3 [ 39%] Generating fido_dev_force_u2f.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_force_u2f.3 [ 39%] Generating fido_dev_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_free.3 [ 39%] Generating fido_dev_is_fido2.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_is_fido2.3 [ 39%] Generating fido_dev_major.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_major.3 [ 39%] Generating fido_dev_minor.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_minor.3 [ 39%] Generating fido_dev_new.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_new.3 [ 39%] Generating fido_dev_protocol.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_protocol.3 [ 39%] Generating fido_dev_supports_credman.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_credman.3 [ 40%] Generating fido_dev_supports_cred_prot.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_cred_prot.3 [ 40%] Generating fido_dev_supports_pin.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_pin.3 [ 40%] Generating fido_dev_get_retry_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_get_retry_count.3 [ 40%] Generating fido_dev_get_uv_retry_count.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_get_uv_retry_count.3 [ 40%] Generating fido_dev_reset.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_reset.3 [ 40%] Generating rs256_pk_free.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_free.3 [ 40%] Generating rs256_pk_from_ptr.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_ptr.3 [ 40%] Generating rs256_pk_from_RSA.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_RSA.3 [ 40%] Generating rs256_pk_to_EVP_PKEY.3 cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_to_EVP_PKEY.3 make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 40%] Built target man_symlink make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_lint.dir/DependInfo.cmake Scanning dependencies of target man_lint make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 40%] Generating eddsa_pk_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning eddsa_pk_new.3 > eddsa_pk_new.3.lint [ 40%] Generating es256_pk_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning es256_pk_new.3 > es256_pk_new.3.lint [ 40%] Generating fido2-assert.1.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido2-assert.1 > fido2-assert.1.lint [ 40%] Generating fido2-cred.1.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido2-cred.1 > fido2-cred.1.lint [ 40%] Generating fido2-token.1.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido2-token.1 > fido2-token.1.lint [ 40%] Generating fido_init.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_init.3 > fido_init.3.lint [ 40%] Generating fido_assert_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_new.3 > fido_assert_new.3.lint [ 40%] Generating fido_assert_allow_cred.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_allow_cred.3 > fido_assert_allow_cred.3.lint [ 40%] Generating fido_assert_set_authdata.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_set_authdata.3 > fido_assert_set_authdata.3.lint [ 40%] Generating fido_assert_verify.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_verify.3 > fido_assert_verify.3.lint [ 41%] Generating fido_bio_dev_get_info.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.lint [ 41%] Generating fido_bio_enroll_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_enroll_new.3 > fido_bio_enroll_new.3.lint [ 41%] Generating fido_bio_info_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_info_new.3 > fido_bio_info_new.3.lint [ 41%] Generating fido_bio_template.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_template.3 > fido_bio_template.3.lint [ 41%] Generating fido_cbor_info_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cbor_info_new.3 > fido_cbor_info_new.3.lint [ 41%] Generating fido_cred_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_new.3 > fido_cred_new.3.lint [ 41%] Generating fido_cred_exclude.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_exclude.3 > fido_cred_exclude.3.lint [ 41%] Generating fido_credman_metadata_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_credman_metadata_new.3 > fido_credman_metadata_new.3.lint [ 41%] Generating fido_cred_set_authdata.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_set_authdata.3 > fido_cred_set_authdata.3.lint [ 41%] Generating fido_cred_verify.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_verify.3 > fido_cred_verify.3.lint [ 43%] Generating fido_dev_get_assert.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_get_assert.3 > fido_dev_get_assert.3.lint [ 43%] Generating fido_dev_get_touch_begin.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.lint [ 43%] Generating fido_dev_info_manifest.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_info_manifest.3 > fido_dev_info_manifest.3.lint [ 43%] Generating fido_dev_make_cred.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_make_cred.3 > fido_dev_make_cred.3.lint [ 43%] Generating fido_dev_open.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_open.3 > fido_dev_open.3.lint [ 43%] Generating fido_dev_set_io_functions.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.lint [ 43%] Generating fido_dev_set_pin.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_set_pin.3 > fido_dev_set_pin.3.lint [ 43%] Generating fido_strerr.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_strerr.3 > fido_strerr.3.lint [ 43%] Generating rs256_pk_new.3.lint cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T lint -W warning rs256_pk_new.3 > rs256_pk_new.3.lint make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 46%] Built target man_lint make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_html.dir/DependInfo.cmake Scanning dependencies of target man_html make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 46%] Generating eddsa_pk_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" eddsa_pk_new.3 > eddsa_pk_new.html [ 46%] Generating es256_pk_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es256_pk_new.3 > es256_pk_new.html [ 46%] Generating fido2-assert.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-assert.1 > fido2-assert.html [ 46%] Generating fido2-cred.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-cred.1 > fido2-cred.html [ 46%] Generating fido2-token.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-token.1 > fido2-token.html [ 46%] Generating fido_init.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_init.3 > fido_init.html [ 46%] Generating fido_assert_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_new.3 > fido_assert_new.html [ 46%] Generating fido_assert_allow_cred.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_allow_cred.3 > fido_assert_allow_cred.html [ 48%] Generating fido_assert_set_authdata.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_set_authdata.3 > fido_assert_set_authdata.html [ 48%] Generating fido_assert_verify.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_verify.3 > fido_assert_verify.html [ 48%] Generating fido_bio_dev_get_info.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_dev_get_info.3 > fido_bio_dev_get_info.html [ 48%] Generating fido_bio_enroll_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_enroll_new.3 > fido_bio_enroll_new.html [ 48%] Generating fido_bio_info_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_info_new.3 > fido_bio_info_new.html [ 48%] Generating fido_bio_template.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_template.3 > fido_bio_template.html [ 48%] Generating fido_cbor_info_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cbor_info_new.3 > fido_cbor_info_new.html [ 48%] Generating fido_cred_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_new.3 > fido_cred_new.html [ 48%] Generating fido_cred_exclude.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_exclude.3 > fido_cred_exclude.html [ 48%] Generating fido_credman_metadata_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_credman_metadata_new.3 > fido_credman_metadata_new.html [ 48%] Generating fido_cred_set_authdata.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_set_authdata.3 > fido_cred_set_authdata.html [ 49%] Generating fido_cred_verify.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_verify.3 > fido_cred_verify.html [ 49%] Generating fido_dev_get_assert.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_assert.3 > fido_dev_get_assert.html [ 49%] Generating fido_dev_get_touch_begin.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.html [ 49%] Generating fido_dev_info_manifest.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_info_manifest.3 > fido_dev_info_manifest.html [ 49%] Generating fido_dev_make_cred.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_make_cred.3 > fido_dev_make_cred.html [ 49%] Generating fido_dev_open.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_open.3 > fido_dev_open.html [ 49%] Generating fido_dev_set_io_functions.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_io_functions.3 > fido_dev_set_io_functions.html [ 49%] Generating fido_dev_set_pin.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_pin.3 > fido_dev_set_pin.html [ 49%] Generating fido_strerr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_strerr.3 > fido_strerr.html [ 49%] Generating rs256_pk_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" rs256_pk_new.3 > rs256_pk_new.html make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 53%] Built target man_html make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake Scanning dependencies of target man_symlink_html make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 53%] Generating eddsa_pk_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_free.html [ 53%] Generating eddsa_pk_from_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_from_ptr.html [ 53%] Generating eddsa_pk_to_EVP_PKEY.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_to_EVP_PKEY.html [ 53%] Generating es256_pk_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_free.html [ 53%] Generating es256_pk_from_EC_KEY.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_EC_KEY.html [ 53%] Generating es256_pk_from_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_ptr.html [ 53%] Generating es256_pk_to_EVP_PKEY.