I: pbuilder: network access will be disabled during build I: Current time: Fri Dec 6 13:27:17 +14 2024 I: pbuilder-time-stamp: 1733441237 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [libfido2_1.15.0-1.dsc] I: copying [./libfido2_1.15.0.orig.tar.gz] I: copying [./libfido2_1.15.0.orig.tar.gz.asc] I: copying [./libfido2_1.15.0-1.debian.tar.xz] I: Extracting source gpgv: Signature made Mon Jun 17 11:34:21 2024 gpgv: using RSA key AC0A4FF12611B6FCCF01C111393587D97D86500B gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libfido2_1.15.0-1.dsc: no acceptable signature found dpkg-source: info: extracting libfido2 in libfido2-1.15.0 dpkg-source: info: unpacking libfido2_1.15.0.orig.tar.gz dpkg-source: info: unpacking libfido2_1.15.0-1.debian.tar.xz I: using fakeroot in build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/2888860/tmp/hooks/D01_modify_environment starting debug: Running on codethink04-arm64. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash '/bin/sh' -> '/bin/bash' lrwxrwxrwx 1 root root 9 Dec 5 23:27 /bin/sh -> /bin/bash I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/2888860/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/2888860/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="2" [2]="37" [3]="1" [4]="release" [5]="aarch64-unknown-linux-gnu") BASH_VERSION='5.2.37(1)-release' BUILDDIR=/build/reproducible-path BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=arm64 DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' DIRSTACK=() DISTRIBUTION=unstable EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=aarch64 HOST_ARCH=arm64 IFS=' ' INVOCATION_ID=dea377e000854f0c9070656e76e5d372 LANG=C LANGUAGE=nl_BE:nl LC_ALL=C MACHTYPE=aarch64-unknown-linux-gnu MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnu PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=2888860 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.hG42YIqw/pbuilderrc_IOgi --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.hG42YIqw/b2 --logfile b2/build.log libfido2_1.15.0-1.dsc' SUDO_GID=109 SUDO_UID=104 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' http_proxy=http://192.168.101.4:3128 I: uname -a Linux i-capture-the-hostname 6.1.0-28-cloud-arm64 #1 SMP Debian 6.1.119-1 (2024-11-22) aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Nov 22 14:40 /bin -> usr/bin I: user script /srv/workspace/pbuilder/2888860/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: arm64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), pkgconf, cmake (>= 3.14), mandoc, libcbor-dev, libssl-dev, libudev-dev, zlib1g-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 20086 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on pkgconf; however: Package pkgconf is not installed. pbuilder-satisfydepends-dummy depends on cmake (>= 3.14); however: Package cmake is not installed. pbuilder-satisfydepends-dummy depends on mandoc; however: Package mandoc is not installed. pbuilder-satisfydepends-dummy depends on libcbor-dev; however: Package libcbor-dev is not installed. pbuilder-satisfydepends-dummy depends on libssl-dev; however: Package libssl-dev is not installed. pbuilder-satisfydepends-dummy depends on libudev-dev; however: Package libudev-dev is not installed. pbuilder-satisfydepends-dummy depends on zlib1g-dev; however: Package zlib1g-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} cmake{a} cmake-data{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libarchive13t64{a} libbrotli1{a} libcbor-dev{a} libcbor0.10{a} libcom-err2{a} libcurl4t64{a} libdebhelper-perl{a} libelf1t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libgssapi-krb5-2{a} libicu72{a} libjsoncpp26{a} libk5crypto3{a} libkeyutils1{a} libkrb5-3{a} libkrb5support0{a} libldap-2.5-0{a} libmagic-mgc{a} libmagic1t64{a} libnghttp2-14{a} libpipeline1{a} libpkgconf3{a} libproc2-0{a} libpsl5t64{a} librhash1{a} librtmp1{a} libsasl2-2{a} libsasl2-modules-db{a} libssh2-1t64{a} libssl-dev{a} libtool{a} libuchardet0{a} libudev-dev{a} libuv1t64{a} libxml2{a} m4{a} man-db{a} mandoc{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} procps{a} sensible-utils{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates curl krb5-locales libarchive-cpio-perl libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules linux-sysctl-defaults lynx psmisc publicsuffix wget 0 packages upgraded, 62 newly installed, 0 to remove and 0 not upgraded. Need to get 39.8 MB of archives. After unpacking 157 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main arm64 libproc2-0 arm64 2:4.0.4-6 [62.3 kB] Get: 2 http://deb.debian.org/debian unstable/main arm64 procps arm64 2:4.0.4-6 [872 kB] Get: 3 http://deb.debian.org/debian unstable/main arm64 sensible-utils all 0.0.24 [24.8 kB] Get: 4 http://deb.debian.org/debian unstable/main arm64 libmagic-mgc arm64 1:5.45-3+b1 [314 kB] Get: 5 http://deb.debian.org/debian unstable/main arm64 libmagic1t64 arm64 1:5.45-3+b1 [102 kB] Get: 6 http://deb.debian.org/debian unstable/main arm64 file arm64 1:5.45-3+b1 [43.4 kB] Get: 7 http://deb.debian.org/debian unstable/main arm64 gettext-base arm64 0.22.5-2 [198 kB] Get: 8 http://deb.debian.org/debian unstable/main arm64 libuchardet0 arm64 0.0.8-1+b2 [69.2 kB] Get: 9 http://deb.debian.org/debian unstable/main arm64 groff-base arm64 1.23.0-6 [1130 kB] Get: 10 http://deb.debian.org/debian unstable/main arm64 bsdextrautils arm64 2.40.2-11 [91.2 kB] Get: 11 http://deb.debian.org/debian unstable/main arm64 libpipeline1 arm64 1.5.8-1 [40.2 kB] Get: 12 http://deb.debian.org/debian unstable/main arm64 man-db arm64 2.13.0-1 [1404 kB] Get: 13 http://deb.debian.org/debian unstable/main arm64 m4 arm64 1.4.19-4 [277 kB] Get: 14 http://deb.debian.org/debian unstable/main arm64 autoconf all 2.72-3 [493 kB] Get: 15 http://deb.debian.org/debian unstable/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get: 16 http://deb.debian.org/debian unstable/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get: 17 http://deb.debian.org/debian unstable/main arm64 autopoint all 0.22.5-2 [723 kB] Get: 18 http://deb.debian.org/debian unstable/main arm64 cmake-data all 3.31.1-1 [2267 kB] Get: 19 http://deb.debian.org/debian unstable/main arm64 libicu72 arm64 72.1-5+b1 [9239 kB] Get: 20 http://deb.debian.org/debian unstable/main arm64 libxml2 arm64 2.12.7+dfsg+really2.9.14-0.2+b1 [630 kB] Get: 21 http://deb.debian.org/debian unstable/main arm64 libarchive13t64 arm64 3.7.4-1.1 [323 kB] Get: 22 http://deb.debian.org/debian unstable/main arm64 libbrotli1 arm64 1.1.0-2+b6 [297 kB] Get: 23 http://deb.debian.org/debian unstable/main arm64 libkrb5support0 arm64 1.21.3-3 [32.1 kB] Get: 24 http://deb.debian.org/debian unstable/main arm64 libcom-err2 arm64 1.47.2~rc1-2 [23.7 kB] Get: 25 http://deb.debian.org/debian unstable/main arm64 libk5crypto3 arm64 1.21.3-3 [80.8 kB] Get: 26 http://deb.debian.org/debian unstable/main arm64 libkeyutils1 arm64 1.6.3-4 [9352 B] Get: 27 http://deb.debian.org/debian