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_to_EVP_PKEY.html [ 53%] Generating fido_assert_authdata_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_len.html [ 53%] Generating fido_assert_authdata_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_ptr.html [ 53%] Generating fido_assert_clientdata_hash_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_len.html [ 54%] Generating fido_assert_clientdata_hash_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_ptr.html [ 54%] Generating fido_assert_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_count.html [ 54%] Generating fido_assert_flags.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_flags.html [ 54%] Generating fido_assert_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_free.html [ 54%] Generating fido_assert_hmac_secret_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_len.html [ 54%] Generating fido_assert_hmac_secret_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_ptr.html [ 54%] Generating fido_assert_id_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_id_len.html [ 54%] Generating fido_assert_id_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_id_ptr.html [ 54%] Generating fido_assert_rp_id.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_rp_id.html [ 54%] Generating fido_assert_sigcount.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sigcount.html [ 54%] Generating fido_assert_sig_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sig_len.html [ 55%] Generating fido_assert_sig_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sig_ptr.html [ 55%] Generating fido_assert_user_display_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_display_name.html [ 55%] Generating fido_assert_user_icon.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_icon.html [ 55%] Generating fido_assert_user_id_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_id_len.html [ 55%] Generating fido_assert_user_id_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_id_ptr.html [ 55%] Generating fido_assert_user_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_name.html [ 55%] Generating fido_assert_set_clientdata_hash.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata_hash.html [ 55%] Generating fido_assert_set_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_count.html [ 55%] Generating fido_assert_set_extensions.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_extensions.html [ 55%] Generating fido_assert_set_hmac_salt.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_salt.html [ 56%] Generating fido_assert_set_rp.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_rp.html [ 56%] Generating fido_assert_set_sig.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_sig.html [ 56%] Generating fido_assert_set_up.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_up.html [ 56%] Generating fido_assert_set_uv.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_uv.html [ 56%] Generating fido_bio_dev_enroll_begin.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_begin.html [ 56%] Generating fido_bio_dev_enroll_cancel.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_cancel.html [ 56%] Generating fido_bio_dev_enroll_continue.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_continue.html [ 56%] Generating fido_bio_dev_enroll_remove.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_remove.html [ 56%] Generating fido_bio_dev_get_template_array.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_get_template_array.html [ 56%] Generating fido_bio_dev_set_template_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_set_template_name.html [ 56%] Generating fido_bio_enroll_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_free.html [ 58%] Generating fido_bio_enroll_last_status.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_last_status.html [ 58%] Generating fido_bio_enroll_remaining_samples.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_remaining_samples.html [ 58%] Generating fido_bio_info_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_free.html [ 58%] Generating fido_bio_info_max_samples.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_max_samples.html [ 58%] Generating fido_bio_info_type.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_type.html [ 58%] Generating fido_bio_template_array_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_count.html [ 58%] Generating fido_bio_template_array_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_free.html [ 58%] Generating fido_bio_template_array_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_new.html [ 58%] Generating fido_bio_template_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_free.html [ 58%] Generating fido_bio_template_id_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_id_len.html [ 58%] Generating fido_bio_template_id_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_id_ptr.html [ 59%] Generating fido_bio_template_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_name.html [ 59%] Generating fido_bio_template_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_new.html [ 59%] Generating fido_bio_template_set_id.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_set_id.html [ 59%] Generating fido_bio_template_set_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_set_name.html [ 59%] Generating fido_cbor_info_aaguid_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_len.html [ 59%] Generating fido_cbor_info_aaguid_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_ptr.html [ 59%] Generating fido_cbor_info_extensions_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_len.html [ 59%] Generating fido_cbor_info_extensions_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_ptr.html [ 59%] Generating fido_cbor_info_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_free.html [ 59%] Generating fido_cbor_info_maxmsgsiz.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxmsgsiz.html [ 60%] Generating fido_cbor_info_maxcredcntlst.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredcntlst.html [ 60%] Generating fido_cbor_info_maxcredidlen.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredidlen.html [ 60%] Generating fido_cbor_info_fwversion.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_fwversion.html [ 60%] Generating fido_cbor_info_options_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_len.html [ 60%] Generating fido_cbor_info_options_name_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_name_ptr.html [ 60%] Generating fido_cbor_info_options_value_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_value_ptr.html [ 60%] Generating fido_cbor_info_protocols_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_len.html [ 60%] Generating fido_cbor_info_protocols_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_ptr.html [ 60%] Generating fido_cbor_info_versions_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_len.html [ 60%] Generating fido_cbor_info_versions_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_ptr.html [ 60%] Generating fido_dev_get_cbor_info.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_dev_get_cbor_info.html [ 62%] Generating fido_cred_authdata_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_len.html [ 62%] Generating fido_cred_authdata_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_ptr.html [ 62%] Generating fido_cred_authdata_raw_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_len.html [ 62%] Generating fido_cred_authdata_raw_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_ptr.html [ 62%] Generating fido_cred_clientdata_hash_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_len.html [ 62%] Generating fido_cred_clientdata_hash_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_ptr.html [ 62%] Generating fido_cred_display_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_display_name.html [ 62%] Generating fido_cred_flags.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_flags.html [ 62%] Generating fido_cred_sigcount.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sigcount.html [ 62%] Generating fido_cred_fmt.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_fmt.html [ 62%] Generating fido_cred_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_free.html [ 63%] Generating fido_cred_id_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_id_len.html [ 63%] Generating fido_cred_id_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_id_ptr.html [ 63%] Generating fido_cred_aaguid_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_aaguid_len.html [ 63%] Generating fido_cred_aaguid_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_aaguid_ptr.html [ 63%] Generating fido_cred_prot.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_prot.html [ 63%] Generating fido_cred_pubkey_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pubkey_len.html [ 63%] Generating fido_cred_pubkey_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pubkey_ptr.html [ 63%] Generating fido_cred_rp_id.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_rp_id.html [ 63%] Generating fido_cred_rp_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_rp_name.html [ 63%] Generating fido_cred_sig_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sig_len.html [ 64%] Generating fido_cred_sig_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sig_ptr.html [ 64%] Generating fido_cred_type.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_type.html [ 64%] Generating fido_cred_user_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_name.html [ 64%] Generating fido_cred_user_id_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_id_len.html [ 64%] Generating fido_cred_user_id_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_id_ptr.html [ 64%] Generating fido_cred_x5c_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_len.html [ 64%] Generating fido_cred_x5c_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_ptr.html [ 64%] Generating fido_credman_del_dev_rk.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_del_dev_rk.html [ 64%] Generating fido_credman_get_dev_metadata.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_metadata.html [ 64%] Generating fido_credman_get_dev_rk.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rk.html [ 64%] Generating fido_credman_get_dev_rp.