unstable/main arm64 libkrb5-3 arm64 1.21.3-3 [310 kB] Get: 28 http://deb.debian.org/debian unstable/main arm64 libgssapi-krb5-2 arm64 1.21.3-3 [126 kB] Get: 29 http://deb.debian.org/debian unstable/main arm64 libsasl2-modules-db arm64 2.1.28+dfsg1-8 [20.0 kB] Get: 30 http://deb.debian.org/debian unstable/main arm64 libsasl2-2 arm64 2.1.28+dfsg1-8 [55.4 kB] Get: 31 http://deb.debian.org/debian unstable/main arm64 libldap-2.5-0 arm64 2.5.18+dfsg-3+b1 [175 kB] Get: 32 http://deb.debian.org/debian unstable/main arm64 libnghttp2-14 arm64 1.64.0-1 [71.3 kB] Get: 33 http://deb.debian.org/debian unstable/main arm64 libpsl5t64 arm64 0.21.2-1.1+b1 [57.1 kB] Get: 34 http://deb.debian.org/debian unstable/main arm64 librtmp1 arm64 2.4+20151223.gitfa8646d.1-2+b5 [56.8 kB] Get: 35 http://deb.debian.org/debian unstable/main arm64 libssh2-1t64 arm64 1.11.1-1 [235 kB] Get: 36 http://deb.debian.org/debian unstable/main arm64 libcurl4t64 arm64 8.11.0-1 [322 kB] Get: 37 http://deb.debian.org/debian unstable/main arm64 libexpat1 arm64 2.6.4-1 [90.7 kB] Get: 38 http://deb.debian.org/debian unstable/main arm64 libjsoncpp26 arm64 1.9.6-3 [72.9 kB] Get: 39 http://deb.debian.org/debian unstable/main arm64 librhash1 arm64 1.4.5-1 [129 kB] Get: 40 http://deb.debian.org/debian unstable/main arm64 libuv1t64 arm64 1.48.0-7 [143 kB] Get: 41 http://deb.debian.org/debian unstable/main arm64 cmake arm64 3.31.1-1 [9873 kB] Get: 42 http://deb.debian.org/debian unstable/main arm64 libdebhelper-perl all 13.20 [89.7 kB] Get: 43 http://deb.debian.org/debian unstable/main arm64 libtool all 2.4.7-8 [517 kB] Get: 44 http://deb.debian.org/debian unstable/main arm64 dh-autoreconf all 20 [17.1 kB] Get: 45 http://deb.debian.org/debian unstable/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 46 http://deb.debian.org/debian unstable/main arm64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 47 http://deb.debian.org/debian unstable/main arm64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 48 http://deb.debian.org/debian unstable/main arm64 libelf1t64 arm64 0.192-4 [189 kB] Get: 49 http://deb.debian.org/debian unstable/main arm64 dwz arm64 0.15-1+b1 [102 kB] Get: 50 http://deb.debian.org/debian unstable/main arm64 gettext arm64 0.22.5-2 [1532 kB] Get: 51 http://deb.debian.org/debian unstable/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 52 http://deb.debian.org/debian unstable/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 53 http://deb.debian.org/debian unstable/main arm64 debhelper all 13.20 [915 kB] Get: 54 http://deb.debian.org/debian unstable/main arm64 libcbor0.10 arm64 0.10.2-2 [27.4 kB] Get: 55 http://deb.debian.org/debian unstable/main arm64 libcbor-dev arm64 0.10.2-2 [21.0 kB] Get: 56 http://deb.debian.org/debian unstable/main arm64 libpkgconf3 arm64 1.8.1-4 [35.3 kB] Get: 57 http://deb.debian.org/debian unstable/main arm64 libssl-dev arm64 3.3.2-2 [3185 kB] Get: 58 http://deb.debian.org/debian unstable/main arm64 libudev-dev arm64 257~rc3-1 [70.0 kB] Get: 59 http://deb.debian.org/debian unstable/main arm64 mandoc arm64 1.14.6-3 [363 kB] Get: 60 http://deb.debian.org/debian unstable/main arm64 pkgconf-bin arm64 1.8.1-4 [29.6 kB] Get: 61 http://deb.debian.org/debian unstable/main arm64 pkgconf arm64 1.8.1-4 [26.1 kB] Get: 62 http://deb.debian.org/debian unstable/main arm64 zlib1g-dev arm64 1:1.3.dfsg+really1.3.1-1+b1 [917 kB] Fetched 39.8 MB in 0s (173 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libproc2-0:arm64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20086 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-6_arm64.deb ... Unpacking libproc2-0:arm64 (2:4.0.4-6) ... Selecting previously unselected package procps. Preparing to unpack .../01-procps_2%3a4.0.4-6_arm64.deb ... Unpacking procps (2:4.0.4-6) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../02-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.45-3+b1_arm64.deb ... Unpacking libmagic-mgc (1:5.45-3+b1) ... Selecting previously unselected package libmagic1t64:arm64. Preparing to unpack .../04-libmagic1t64_1%3a5.45-3+b1_arm64.deb ... Unpacking libmagic1t64:arm64 (1:5.45-3+b1) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.45-3+b1_arm64.deb ... Unpacking file (1:5.45-3+b1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.22.5-2_arm64.deb ... Unpacking gettext-base (0.22.5-2) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../07-libuchardet0_0.0.8-1+b2_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.8-1+b2) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.23.0-6_arm64.deb ... Unpacking groff-base (1.23.0-6) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../09-bsdextrautils_2.40.2-11_arm64.deb ... Unpacking bsdextrautils (2.40.2-11) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../10-libpipeline1_1.5.8-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.13.0-1_arm64.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../12-m4_1.4.19-4_arm64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../13-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../15-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../16-autopoint_0.22.5-2_all.deb ... Unpacking autopoint (0.22.5-2) ... Selecting previously unselected package cmake-data. Preparing to unpack .../17-cmake-data_3.31.1-1_all.deb ... Unpacking cmake-data (3.31.1-1) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../18-libicu72_72.1-5+b1_arm64.deb ... Unpacking libicu72:arm64 (72.1-5+b1) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../19-libxml2_2.12.7+dfsg+really2.9.14-0.2+b1_arm64.deb ... Unpacking libxml2:arm64 (2.12.7+dfsg+really2.9.14-0.2+b1) ... Selecting previously unselected package libarchive13t64:arm64. Preparing to unpack .../20-libarchive13t64_3.7.4-1.1_arm64.deb ... Unpacking libarchive13t64:arm64 (3.7.4-1.1) ... Selecting previously unselected package libbrotli1:arm64. Preparing to unpack .../21-libbrotli1_1.1.0-2+b6_arm64.deb ... Unpacking libbrotli1:arm64 (1.1.0-2+b6) ... Selecting previously unselected package libkrb5support0:arm64. Preparing to unpack .../22-libkrb5support0_1.21.3-3_arm64.deb ... Unpacking libkrb5support0:arm64 (1.21.3-3) ... Selecting previously unselected package libcom-err2:arm64. Preparing to unpack .../23-libcom-err2_1.47.2~rc1-2_arm64.deb ... Unpacking libcom-err2:arm64 (1.47.2~rc1-2) ... Selecting previously unselected package libk5crypto3:arm64. Preparing to unpack .../24-libk5crypto3_1.21.3-3_arm64.deb ... Unpacking libk5crypto3:arm64 (1.21.3-3) ... Selecting previously unselected package libkeyutils1:arm64. Preparing to unpack .../25-libkeyutils1_1.6.3-4_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6.3-4) ... Selecting previously unselected package libkrb5-3:arm64. Preparing to unpack .../26-libkrb5-3_1.21.3-3_arm64.deb ... Unpacking libkrb5-3:arm64 (1.21.3-3) ... Selecting previously unselected package libgssapi-krb5-2:arm64. Preparing to unpack .../27-libgssapi-krb5-2_1.21.3-3_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.21.3-3) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../28-libsasl2-modules-db_2.1.28+dfsg1-8_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.28+dfsg1-8) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../29-libsasl2-2_2.1.28+dfsg1-8_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.28+dfsg1-8) ... Selecting previously unselected package libldap-2.5-0:arm64. Preparing to unpack .../30-libldap-2.5-0_2.5.18+dfsg-3+b1_arm64.deb ... Unpacking libldap-2.5-0:arm64 (2.5.18+dfsg-3+b1) ... Selecting previously unselected package libnghttp2-14:arm64. Preparing to unpack .../31-libnghttp2-14_1.64.0-1_arm64.deb ... Unpacking libnghttp2-14:arm64 (1.64.0-1) ... Selecting previously unselected package libpsl5t64:arm64. Preparing to unpack .../32-libpsl5t64_0.21.2-1.1+b1_arm64.deb ... Unpacking libpsl5t64:arm64 (0.21.2-1.1+b1) ... Selecting previously unselected package librtmp1:arm64. Preparing to unpack .../33-librtmp1_2.4+20151223.gitfa8646d.1-2+b5_arm64.deb ... Unpacking librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2+b5) ... Selecting previously unselected package libssh2-1t64:arm64. Preparing to unpack .../34-libssh2-1t64_1.11.1-1_arm64.deb ... Unpacking libssh2-1t64:arm64 (1.11.1-1) ... Selecting previously unselected package libcurl4t64:arm64. Preparing to unpack .../35-libcurl4t64_8.11.0-1_arm64.deb ... Unpacking libcurl4t64:arm64 (8.11.0-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../36-libexpat1_2.6.4-1_arm64.deb ... Unpacking libexpat1:arm64 (2.6.4-1) ... Selecting previously unselected package libjsoncpp26:arm64. Preparing to unpack .../37-libjsoncpp26_1.9.6-3_arm64.deb ... Unpacking libjsoncpp26:arm64 (1.9.6-3) ... Selecting previously unselected package librhash1:arm64. Preparing to unpack .../38-librhash1_1.4.5-1_arm64.deb ... Unpacking librhash1:arm64 (1.4.5-1) ... Selecting previously unselected package libuv1t64:arm64. Preparing to unpack .../39-libuv1t64_1.48.0-7_arm64.deb ... Unpacking libuv1t64:arm64 (1.48.0-7) ... Selecting previously unselected package cmake. Preparing to unpack .../40-cmake_3.31.1-1_arm64.deb ... Unpacking cmake (3.31.1-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../41-libdebhelper-perl_13.20_all.deb ... Unpacking libdebhelper-perl (13.20) ... Selecting previously unselected package libtool. Preparing to unpack .../42-libtool_2.4.7-8_all.deb ... Unpacking libtool (2.4.7-8) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../43-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../44-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../45-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../46-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:arm64. Preparing to unpack .../47-libelf1t64_0.192-4_arm64.deb ... Unpacking libelf1t64:arm64 (0.192-4) ... Selecting previously unselected package dwz. Preparing to unpack .../48-dwz_0.15-1+b1_arm64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../49-gettext_0.22.5-2_arm64.deb ... Unpacking gettext (0.22.5-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../50-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../51-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../52-debhelper_13.20_all.deb ... Unpacking debhelper (13.20) ... Selecting previously unselected package libcbor0.10:arm64. Preparing to unpack .../53-libcbor0.10_0.10.2-2_arm64.deb ... Unpacking libcbor0.10:arm64 (0.10.2-2) ... Selecting previously unselected package libcbor-dev:arm64. Preparing to unpack .../54-libcbor-dev_0.10.2-2_arm64.deb ... Unpacking libcbor-dev:arm64 (0.10.2-2) ... Selecting previously unselected package libpkgconf3:arm64. Preparing to unpack .../55-libpkgconf3_1.8.1-4_arm64.deb ... Unpacking libpkgconf3:arm64 (1.8.1-4) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../56-libssl-dev_3.3.2-2_arm64.deb ... Unpacking libssl-dev:arm64 (3.3.2-2) ... Selecting previously unselected package libudev-dev:arm64. Preparing to unpack .../57-libudev-dev_257~rc3-1_arm64.deb ... Unpacking libudev-dev:arm64 (257~rc3-1) ... Selecting previously unselected package mandoc. Preparing to unpack .../58-mandoc_1.14.6-3_arm64.deb ... Unpacking mandoc (1.14.6-3) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../59-pkgconf-bin_1.8.1-4_arm64.deb ... Unpacking pkgconf-bin (1.8.1-4) ... Selecting previously unselected package pkgconf:arm64. Preparing to unpack .../60-pkgconf_1.8.1-4_arm64.deb ... Unpacking pkgconf:arm64 (1.8.1-4) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../61-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1+b1_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.3.dfsg+really1.3.1-1+b1) ... Setting up libexpat1:arm64 (2.6.4-1) ... Setting up libpipeline1:arm64 (1.5.8-1) ... Setting up libkeyutils1:arm64 (1.6.3-4) ... Setting up libicu72:arm64 (72.1-5+b1) ... Setting up bsdextrautils (2.40.2-11) ... Setting up libmagic-mgc (1:5.45-3+b1) ... Setting up libcbor0.10:arm64 (0.10.2-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.20) ... Setting up libbrotli1:arm64 (1.1.0-2+b6) ... Setting up libuv1t64:arm64 (1.48.0-7) ... Setting up libmagic1t64:arm64 (1:5.45-3+b1) ... Setting up libpsl5t64:arm64 (0.21.2-1.1+b1) ... Setting up libnghttp2-14:arm64 (1.64.0-1) ... Setting up gettext-base (0.22.5-2) ... Setting up m4 (1.4.19-4) ... Setting up libcom-err2:arm64 (1.47.2~rc1-2) ... Setting up file (1:5.45-3+b1) ... Setting up libelf1t64:arm64 (0.192-4) ... Setting up libkrb5support0:arm64 (1.21.3-3) ... Setting up libsasl2-modules-db:arm64 (2.1.28+dfsg1-8) ... Setting up mandoc (1.14.6-3) ... Setting up autotools-dev (20220109.1) ... Setting up libpkgconf3:arm64 (1.8.1-4) ... Setting up librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2+b5) ... Setting up libjsoncpp26:arm64 (1.9.6-3) ... Setting up libproc2-0:arm64 (2:4.0.4-6) ... Setting up libssl-dev:arm64 (3.3.2-2) ... Setting up autopoint (0.22.5-2) ... Setting up libudev-dev:arm64 (257~rc3-1) ... Setting up pkgconf-bin (1.8.1-4) ... Setting up libk5crypto3:arm64 (1.21.3-3) ... Setting up libsasl2-2:arm64 (2.1.28+dfsg1-8) ... Setting up autoconf (2.72-3) ... Setting up zlib1g-dev:arm64 (1:1.3.dfsg+really1.3.1-1+b1) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.24) ... Setting up libuchardet0:arm64 (0.0.8-1+b2) ... Setting up procps (2:4.0.4-6) ... Setting up cmake-data (3.31.1-1) ... Setting up librhash1:arm64 (1.4.5-1) ... Setting up libkrb5-3:arm64 (1.21.3-3) ... Setting up libssh2-1t64:arm64 (1.11.1-1) ... Setting up libxml2:arm64 (2.12.7+dfsg+really2.9.14-0.2+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up libcbor-dev:arm64 (0.10.2-2) ... Setting up gettext (0.22.5-2) ... Setting up libtool (2.4.7-8) ... Setting up libldap-2.5-0:arm64 (2.5.18+dfsg-3+b1) ... Setting up pkgconf:arm64 (1.8.1-4) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libgssapi-krb5-2:arm64 (1.21.3-3) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up groff-base (1.23.0-6) ... Setting up libarchive13t64:arm64 (3.7.4-1.1) ... Setting up libcurl4t64:arm64 (8.11.0-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up cmake (3.31.1-1) ... Setting up debhelper (13.20) ... Processing triggers for libc-bin (2.40-4) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... fakeroot is already the newest version (1.36-1). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package I: user script /srv/workspace/pbuilder/2888860/tmp/hooks/A99_set_merged_usr starting Not re-configuring usrmerge for unstable I: user script /srv/workspace/pbuilder/2888860/tmp/hooks/A99_set_merged_usr finished hostname: Name or service not known I: Running cd /build/reproducible-path/libfido2-1.15.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../libfido2_1.15.0-1_source.changes dpkg-buildpackage: info: source package libfido2 dpkg-buildpackage: info: source version 1.15.0-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Colin Watson dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 fakeroot debian/rules clean dh clean dh_clean debian/rules build dh build dh_update_autotools_config dh_autoreconf debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/libfido2-1.15.0' dh_auto_configure -- -DUDEV_RULES_DIR=/lib/udev/rules.d \ -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON cd obj-aarch64-linux-gnu && DEB_PYTHON_INSTALL_LAYOUT=deb PKG_CONFIG=/usr/bin/pkg-config cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DFETCHCONTENT_FULLY_DISCONNECTED=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/aarch64-linux-gnu -DUDEV_RULES_DIR=/lib/udev/rules.d -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON .. CMake Deprecation Warning at CMakeLists.txt:5 (cmake_minimum_required): Compatibility with CMake < 3.10 will be removed from a future version of CMake. Update the VERSION argument value. Or, use the ... syntax to tell CMake that the project requires at least but has been updated to work with policies introduced by or earlier. -- The C compiler identification is GNU 14.2.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Performing Test HAVE_SHORTEN_64_TO_32 -- Performing Test HAVE_SHORTEN_64_TO_32 - Failed -- Performing Test HAVE_STACK_PROTECTOR_ALL -- Performing Test HAVE_STACK_PROTECTOR_ALL - Success -- Looking for include file cbor.h -- Looking for include file cbor.h - found -- Looking for include file endian.h -- Looking for include file endian.h - found -- Looking for include file err.h -- Looking for include file err.h - found -- Looking for include file openssl/opensslv.h -- Looking for include file openssl/opensslv.h - found -- Looking for include file signal.h -- Looking for include file signal.h - found -- Looking for include file sys/random.h -- Looking for include file sys/random.h - found -- Looking for include file unistd.h -- Looking for include file unistd.h - found -- Looking for arc4random_buf -- Looking for arc4random_buf - found -- Looking for asprintf -- Looking for asprintf - found -- Looking for clock_gettime -- Looking for clock_gettime - found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for freezero -- Looking for freezero - not found -- Looking for getline -- Looking for getline - found -- Looking for getopt -- Looking for getopt - found -- Looking for getpagesize -- Looking for getpagesize - found -- Looking for getrandom -- Looking for getrandom - found -- Looking for memset_s -- Looking for memset_s - not found -- Looking for readpassphrase -- Looking for readpassphrase - not found -- Looking for recallocarray -- Looking for recallocarray - not found -- Looking for strlcat -- Looking for strlcat - found -- Looking for strlcpy -- Looking for strlcpy - found -- Looking for strsep -- Looking for strsep - found -- Looking for sysconf -- Looking for sysconf - found -- Looking for timespecsub -- Looking for timespecsub - not found -- Looking for timingsafe_bcmp -- Looking for timingsafe_bcmp - not found -- Found PkgConfig: /usr/bin/pkg-config (found version "1.8.1") -- Checking for one of the modules 'libcbor' -- Checking for one of the modules 'libcrypto' -- Checking for one of the modules 'zlib' -- Checking for one of the modules 'libudev' -- BASE_LIBRARIES: -- BUILD_EXAMPLES: ON -- BUILD_MANPAGES: ON -- BUILD_SHARED_LIBS: ON -- BUILD_STATIC_LIBS: ON -- BUILD_TOOLS: ON -- CBOR_INCLUDE_DIRS: /usr/include -- CBOR_LIBRARIES: cbor -- CBOR_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- CBOR_BIN_DIRS: -- CBOR_VERSION: 0.10.2 -- CMAKE_BUILD_TYPE: None -- CMAKE_C_COMPILER: /usr/bin/cc -- CMAKE_C_COMPILER_ID: GNU -- CMAKE_C_FLAGS: -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -- CMAKE_CROSSCOMPILING: FALSE -- CMAKE_GENERATOR_PLATFORM: -- CMAKE_HOST_SYSTEM_NAME: Linux -- CMAKE_HOST_SYSTEM_PROCESSOR: aarch64 -- CMAKE_INSTALL_LIBDIR: lib/aarch64-linux-gnu -- CMAKE_INSTALL_PREFIX: /usr -- CMAKE_SYSTEM_NAME: Linux -- CMAKE_SYSTEM_PROCESSOR: aarch64 -- CMAKE_SYSTEM_VERSION: 6.1.0-28-cloud-arm64 -- CRYPTO_INCLUDE_DIRS: /usr/include -- CRYPTO_LIBRARIES: crypto -- CRYPTO_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- CRYPTO_BIN_DIRS: -- CRYPTO_VERSION: 3.3.2 -- FIDO_VERSION: 1.15.0 -- FUZZ: OFF -- ZLIB_INCLUDE_DIRS: /usr/include -- ZLIB_LIBRARIES: z -- ZLIB_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- ZLIB_BIN_DIRS: -- ZLIB_VERSION: 1.3.1 -- PCSC_INCLUDE_DIRS: -- PCSC_LIBRARIES: -- PCSC_LIBRARY_DIRS: -- PCSC_VERSION: -- TLS: __thread -- UDEV_INCLUDE_DIRS: /usr/include -- UDEV_LIBRARIES: udev -- UDEV_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- UDEV_RULES_DIR: /lib/udev/rules.d -- UDEV_VERSION: 257 -- USE_HIDAPI: OFF -- USE_PCSC: OFF -- USE_WINHELLO: OFF -- NFC_LINUX: ON -- MANDOC_PATH: /usr/bin/mandoc -- GZIP_PATH: /usr/bin/gzip -- Configuring done (7.5s) -- Generating done (0.3s) CMake Warning: Manually-specified variables were not used by the project: CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY CMAKE_FIND_USE_PACKAGE_REGISTRY FETCHCONTENT_FULLY_DISCONNECTED -- Build files have been written to: /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu make[1]: Leaving directory '/build/reproducible-path/libfido2-1.15.0' dh_auto_build cd obj-aarch64-linux-gnu && make -j12 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/CMakeFiles /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man/CMakeFiles/man_copy.dir/DependInfo.cmake make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src/CMakeFiles/fido2.dir/DependInfo.cmake make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 0%] Generating es256_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/es256_pk_new.3 . [ 0%] Generating fido2-assert.1 [ 0%] Generating es384_pk_new.3 [ 0%] Building C object src/CMakeFiles/fido2.dir/authkey.c.o [ 0%] Generating eddsa_pk_new.3 [ 0%] Generating fido2-cred.1 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/es384_pk_new.3 . cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/authkey.c.o -MF CMakeFiles/fido2.dir/authkey.c.o.d -o CMakeFiles/fido2.dir/authkey.c.o -c /build/reproducible-path/libfido2-1.15.0/src/authkey.c [ 0%] Building C object src/CMakeFiles/fido2.dir/blob.c.o [ 1%] Building C object src/CMakeFiles/fido2.dir/aes256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/blob.c.o -MF CMakeFiles/fido2.dir/blob.c.o.d -o CMakeFiles/fido2.dir/blob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/blob.c [ 1%] Building C object src/CMakeFiles/fido2.