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rp.html [ 65%] Generating fido_credman_metadata_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_metadata_free.html [ 65%] Generating fido_credman_rk.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk.html [ 65%] Generating fido_credman_rk_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_count.html [ 65%] Generating fido_credman_rk_existing.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_existing.html [ 65%] Generating fido_credman_rk_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_free.html [ 65%] Generating fido_credman_rk_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_new.html [ 65%] Generating fido_credman_rk_remaining.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_remaining.html [ 65%] Generating fido_credman_rp_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_count.html [ 65%] Generating fido_credman_rp_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_free.html [ 65%] Generating fido_credman_rp_id.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id.html [ 65%] Generating fido_credman_rp_id_hash_len.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_len.html [ 67%] Generating fido_credman_rp_id_hash_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_ptr.html [ 67%] Generating fido_credman_rp_name.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_name.html [ 67%] Generating fido_credman_rp_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_new.html [ 67%] Generating fido_cred_set_authdata_raw.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_authdata_raw.html [ 67%] Generating fido_cred_set_clientdata_hash.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata_hash.html [ 67%] Generating fido_cred_set_extensions.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_extensions.html [ 67%] Generating fido_cred_set_fmt.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_fmt.html [ 67%] Generating fido_cred_set_prot.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_prot.html [ 67%] Generating fido_cred_set_rk.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rk.html [ 67%] Generating fido_cred_set_rp.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rp.html [ 67%] Generating fido_cred_set_sig.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_sig.html [ 68%] Generating fido_cred_set_type.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_type.html [ 68%] Generating fido_cred_set_user.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_user.html [ 68%] Generating fido_cred_set_uv.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_uv.html [ 68%] Generating fido_cred_set_x509.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_x509.html [ 68%] Generating fido_dev_get_touch_status.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.html fido_dev_get_touch_status.html [ 68%] Generating fido_dev_info_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_free.html [ 68%] Generating fido_dev_info_manufacturer_string.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_manufacturer_string.html [ 68%] Generating fido_dev_info_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_new.html [ 68%] Generating fido_dev_info_path.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_path.html [ 68%] Generating fido_dev_info_product.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product.html [ 69%] Generating fido_dev_info_product_string.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product_string.html [ 69%] Generating fido_dev_info_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_ptr.html [ 69%] Generating fido_dev_info_vendor.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_vendor.html [ 69%] Generating fido_dev_build.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_build.html [ 69%] Generating fido_dev_cancel.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_cancel.html [ 69%] Generating fido_dev_close.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_close.html [ 69%] Generating fido_dev_flags.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_flags.html [ 69%] Generating fido_dev_force_fido2.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_force_fido2.html [ 69%] Generating fido_dev_force_u2f.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_force_u2f.html [ 69%] Generating fido_dev_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_free.html [ 69%] Generating fido_dev_is_fido2.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_is_fido2.html [ 70%] Generating fido_dev_major.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_major.html [ 70%] Generating fido_dev_minor.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_minor.html [ 70%] Generating fido_dev_new.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_new.html [ 70%] Generating fido_dev_protocol.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_protocol.html [ 70%] Generating fido_dev_supports_credman.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_credman.html [ 70%] Generating fido_dev_supports_cred_prot.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_cred_prot.html [ 70%] Generating fido_dev_supports_pin.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_pin.html [ 70%] Generating fido_dev_get_retry_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_get_retry_count.html [ 70%] Generating fido_dev_get_uv_retry_count.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_get_uv_retry_count.html [ 70%] Generating fido_dev_reset.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_reset.html [ 70%] Generating rs256_pk_free.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_free.html [ 72%] Generating rs256_pk_from_ptr.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_ptr.html [ 72%] Generating rs256_pk_from_RSA.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_RSA.html [ 72%] Generating rs256_pk_to_EVP_PKEY.html cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_to_EVP_PKEY.html make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 72%] Built target man_symlink_html make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_gzip.dir/DependInfo.cmake Scanning dependencies of target man_gzip make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 72%] Generating eddsa_pk_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn eddsa_pk_new.3 > eddsa_pk_new.3.gz [ 72%] Generating es256_pk_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn es256_pk_new.3 > es256_pk_new.3.gz [ 73%] Generating fido2-assert.1.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido2-assert.1 > fido2-assert.1.gz [ 73%] Generating fido2-cred.1.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido2-cred.1 > fido2-cred.1.gz [ 73%] Generating fido2-token.1.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido2-token.1 > fido2-token.1.gz [ 73%] Generating fido_init.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_init.3 > fido_init.3.gz [ 73%] Generating fido_assert_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_assert_new.3 > fido_assert_new.3.gz [ 73%] Generating fido_assert_allow_cred.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_assert_allow_cred.3 > fido_assert_allow_cred.3.gz [ 73%] Generating fido_assert_set_authdata.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_assert_set_authdata.3 > fido_assert_set_authdata.3.gz [ 73%] Generating fido_assert_verify.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_assert_verify.3 > fido_assert_verify.3.gz [ 73%] Generating fido_bio_dev_get_info.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.gz [ 73%] Generating fido_bio_enroll_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_bio_enroll_new.3 > fido_bio_enroll_new.3.gz [ 73%] Generating fido_bio_info_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_bio_info_new.3 > fido_bio_info_new.3.gz [ 74%] Generating fido_bio_template.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_bio_template.3 > fido_bio_template.3.gz [ 74%] Generating fido_cbor_info_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_cbor_info_new.3 > fido_cbor_info_new.3.gz [ 74%] Generating fido_cred_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_cred_new.3 > fido_cred_new.3.gz [ 74%] Generating fido_cred_exclude.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_cred_exclude.3 > fido_cred_exclude.3.gz [ 74%] Generating fido_credman_metadata_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_credman_metadata_new.3 > fido_credman_metadata_new.3.gz [ 74%] Generating fido_cred_set_authdata.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_cred_set_authdata.3 > fido_cred_set_authdata.3.gz [ 74%] Generating fido_cred_verify.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_cred_verify.3 > fido_cred_verify.3.gz [ 74%] Generating fido_dev_get_assert.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_get_assert.3 > fido_dev_get_assert.3.gz [ 74%] Generating fido_dev_get_touch_begin.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.gz [ 74%] Generating fido_dev_info_manifest.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_info_manifest.3 > fido_dev_info_manifest.3.gz [ 75%] Generating fido_dev_make_cred.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_make_cred.3 > fido_dev_make_cred.3.gz [ 75%] Generating fido_dev_open.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_open.3 > fido_dev_open.3.gz [ 75%] Generating fido_dev_set_io_functions.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.gz [ 75%] Generating fido_dev_set_pin.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_dev_set_pin.3 > fido_dev_set_pin.3.gz [ 75%] Generating fido_strerr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn fido_strerr.3 > fido_strerr.3.gz [ 75%] Generating rs256_pk_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && gzip -cn rs256_pk_new.3 > rs256_pk_new.3.gz make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 79%] Built target man_gzip make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake Scanning dependencies of target man_symlink_gzip make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [ 79%] Generating eddsa_pk_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_free.3.gz [ 79%] Generating eddsa_pk_from_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_ptr.3.gz [ 81%] Generating eddsa_pk_to_EVP_PKEY.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_to_EVP_PKEY.3.gz [ 81%] Generating es256_pk_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_free.3.gz [ 81%] Generating es256_pk_from_EC_KEY.