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/eddsa_pk_new.3 . cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/aes256.c.o -MF CMakeFiles/fido2.dir/aes256.c.o.d -o CMakeFiles/fido2.dir/aes256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/aes256.c [ 1%] Building C object src/CMakeFiles/fido2.dir/bio.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/assert.c.o -MF CMakeFiles/fido2.dir/assert.c.o.d -o CMakeFiles/fido2.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/src/assert.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido2-assert.1 . cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido2-cred.1 . [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/aes256.c.o [ 1%] Building C object src/CMakeFiles/fido2.dir/buf.c.o [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/aes256.c.o -MF CMakeFiles/fido2_shared.dir/aes256.c.o.d -o CMakeFiles/fido2_shared.dir/aes256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/aes256.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/bio.c.o -MF CMakeFiles/fido2.dir/bio.c.o.d -o CMakeFiles/fido2.dir/bio.c.o -c /build/reproducible-path/libfido2-1.15.0/src/bio.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/assert.c.o -MF CMakeFiles/fido2_shared.dir/assert.c.o.d -o CMakeFiles/fido2_shared.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/src/assert.c [ 1%] Generating fido2-token.1 [ 1%] Generating fido_assert_allow_cred.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido2-token.1 . cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_allow_cred.3 . cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/buf.c.o -MF CMakeFiles/fido2.dir/buf.c.o.d -o CMakeFiles/fido2.dir/buf.c.o -c /build/reproducible-path/libfido2-1.15.0/src/buf.c [ 2%] Generating fido_assert_new.3 [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/authkey.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_new.3 . cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/authkey.c.o -MF CMakeFiles/fido2_shared.dir/authkey.c.o.d -o CMakeFiles/fido2_shared.dir/authkey.c.o -c /build/reproducible-path/libfido2-1.15.0/src/authkey.c [ 2%] Generating fido_assert_verify.3 [ 2%] Generating fido_assert_set_authdata.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_set_authdata.3 . cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_verify.3 . [ 2%] Generating fido_bio_dev_get_info.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_dev_get_info.3 . [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/bio.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/bio.c.o -MF CMakeFiles/fido2_shared.dir/bio.c.o.d -o CMakeFiles/fido2_shared.dir/bio.c.o -c /build/reproducible-path/libfido2-1.15.0/src/bio.c [ 2%] Generating fido_bio_enroll_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_enroll_new.3 . [ 2%] Generating fido_bio_info_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_info_new.3 . [ 2%] Building C object src/CMakeFiles/fido2.dir/cbor.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/cbor.c.o -MF CMakeFiles/fido2.dir/cbor.c.o.d -o CMakeFiles/fido2.dir/cbor.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cbor.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/blob.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/blob.c.o -MF CMakeFiles/fido2_shared.dir/blob.c.o.d -o CMakeFiles/fido2_shared.dir/blob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/blob.c [ 2%] Generating fido_bio_template.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_template.3 . [ 2%] Building C object src/CMakeFiles/fido2.dir/compress.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/compress.c.o -MF CMakeFiles/fido2.dir/compress.c.o.d -o CMakeFiles/fido2.dir/compress.c.o -c /build/reproducible-path/libfido2-1.15.0/src/compress.c [ 2%] Generating fido_cbor_info_new.3 [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/buf.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cbor_info_new.3 . cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/buf.c.o -MF CMakeFiles/fido2_shared.dir/buf.c.o.d -o CMakeFiles/fido2_shared.dir/buf.c.o -c /build/reproducible-path/libfido2-1.15.0/src/buf.c [ 3%] Building C object src/CMakeFiles/fido2.dir/config.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/config.c.o -MF CMakeFiles/fido2.dir/config.c.o.d -o CMakeFiles/fido2.dir/config.c.o -c /build/reproducible-path/libfido2-1.15.0/src/config.c [ 3%] Building C object src/CMakeFiles/fido2.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/cred.c.o -MF CMakeFiles/fido2.dir/cred.c.o.d -o CMakeFiles/fido2.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cred.c [ 3%] Generating fido_cred_exclude.3 [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/cbor.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_exclude.3 . cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/cbor.c.o -MF CMakeFiles/fido2_shared.dir/cbor.c.o.d -o CMakeFiles/fido2_shared.dir/cbor.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cbor.c [ 3%] Generating fido_cred_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_new.3 . [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/compress.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/compress.c.o -MF CMakeFiles/fido2_shared.dir/compress.c.o.d -o CMakeFiles/fido2_shared.dir/compress.c.o -c /build/reproducible-path/libfido2-1.15.0/src/compress.c [ 3%] Generating fido_cred_set_authdata.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_set_authdata.3 . [ 3%] Building C object src/CMakeFiles/fido2.dir/credman.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/credman.c.o -MF CMakeFiles/fido2.dir/credman.c.o.d -o CMakeFiles/fido2.dir/credman.c.o -c /build/reproducible-path/libfido2-1.15.0/src/credman.c [ 3%] Generating fido_cred_verify.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_verify.3 . [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/config.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/config.c.o -MF CMakeFiles/fido2_shared.dir/config.c.o.d -o CMakeFiles/fido2_shared.dir/config.c.o -c /build/reproducible-path/libfido2-1.15.0/src/config.c [ 3%] Generating fido_credman_metadata_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_credman_metadata_new.3 . [ 3%] Generating fido_dev_enable_entattest.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_enable_entattest.3 . [ 5%] Generating fido_dev_get_assert.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_get_assert.3 . [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/cred.c.o -MF CMakeFiles/fido2_shared.dir/cred.c.o.d -o CMakeFiles/fido2_shared.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cred.c [ 5%] Generating fido_dev_get_touch_begin.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_get_touch_begin.3 . [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/credman.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/credman.c.o -MF CMakeFiles/fido2_shared.dir/credman.c.o.d -o CMakeFiles/fido2_shared.dir/credman.c.o -c /build/reproducible-path/libfido2-1.15.0/src/credman.c [ 5%] Building C object src/CMakeFiles/fido2.dir/ecdh.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/ecdh.c.o -MF CMakeFiles/fido2.dir/ecdh.c.o.d -o CMakeFiles/fido2.dir/ecdh.c.o -c /build/reproducible-path/libfido2-1.15.0/src/ecdh.c [ 5%] Building C object src/CMakeFiles/fido2.dir/dev.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/dev.c.o -MF CMakeFiles/fido2.dir/dev.c.o.d -o CMakeFiles/fido2.dir/dev.c.o -c /build/reproducible-path/libfido2-1.15.0/src/dev.c [ 5%] Generating fido_dev_info_manifest.3 [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/dev.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_info_manifest.3 . cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/dev.c.o -MF CMakeFiles/fido2_shared.dir/dev.c.o.d -o CMakeFiles/fido2_shared.dir/dev.c.o -c /build/reproducible-path/libfido2-1.15.0/src/dev.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/ecdh.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/ecdh.c.o -MF CMakeFiles/fido2_shared.dir/ecdh.c.o.d -o CMakeFiles/fido2_shared.dir/ecdh.c.o -c /build/reproducible-path/libfido2-1.15.0/src/ecdh.c [ 5%] Building C object src/CMakeFiles/fido2.dir/eddsa.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/eddsa.c.o -MF CMakeFiles/fido2.dir/eddsa.c.o.d -o CMakeFiles/fido2.dir/eddsa.c.o -c /build/reproducible-path/libfido2-1.15.0/src/eddsa.c [ 5%] Generating fido_dev_largeblob_get.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_largeblob_get.3 . [ 5%] Generating fido_dev_make_cred.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_make_cred.3 . [ 5%] Generating fido_dev_open.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_open.3 . [ 6%] Building C object src/CMakeFiles/fido2.dir/err.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/err.c.o -MF CMakeFiles/fido2.dir/err.c.o.d -o CMakeFiles/fido2.dir/err.c.o -c /build/reproducible-path/libfido2-1.15.0/src/err.c [ 6%] Generating fido_dev_set_io_functions.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_set_io_functions.3 . [ 6%] Generating fido_dev_set_pin.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_set_pin.3 . [ 6%] Generating fido_init.3 [ 6%] Building C object src/CMakeFiles/fido2.dir/es256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/es256.c.o -MF CMakeFiles/fido2.dir/es256.c.o.d -o CMakeFiles/fido2.dir/es256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es256.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_init.3 . [ 6%] Building C object src/CMakeFiles/fido2.dir/es384.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/es384.c.o -MF CMakeFiles/fido2.dir/es384.c.o.d -o CMakeFiles/fido2.dir/es384.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es384.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/eddsa.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/eddsa.c.o -MF CMakeFiles/fido2_shared.dir/eddsa.c.o.d -o CMakeFiles/fido2_shared.dir/eddsa.c.o -c /build/reproducible-path/libfido2-1.15.0/src/eddsa.c [ 6%] Generating fido_strerr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_strerr.3 . [ 6%] Generating rs256_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/rs256_pk_new.3 . [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/err.c.o make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/err.c.o -MF CMakeFiles/fido2_shared.dir/err.c.o.d -o CMakeFiles/fido2_shared.dir/err.c.o -c /build/reproducible-path/libfido2-1.15.0/src/err.c [ 6%] Building C object src/CMakeFiles/fido2.dir/hid.c.o [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/es256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/hid.c.o -MF CMakeFiles/fido2.dir/hid.c.o.d -o CMakeFiles/fido2.dir/hid.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/es256.c.o -MF CMakeFiles/fido2_shared.dir/es256.c.o.d -o CMakeFiles/fido2_shared.dir/es256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es256.c [ 6%] Built target man_copy [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/es384.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/es384.c.o -MF CMakeFiles/fido2_shared.dir/es384.c.o.d -o CMakeFiles/fido2_shared.dir/es384.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es384.c [ 6%] Building C object src/CMakeFiles/fido2.dir/info.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/info.c.o -MF CMakeFiles/fido2.dir/info.c.o.d -o CMakeFiles/fido2.dir/info.c.o -c /build/reproducible-path/libfido2-1.15.0/src/info.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/hid.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/hid.c.o -MF CMakeFiles/fido2_shared.dir/hid.c.o.d -o CMakeFiles/fido2_shared.dir/hid.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/info.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/info.c.o -MF CMakeFiles/fido2_shared.dir/info.c.o.d -o CMakeFiles/fido2_shared.dir/info.c.o -c /build/reproducible-path/libfido2-1.15.0/src/info.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/io.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/io.c.o -MF CMakeFiles/fido2_shared.dir/io.c.o.d -o CMakeFiles/fido2_shared.dir/io.c.o -c /build/reproducible-path/libfido2-1.15.0/src/io.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/iso7816.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/iso7816.c.o -MF CMakeFiles/fido2_shared.dir/iso7816.c.o.d -o CMakeFiles/fido2_shared.dir/iso7816.c.o -c /build/reproducible-path/libfido2-1.15.0/src/iso7816.c [ 7%] Building C object src/CMakeFiles/fido2.dir/io.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/io.c.o -MF CMakeFiles/fido2.dir/io.c.o.d -o CMakeFiles/fido2.dir/io.c.o -c /build/reproducible-path/libfido2-1.15.0/src/io.c [ 7%] Building C object src/CMakeFiles/fido2.dir/iso7816.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/iso7816.c.o -MF CMakeFiles/fido2.dir/iso7816.c.o.d -o CMakeFiles/fido2.dir/iso7816.c.o -c /build/reproducible-path/libfido2-1.15.0/src/iso7816.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/largeblob.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/largeblob.c.o -MF CMakeFiles/fido2_shared.dir/largeblob.c.o.d -o CMakeFiles/fido2_shared.dir/largeblob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/largeblob.c [ 7%] Building C object src/CMakeFiles/fido2.dir/largeblob.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/largeblob.c.o -MF CMakeFiles/fido2.dir/largeblob.c.o.d -o CMakeFiles/fido2.dir/largeblob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/largeblob.c [ 7%] Building C object src/CMakeFiles/fido2.dir/log.