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_EC_KEY.3.gz [ 81%] Generating es256_pk_from_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_ptr.3.gz [ 81%] Generating es256_pk_to_EVP_PKEY.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_to_EVP_PKEY.3.gz [ 81%] Generating fido_assert_authdata_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_len.3.gz [ 81%] Generating fido_assert_authdata_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_ptr.3.gz [ 81%] Generating fido_assert_clientdata_hash_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_len.3.gz [ 81%] Generating fido_assert_clientdata_hash_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_ptr.3.gz [ 81%] Generating fido_assert_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_count.3.gz [ 81%] Generating fido_assert_flags.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_flags.3.gz [ 82%] Generating fido_assert_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_free.3.gz [ 82%] Generating fido_assert_hmac_secret_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_len.3.gz [ 82%] Generating fido_assert_hmac_secret_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_ptr.3.gz [ 82%] Generating fido_assert_id_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_id_len.3.gz [ 82%] Generating fido_assert_id_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_id_ptr.3.gz [ 82%] Generating fido_assert_rp_id.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_rp_id.3.gz [ 82%] Generating fido_assert_sigcount.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sigcount.3.gz [ 82%] Generating fido_assert_sig_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sig_len.3.gz [ 82%] Generating fido_assert_sig_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sig_ptr.3.gz [ 82%] Generating fido_assert_user_display_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_display_name.3.gz [ 82%] Generating fido_assert_user_icon.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_icon.3.gz [ 83%] Generating fido_assert_user_id_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_len.3.gz [ 83%] Generating fido_assert_user_id_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_ptr.3.gz [ 83%] Generating fido_assert_user_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_name.3.gz [ 83%] Generating fido_assert_set_clientdata_hash.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata_hash.3.gz [ 83%] Generating fido_assert_set_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_count.3.gz [ 83%] Generating fido_assert_set_extensions.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_extensions.3.gz [ 83%] Generating fido_assert_set_hmac_salt.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_salt.3.gz [ 83%] Generating fido_assert_set_rp.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_rp.3.gz [ 83%] Generating fido_assert_set_sig.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_sig.3.gz [ 83%] Generating fido_assert_set_up.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_up.3.gz [ 84%] Generating fido_assert_set_uv.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_uv.3.gz [ 84%] Generating fido_bio_dev_enroll_begin.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_begin.3.gz [ 84%] Generating fido_bio_dev_enroll_cancel.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_cancel.3.gz [ 84%] Generating fido_bio_dev_enroll_continue.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_continue.3.gz [ 84%] Generating fido_bio_dev_enroll_remove.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_remove.3.gz [ 84%] Generating fido_bio_dev_get_template_array.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_get_template_array.3.gz [ 84%] Generating fido_bio_dev_set_template_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_set_template_name.3.gz [ 84%] Generating fido_bio_enroll_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_free.3.gz [ 84%] Generating fido_bio_enroll_last_status.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_last_status.3.gz [ 84%] Generating fido_bio_enroll_remaining_samples.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_remaining_samples.3.gz [ 84%] Generating fido_bio_info_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_free.3.gz [ 86%] Generating fido_bio_info_max_samples.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_max_samples.3.gz [ 86%] Generating fido_bio_info_type.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_type.3.gz [ 86%] Generating fido_bio_template_array_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_count.3.gz [ 86%] Generating fido_bio_template_array_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_free.3.gz [ 86%] Generating fido_bio_template_array_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_new.3.gz [ 86%] Generating fido_bio_template_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_free.3.gz [ 86%] Generating fido_bio_template_id_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_len.3.gz [ 86%] Generating fido_bio_template_id_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_ptr.3.gz [ 86%] Generating fido_bio_template_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_name.3.gz [ 86%] Generating fido_bio_template_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_new.3.gz [ 86%] Generating fido_bio_template_set_id.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_id.3.gz [ 87%] Generating fido_bio_template_set_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_name.3.gz [ 87%] Generating fido_cbor_info_aaguid_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_len.3.gz [ 87%] Generating fido_cbor_info_aaguid_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_ptr.3.gz [ 87%] Generating fido_cbor_info_extensions_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_len.3.gz [ 87%] Generating fido_cbor_info_extensions_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_ptr.3.gz [ 87%] Generating fido_cbor_info_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_free.3.gz [ 87%] Generating fido_cbor_info_maxmsgsiz.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxmsgsiz.3.gz [ 87%] Generating fido_cbor_info_maxcredcntlst.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredcntlst.3.gz [ 87%] Generating fido_cbor_info_maxcredidlen.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredidlen.3.gz [ 87%] Generating fido_cbor_info_fwversion.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_fwversion.3.gz [ 88%] Generating fido_cbor_info_options_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_len.3.gz [ 88%] Generating fido_cbor_info_options_name_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_name_ptr.3.gz [ 88%] Generating fido_cbor_info_options_value_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_value_ptr.3.gz [ 88%] Generating fido_cbor_info_protocols_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_len.3.gz [ 88%] Generating fido_cbor_info_protocols_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_ptr.3.gz [ 88%] Generating fido_cbor_info_versions_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_len.3.gz [ 88%] Generating fido_cbor_info_versions_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_ptr.3.gz [ 88%] Generating fido_dev_get_cbor_info.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_dev_get_cbor_info.3.gz [ 88%] Generating fido_cred_authdata_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_len.3.gz [ 88%] Generating fido_cred_authdata_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_ptr.3.gz [ 88%] Generating fido_cred_authdata_raw_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_len.3.gz [ 89%] Generating fido_cred_authdata_raw_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_ptr.3.gz [ 89%] Generating fido_cred_clientdata_hash_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_len.3.gz [ 89%] Generating fido_cred_clientdata_hash_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_ptr.3.gz [ 89%] Generating fido_cred_display_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_display_name.3.gz [ 89%] Generating fido_cred_flags.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_flags.3.gz [ 89%] Generating fido_cred_sigcount.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sigcount.3.gz [ 89%] Generating fido_cred_fmt.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_fmt.3.gz [ 89%] Generating fido_cred_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_free.3.gz [ 89%] Generating fido_cred_id_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_id_len.3.gz [ 89%] Generating fido_cred_id_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_id_ptr.3.gz [ 89%] Generating fido_cred_aaguid_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_len.3.gz [ 91%] Generating fido_cred_aaguid_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_ptr.3.gz [ 91%] Generating fido_cred_prot.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_prot.3.gz [ 91%] Generating fido_cred_pubkey_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_len.3.gz [ 91%] Generating fido_cred_pubkey_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_ptr.3.gz [ 91%] Generating fido_cred_rp_id.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_rp_id.3.gz [ 91%] Generating fido_cred_rp_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_rp_name.3.gz [ 91%] Generating fido_cred_sig_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sig_len.3.gz [ 91%] Generating fido_cred_sig_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sig_ptr.3.gz [ 91%] Generating fido_cred_type.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_type.3.gz [ 91%] Generating fido_cred_user_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_name.3.gz [ 92%] Generating fido_cred_user_id_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_len.3.gz [ 92%] Generating fido_cred_user_id_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_ptr.3.gz [ 92%] Generating fido_cred_x5c_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_len.3.gz [ 92%] Generating fido_cred_x5c_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_ptr.3.gz [ 92%] Generating fido_credman_del_dev_rk.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_del_dev_rk.3.gz [ 92%] Generating fido_credman_get_dev_metadata.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_metadata.3.gz [ 92%] Generating fido_credman_get_dev_rk.