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/log.c.o -MF CMakeFiles/fido2.dir/log.c.o.d -o CMakeFiles/fido2.dir/log.c.o -c /build/reproducible-path/libfido2-1.15.0/src/log.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/log.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/log.c.o -MF CMakeFiles/fido2_shared.dir/log.c.o.d -o CMakeFiles/fido2_shared.dir/log.c.o -c /build/reproducible-path/libfido2-1.15.0/src/log.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/pin.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/pin.c.o -MF CMakeFiles/fido2_shared.dir/pin.c.o.d -o CMakeFiles/fido2_shared.dir/pin.c.o -c /build/reproducible-path/libfido2-1.15.0/src/pin.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/random.c.o [ 7%] Building C object src/CMakeFiles/fido2.dir/pin.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/pin.c.o -MF CMakeFiles/fido2.dir/pin.c.o.d -o CMakeFiles/fido2.dir/pin.c.o -c /build/reproducible-path/libfido2-1.15.0/src/pin.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/random.c.o -MF CMakeFiles/fido2_shared.dir/random.c.o.d -o CMakeFiles/fido2_shared.dir/random.c.o -c /build/reproducible-path/libfido2-1.15.0/src/random.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/reset.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/reset.c.o -MF CMakeFiles/fido2_shared.dir/reset.c.o.d -o CMakeFiles/fido2_shared.dir/reset.c.o -c /build/reproducible-path/libfido2-1.15.0/src/reset.c [ 7%] Building C object src/CMakeFiles/fido2.dir/random.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/random.c.o -MF CMakeFiles/fido2.dir/random.c.o.d -o CMakeFiles/fido2.dir/random.c.o -c /build/reproducible-path/libfido2-1.15.0/src/random.c [ 7%] Building C object src/CMakeFiles/fido2.dir/reset.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/reset.c.o -MF CMakeFiles/fido2.dir/reset.c.o.d -o CMakeFiles/fido2.dir/reset.c.o -c /build/reproducible-path/libfido2-1.15.0/src/reset.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/rs1.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/rs1.c.o -MF CMakeFiles/fido2_shared.dir/rs1.c.o.d -o CMakeFiles/fido2_shared.dir/rs1.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs1.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/rs256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/rs256.c.o -MF CMakeFiles/fido2_shared.dir/rs256.c.o.d -o CMakeFiles/fido2_shared.dir/rs256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs256.c make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man/CMakeFiles/man_symlink.dir/DependInfo.cmake [ 7%] Building C object src/CMakeFiles/fido2.dir/rs1.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/rs1.c.o -MF CMakeFiles/fido2.dir/rs1.c.o.d -o CMakeFiles/fido2.dir/rs1.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs1.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/time.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/time.c.o -MF CMakeFiles/fido2_shared.dir/time.c.o.d -o CMakeFiles/fido2_shared.dir/time.c.o -c /build/reproducible-path/libfido2-1.15.0/src/time.c [ 7%] Building C object src/CMakeFiles/fido2.dir/rs256.c.o make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/rs256.c.o -MF CMakeFiles/fido2.dir/rs256.c.o.d -o CMakeFiles/fido2.dir/rs256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs256.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/touch.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/touch.c.o -MF CMakeFiles/fido2_shared.dir/touch.c.o.d -o CMakeFiles/fido2_shared.dir/touch.c.o -c /build/reproducible-path/libfido2-1.15.0/src/touch.c make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 7%] Building C object src/CMakeFiles/fido2.dir/time.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/time.c.o -MF CMakeFiles/fido2.dir/time.c.o.d -o CMakeFiles/fido2.dir/time.c.o -c /build/reproducible-path/libfido2-1.15.0/src/time.c [ 7%] Generating eddsa_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3 eddsa_pk_free.3 [ 8%] Building C object src/CMakeFiles/fido2.dir/touch.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/touch.c.o -MF CMakeFiles/fido2.dir/touch.c.o.d -o CMakeFiles/fido2.dir/touch.c.o -c /build/reproducible-path/libfido2-1.15.0/src/touch.c [ 8%] Generating eddsa_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_EVP_PKEY.3 [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/tpm.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/tpm.c.o -MF CMakeFiles/fido2_shared.dir/tpm.c.o.d -o CMakeFiles/fido2_shared.dir/tpm.c.o -c /build/reproducible-path/libfido2-1.15.0/src/tpm.c [ 8%] Building C object src/CMakeFiles/fido2.dir/tpm.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/tpm.c.o -MF CMakeFiles/fido2.dir/tpm.c.o.d -o CMakeFiles/fido2.dir/tpm.c.o -c /build/reproducible-path/libfido2-1.15.0/src/tpm.c [ 8%] Generating eddsa_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_ptr.3 [ 8%] Building C object src/CMakeFiles/fido2.dir/types.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/types.c.o -MF CMakeFiles/fido2.dir/types.c.o.d -o CMakeFiles/fido2.dir/types.c.o -c /build/reproducible-path/libfido2-1.15.0/src/types.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/types.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/types.c.o -MF CMakeFiles/fido2_shared.dir/types.c.o.d -o CMakeFiles/fido2_shared.dir/types.c.o -c /build/reproducible-path/libfido2-1.15.0/src/types.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/u2f.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/u2f.c.o -MF CMakeFiles/fido2_shared.dir/u2f.c.o.d -o CMakeFiles/fido2_shared.dir/u2f.c.o -c /build/reproducible-path/libfido2-1.15.0/src/u2f.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/util.c.o -MF CMakeFiles/fido2_shared.dir/util.c.o.d -o CMakeFiles/fido2_shared.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/src/util.c [ 8%] Generating eddsa_pk_to_EVP_PKEY.3 [ 8%] Building C object src/CMakeFiles/fido2.dir/u2f.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3 eddsa_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/u2f.c.o -MF CMakeFiles/fido2.dir/u2f.c.o.d -o CMakeFiles/fido2.dir/u2f.c.o -c /build/reproducible-path/libfido2-1.15.0/src/u2f.c [ 8%] Generating es256_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_free.3 [ 8%] Generating es256_pk_from_EC_KEY.3 [ 10%] Building C object src/CMakeFiles/fido2_shared.dir/netlink.c.o [ 10%] Building C object src/CMakeFiles/fido2_shared.dir/nfc.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_from_EC_KEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/netlink.c.o -MF CMakeFiles/fido2_shared.dir/netlink.c.o.d -o CMakeFiles/fido2_shared.dir/netlink.c.o -c /build/reproducible-path/libfido2-1.15.0/src/netlink.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/nfc.c.o -MF CMakeFiles/fido2_shared.dir/nfc.c.o.d -o CMakeFiles/fido2_shared.dir/nfc.