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rk.3.gz [ 92%] Generating fido_credman_get_dev_rp.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rp.3.gz [ 92%] Generating fido_credman_metadata_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_metadata_free.3.gz [ 92%] Generating fido_credman_rk.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk.3.gz [ 92%] Generating fido_credman_rk_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_count.3.gz [ 93%] Generating fido_credman_rk_existing.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_existing.3.gz [ 93%] Generating fido_credman_rk_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_free.3.gz [ 93%] Generating fido_credman_rk_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_new.3.gz [ 93%] Generating fido_credman_rk_remaining.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_remaining.3.gz [ 93%] Generating fido_credman_rp_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_count.3.gz [ 93%] Generating fido_credman_rp_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_free.3.gz [ 93%] Generating fido_credman_rp_id.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id.3.gz [ 93%] Generating fido_credman_rp_id_hash_len.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_len.3.gz [ 93%] Generating fido_credman_rp_id_hash_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_ptr.3.gz [ 93%] Generating fido_credman_rp_name.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_name.3.gz [ 93%] Generating fido_credman_rp_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_new.3.gz [ 94%] Generating fido_cred_set_authdata_raw.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_authdata_raw.3.gz [ 94%] Generating fido_cred_set_clientdata_hash.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata_hash.3.gz [ 94%] Generating fido_cred_set_extensions.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_extensions.3.gz [ 94%] Generating fido_cred_set_fmt.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_fmt.3.gz [ 94%] Generating fido_cred_set_prot.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_prot.3.gz [ 94%] Generating fido_cred_set_rk.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rk.3.gz [ 94%] Generating fido_cred_set_rp.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rp.3.gz [ 94%] Generating fido_cred_set_sig.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_sig.3.gz [ 94%] Generating fido_cred_set_type.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_type.3.gz [ 94%] Generating fido_cred_set_user.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_user.3.gz [ 96%] Generating fido_cred_set_uv.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_uv.3.gz [ 96%] Generating fido_cred_set_x509.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_x509.3.gz [ 96%] Generating fido_dev_get_touch_status.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.3.gz fido_dev_get_touch_status.3.gz [ 96%] Generating fido_dev_info_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_free.3.gz [ 96%] Generating fido_dev_info_manufacturer_string.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_manufacturer_string.3.gz [ 96%] Generating fido_dev_info_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_new.3.gz [ 96%] Generating fido_dev_info_path.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_path.3.gz [ 96%] Generating fido_dev_info_product.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product.3.gz [ 96%] Generating fido_dev_info_product_string.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product_string.3.gz [ 96%] Generating fido_dev_info_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_ptr.3.gz [ 96%] Generating fido_dev_info_vendor.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_vendor.3.gz [ 97%] Generating fido_dev_build.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_build.3.gz [ 97%] Generating fido_dev_cancel.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_cancel.3.gz [ 97%] Generating fido_dev_close.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_close.3.gz [ 97%] Generating fido_dev_flags.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_flags.3.gz [ 97%] Generating fido_dev_force_fido2.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_force_fido2.3.gz [ 97%] Generating fido_dev_force_u2f.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_force_u2f.3.gz [ 97%] Generating fido_dev_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_free.3.gz [ 97%] Generating fido_dev_is_fido2.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_is_fido2.3.gz [ 97%] Generating fido_dev_major.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_major.3.gz [ 97%] Generating fido_dev_minor.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_minor.3.gz [ 97%] Generating fido_dev_new.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_new.3.gz [ 98%] Generating fido_dev_protocol.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_protocol.3.gz [ 98%] Generating fido_dev_supports_credman.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_credman.3.gz [ 98%] Generating fido_dev_supports_cred_prot.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_cred_prot.3.gz [ 98%] Generating fido_dev_supports_pin.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_pin.3.gz [ 98%] Generating fido_dev_get_retry_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_retry_count.3.gz [ 98%] Generating fido_dev_get_uv_retry_count.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_uv_retry_count.3.gz [ 98%] Generating fido_dev_reset.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_reset.3.gz [ 98%] Generating rs256_pk_free.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_free.3.gz [ 98%] Generating rs256_pk_from_ptr.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_ptr.3.gz [ 98%] Generating rs256_pk_from_RSA.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_RSA.3.gz [100%] Generating rs256_pk_to_EVP_PKEY.3.gz cd /build/libfido2-1.6.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_to_EVP_PKEY.3.gz make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Built target man_symlink_gzip make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/man /build/libfido2-1.6.0/debian/regression-test-output/man/CMakeFiles/man.dir/DependInfo.cmake Scanning dependencies of target man make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Built target man make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/regress /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/regress /build/libfido2-1.6.0/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake Scanning dependencies of target regress_dev make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Building C object regress/CMakeFiles/regress_dev.dir/dev.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/regress_dev.dir/dev.c.o -c /build/libfido2-1.6.0/regress/dev.c [100%] Linking C executable regress_dev cd /build/libfido2-1.6.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_dev.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_dev.dir/dev.c.o -o regress_dev -Wl,-rpath,/build/libfido2-1.6.0/debian/regression-test-output/src ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Built target regress_dev make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/regress /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/regress /build/libfido2-1.6.0/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake Scanning dependencies of target regress_assert make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Building C object regress/CMakeFiles/regress_assert.dir/assert.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/regress_assert.dir/assert.c.o -c /build/libfido2-1.6.0/regress/assert.c [100%] Linking C executable regress_assert cd /build/libfido2-1.6.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_assert.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_assert.dir/assert.c.o -o regress_assert -Wl,-rpath,/build/libfido2-1.6.0/debian/regression-test-output/src ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Built target regress_assert make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/regress /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/regress /build/libfido2-1.6.0/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake Scanning dependencies of target regress_cred make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Building C object regress/CMakeFiles/regress_cred.dir/cred.c.o cd /build/libfido2-1.6.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_SIGNAL_H -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DSIGNAL_EXAMPLE -DTLS=__thread -D_DEFAULT_SOURCE -D_FIDO_MAJOR=1 -D_FIDO_MINOR=6 -D_FIDO_PATCH=0 -D_GNU_SOURCE -I/build/libfido2-1.6.0/src -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -fPIE -o CMakeFiles/regress_cred.dir/cred.c.o -c /build/libfido2-1.6.0/regress/cred.c [100%] Linking C executable regress_cred cd /build/libfido2-1.6.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_cred.dir/link.txt --verbose=1 /usr/bin/cc -g -O2 -fdebug-prefix-map=/build/libfido2-1.6.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -std=c99 -Wno-unused-result -Wcast-qual -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_cred.dir/cred.c.o -o regress_cred -Wl,-rpath,/build/libfido2-1.6.0/debian/regression-test-output/src ../src/libfido2.so.1.6.0 -lcbor -lcrypto -ludev -lrt make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' [100%] Built target regress_cred make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/depend make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/regress /build/libfido2-1.6.0/debian/regression-test-output /build/libfido2-1.6.0/debian/regression-test-output/regress /build/libfido2-1.6.0/debian/regression-test-output/regress/CMakeFiles/regress.dir/DependInfo.cmake Scanning dependencies of target regress make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/build make[4]: Entering directory '/build/libfido2-1.6.0/debian/regression-test-output' cd /build/libfido2-1.6.0/debian/regression-test-output/regress && ./regress_cred regress_cred: /build/libfido2-1.6.0/regress/cred.c:942: main: Assertion `1 == 0' failed. make[4]: *** [regress/CMakeFiles/regress.dir/build.make:79: regress] Aborted make[4]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make[3]: *** [CMakeFiles/Makefile2:962: regress/CMakeFiles/regress.dir/all] Error 2 make[3]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' make[2]: *** [Makefile:152: all] Error 2 make[2]: Leaving directory '/build/libfido2-1.6.0/debian/regression-test-output' SUCCESS: the expected failure happened make[1]: Leaving directory '/build/libfido2-1.6.0' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh binary dh_testroot dh_prep dh_auto_install cd obj-i686-linux-gnu && make -j15 install DESTDIR=/build/libfido2-1.6.0/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' /usr/bin/cmake -S/build/libfido2-1.6.0 -B/build/libfido2-1.6.0/obj-i686-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/libfido2-1.6.0/obj-i686-linux-gnu/CMakeFiles /build/libfido2-1.6.0/obj-i686-linux-gnu//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_copy.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/src /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/src /build/libfido2-1.6.0/obj-i686-linux-gnu/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/src /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/src /build/libfido2-1.6.0/obj-i686-linux-gnu/src/CMakeFiles/fido2.dir/DependInfo.cmake make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_copy.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'src/CMakeFiles/fido2.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'src/CMakeFiles/fido2_shared.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 2%] Built target man_copy make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink.dir/DependInfo.cmake [ 6%] Built target fido2 make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend [ 10%] Built target fido2_shared make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/manifest.dir/DependInfo.cmake make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/setpin.dir/DependInfo.cmake make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/info.dir/DependInfo.cmake make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/reset.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/cred.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/assert.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/retries.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/examples /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/examples /build/libfido2-1.6.0/obj-i686-linux-gnu/examples/CMakeFiles/select.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/tools /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/tools /build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/tools /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/tools /build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/tools /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/tools /build/libfido2-1.6.0/obj-i686-linux-gnu/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/manifest.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/info.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/setpin.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/reset.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/assert.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/retries.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/select.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/cred.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 10%] Built target manifest [ 11%] Built target info make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'tools/CMakeFiles/fido2-cred.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'tools/CMakeFiles/fido2-token.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'tools/CMakeFiles/fido2-assert.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_symlink.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 12%] Built target setpin [ 12%] Built target assert [ 14%] Built target reset [ 14%] Built target retries [ 15%] Built target fido2-cred [ 16%] Built target select [ 17%] Built target fido2-token [ 19%] Built target cred [ 39%] Built target man_symlink [ 41%] Built target fido2-assert make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_lint.dir/DependInfo.cmake make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_lint.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 47%] Built target man_lint make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_html.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_gzip.dir/DependInfo.cmake make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_html.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_gzip.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 53%] Built target man_html [ 61%] Built target man_gzip make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_symlink_html.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_symlink_gzip.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [ 80%] Built target man_symlink_html [100%] Built target man_symlink_gzip make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' cd /build/libfido2-1.6.0/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/libfido2-1.6.0 /build/libfido2-1.6.0/man /build/libfido2-1.6.0/obj-i686-linux-gnu /build/libfido2-1.6.0/obj-i686-linux-gnu/man /build/libfido2-1.6.0/obj-i686-linux-gnu/man/CMakeFiles/man.dir/DependInfo.cmake make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[3]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[3]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' [100%] Built target man make[2]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' /usr/bin/cmake -E cmake_progress_start /build/libfido2-1.6.0/obj-i686-linux-gnu/CMakeFiles 0 make -f CMakeFiles/Makefile2 preinstall make[2]: Entering directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' make[2]: Nothing to be done for 'preinstall'. make[2]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' Install the project... /usr/bin/cmake -P cmake_install.cmake -- Install configuration: "None" -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/lib/i386-linux-gnu/libfido2.a -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/lib/i386-linux-gnu/libfido2.so.1.6.0 -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/lib/i386-linux-gnu/libfido2.so.1 -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/lib/i386-linux-gnu/libfido2.so -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/include/fido.h -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/include/fido -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/include/fido/eddsa.h -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/include/fido/es256.h -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/include/fido/credman.h -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/include/fido/param.h -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/include/fido/types.h -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/include/fido/err.h -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/include/fido/bio.h -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/include/fido/rs256.h -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig/libfido2.pc -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/bin/fido2-cred -- Set runtime path of "/build/libfido2-1.6.0/debian/tmp/usr/bin/fido2-cred" to "" -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/bin/fido2-assert -- Set runtime path of "/build/libfido2-1.6.0/debian/tmp/usr/bin/fido2-assert" to "" -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/bin/fido2-token -- Set runtime path of "/build/libfido2-1.6.0/debian/tmp/usr/bin/fido2-token" to "" -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/style.css -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido2-assert.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido2-cred.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido2-token.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_init.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_allow_cred.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_authdata.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_verify.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_get_info.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_exclude.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_metadata_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_authdata.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_verify.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_assert.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_touch_begin.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_manifest.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_make_cred.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_open.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_io_functions.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_pin.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_strerr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_from_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_to_EVP_PKEY.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_from_EC_KEY.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_from_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_to_EVP_PKEY.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_authdata_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_authdata_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_clientdata_hash_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_clientdata_hash_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_count.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_flags.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_hmac_secret_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_hmac_secret_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_id_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_id_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_rp_id.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_sigcount.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_sig_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_sig_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_display_name.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_icon.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_id_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_id_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_name.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_clientdata_hash.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_count.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_extensions.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_hmac_salt.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_rp.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_sig.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_up.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_uv.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_begin.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_cancel.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_continue.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_remove.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_get_template_array.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_set_template_name.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_last_status.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_remaining_samples.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_max_samples.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_type.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_array_count.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_array_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_array_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_id_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_id_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_name.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_set_id.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_set_name.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_aaguid_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_aaguid_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_extensions_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_extensions_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxmsgsiz.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxcredcntlst.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxcredidlen.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_fwversion.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_options_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_options_name_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_options_value_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_protocols_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_protocols_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_versions_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_versions_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_cbor_info.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_raw_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_raw_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_clientdata_hash_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_clientdata_hash_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_display_name.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_flags.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_sigcount.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_fmt.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_id_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_id_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_aaguid_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_aaguid_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_prot.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_pubkey_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_pubkey_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_rp_id.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_rp_name.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_sig_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_sig_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_type.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_user_name.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_user_id_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_user_id_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_del_dev_rk.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_get_dev_metadata.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_get_dev_rk.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_get_dev_rp.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_metadata_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_count.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_existing.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_remaining.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_count.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_id.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_id_hash_len.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_id_hash_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_name.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_authdata_raw.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_clientdata_hash.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_extensions.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_fmt.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_prot.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_rk.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_rp.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_sig.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_type.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_user.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_uv.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_x509.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_touch_status.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_manufacturer_string.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_path.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_product.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_product_string.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_vendor.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_build.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_cancel.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_close.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_flags.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_force_fido2.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_force_u2f.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_is_fido2.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_major.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_minor.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_new.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_protocol.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_credman.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_cred_prot.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_pin.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_retry_count.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_uv_retry_count.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_reset.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_free.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_from_ptr.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_from_RSA.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_to_EVP_PKEY.html -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/eddsa_pk_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/es256_pk_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man1/fido2-assert.1.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man1/fido2-cred.1.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man1/fido2-token.1.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_init.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_allow_cred.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_set_authdata.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_verify.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_dev_get_info.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_enroll_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_info_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_template.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_exclude.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_metadata_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_authdata.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_verify.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_get_assert.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_get_touch_begin.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_info_manifest.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_make_cred.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_open.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_set_io_functions.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_set_pin.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_strerr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/rs256_pk_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/eddsa_pk_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/eddsa_pk_from_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/eddsa_pk_to_EVP_PKEY.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/es256_pk_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/es256_pk_from_EC_KEY.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/es256_pk_from_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/es256_pk_to_EVP_PKEY.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_authdata_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_authdata_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_clientdata_hash_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_clientdata_hash_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_count.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_flags.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_hmac_secret_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_hmac_secret_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_id_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_id_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_rp_id.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_sigcount.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_sig_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_sig_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_user_display_name.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_user_icon.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_user_id_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_user_id_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_user_name.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_set_clientdata_hash.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_set_count.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_set_extensions.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_set_hmac_salt.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_set_rp.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_set_sig.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_set_up.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_assert_set_uv.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_begin.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_cancel.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_continue.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_remove.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_dev_get_template_array.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_dev_set_template_name.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_enroll_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_enroll_last_status.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_enroll_remaining_samples.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_info_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_info_max_samples.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_info_type.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_template_array_count.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_template_array_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_template_array_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_template_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_template_id_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_template_id_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_template_name.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_template_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_template_set_id.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_bio_template_set_name.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_aaguid_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_aaguid_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_extensions_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_extensions_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxmsgsiz.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxcredcntlst.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxcredidlen.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_fwversion.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_options_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_options_name_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_options_value_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_protocols_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_protocols_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_versions_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cbor_info_versions_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_get_cbor_info.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_authdata_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_authdata_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_authdata_raw_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_authdata_raw_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_clientdata_hash_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_clientdata_hash_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_display_name.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_flags.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_sigcount.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_fmt.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_id_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_id_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_aaguid_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_aaguid_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_prot.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_pubkey_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_pubkey_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_rp_id.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_rp_name.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_sig_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_sig_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_type.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_user_name.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_user_id_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_user_id_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_x5c_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_x5c_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_del_dev_rk.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_get_dev_metadata.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_get_dev_rk.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_get_dev_rp.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_metadata_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rk.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rk_count.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rk_existing.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rk_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rk_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rk_remaining.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rp_count.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rp_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rp_id.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rp_id_hash_len.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rp_id_hash_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rp_name.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_credman_rp_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_authdata_raw.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_clientdata_hash.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_extensions.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_fmt.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_prot.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_rk.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_rp.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_sig.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_type.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_user.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_uv.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_cred_set_x509.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_get_touch_status.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_info_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_info_manufacturer_string.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_info_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_info_path.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_info_product.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_info_product_string.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_info_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_info_vendor.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_build.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_cancel.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_close.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_flags.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_force_fido2.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_force_u2f.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_is_fido2.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_major.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_minor.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_new.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_protocol.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_supports_credman.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_supports_cred_prot.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_supports_pin.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_get_retry_count.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_get_uv_retry_count.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/fido_dev_reset.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/rs256_pk_free.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/rs256_pk_from_ptr.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/rs256_pk_from_RSA.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/usr/share/man/man3/rs256_pk_to_EVP_PKEY.3.gz -- Installing: /build/libfido2-1.6.0/debian/tmp/lib/udev/rules.d/70-u2f.rules make[1]: Leaving directory '/build/libfido2-1.6.0/obj-i686-linux-gnu' dh_install dh_installdocs dh_installchangelogs dh_installman dh_lintian dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms debian/rules override_dh_missing make[1]: Entering directory '/build/libfido2-1.6.0' dh_missing --fail-missing make[1]: Leaving directory '/build/libfido2-1.6.0' dh_dwz dh_strip debian/rules override_dh_makeshlibs make[1]: Entering directory '/build/libfido2-1.6.0' dh_makeshlibs -- -c4 make[1]: Leaving directory '/build/libfido2-1.6.0' dh_shlibdeps dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'libfido2-1-dbgsym' in '../libfido2-1-dbgsym_1.6.0-2_i386.deb'. dpkg-deb: building package 'libfido2-1' in '../libfido2-1_1.6.0-2_i386.deb'. dpkg-deb: building package 'libfido2-dev' in '../libfido2-dev_1.6.0-2_i386.deb'. dpkg-deb: building package 'libfido2-doc' in '../libfido2-doc_1.6.0-2_all.deb'. dpkg-deb: building package 'fido2-tools' in '../fido2-tools_1.6.0-2_i386.deb'. dpkg-deb: building package 'fido2-tools-dbgsym' in '../fido2-tools-dbgsym_1.6.0-2_i386.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary >../libfido2_1.6.0-2_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) I: copying local configuration I: user script /srv/workspace/pbuilder/59810/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/59810/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/59810 and its subdirectories I: Current time: Sun Aug 28 21:32:55 +14 2022 I: pbuilder-time-stamp: 1661671975