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc.c [ 10%] Building C object src/CMakeFiles/fido2.dir/util.c.o [ 10%] Generating es256_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/util.c.o -MF CMakeFiles/fido2.dir/util.c.o.d -o CMakeFiles/fido2.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/src/util.c [ 10%] Building C object src/CMakeFiles/fido2.dir/netlink.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/netlink.c.o -MF CMakeFiles/fido2.dir/netlink.c.o.d -o CMakeFiles/fido2.dir/netlink.c.o -c /build/reproducible-path/libfido2-1.15.0/src/netlink.c [ 10%] Building C object src/CMakeFiles/fido2_shared.dir/nfc_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/nfc_linux.c.o -MF CMakeFiles/fido2_shared.dir/nfc_linux.c.o.d -o CMakeFiles/fido2_shared.dir/nfc_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc_linux.c [ 10%] Generating es256_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_from_ptr.3 [ 11%] Generating es256_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_to_EVP_PKEY.3 [ 11%] Building C object src/CMakeFiles/fido2.dir/nfc.c.o [ 11%] Building C object src/CMakeFiles/fido2.dir/nfc_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/nfc.c.o -MF CMakeFiles/fido2.dir/nfc.c.o.d -o CMakeFiles/fido2.dir/nfc.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/nfc_linux.c.o -MF CMakeFiles/fido2.dir/nfc_linux.c.o.d -o CMakeFiles/fido2.dir/nfc_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc_linux.c [ 11%] Generating es384_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.3 es384_pk_free.3 [ 11%] Generating es384_pk_from_EC_KEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.3 es384_pk_from_EC_KEY.3 [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/hid_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/hid_linux.c.o -MF CMakeFiles/fido2_shared.dir/hid_linux.c.o.d -o CMakeFiles/fido2_shared.dir/hid_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_linux.c [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/hid_unix.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/hid_unix.c.o -MF CMakeFiles/fido2_shared.dir/hid_unix.c.o.d -o CMakeFiles/fido2_shared.dir/hid_unix.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_unix.c [ 11%] Generating es384_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.3 es384_pk_from_EVP_PKEY.3 [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-asprintf.c [ 11%] Generating es384_pk_from_ptr.3 [ 11%] Building C object src/CMakeFiles/fido2.dir/hid_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.3 es384_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/hid_linux.c.o -MF CMakeFiles/fido2.dir/hid_linux.c.o.d -o CMakeFiles/fido2.dir/hid_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_linux.c [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 11%] Generating es384_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.3 es384_pk_to_EVP_PKEY.3 [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 11%] Building C object src/CMakeFiles/fido2.dir/hid_unix.c.o [ 11%] Generating fido_assert_empty_allow_list.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_allow_cred.3 fido_assert_empty_allow_list.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/hid_unix.c.o -MF CMakeFiles/fido2.dir/hid_unix.c.o.d -o CMakeFiles/fido2.dir/hid_unix.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_unix.c [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/endian_win32.c [ 11%] Generating fido_assert_authdata_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_authdata_len.3 [ 11%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-asprintf.c [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero_win32.c [ 11%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 11%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 11%] Generating fido_assert_authdata_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_authdata_ptr.3 [ 11%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/endian_win32.c [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 11%] Generating fido_assert_authdata_raw_len.3 [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_authdata_raw_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 13%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o [ 13%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/timingsafe_bcmp.c [ 13%] Generating fido_assert_authdata_raw_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero_win32.c [ 13%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 13%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_authdata_raw_ptr.3 [ 13%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 13%] Generating fido_assert_blob_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_blob_len.3 [ 13%] Generating fido_assert_clientdata_hash_len.3 [ 13%] Generating fido_assert_blob_ptr.3 [ 13%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/timingsafe_bcmp.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_blob_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_len.3 [ 13%] Generating fido_assert_clientdata_hash_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_ptr.3 [ 15%] Generating fido_assert_count.3 [ 15%] Generating fido_assert_flags.3 [ 15%] Linking C shared library libfido2.so cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2_shared.dir/link.txt --verbose=1 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_flags.3 [ 15%] Generating fido_assert_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_free.3 [ 15%] Generating fido_assert_hmac_secret_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_len.3 [ 15%] Generating fido_assert_hmac_secret_ptr.3 [ 15%] Generating fido_assert_id_len.3 [ 15%] Generating fido_assert_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_ptr.3 [ 15%] Generating fido_assert_largeblob_key_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_id_ptr.3 [ 15%] Generating fido_assert_largeblob_key_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_largeblob_key_len.3 [ 15%] Generating fido_assert_rp_id.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_largeblob_key_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_rp_id.3 [ 15%] Generating fido_assert_sigcount.3 [ 15%] Generating fido_assert_sig_len.3 [ 15%] Generating fido_assert_user_display_name.3 [ 15%] Generating fido_assert_sig_ptr.3 [ 15%] Generating fido_assert_user_icon.3 [ 15%] Generating fido_assert_user_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_sigcount.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_sig_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_sig_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_display_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_icon.3 [ 16%] Generating fido_assert_user_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_id_len.3 [ 16%] Linking C static library libfido2.a cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cmake -P CMakeFiles/fido2.dir/cmake_clean_target.cmake [ 16%] Generating fido_assert_user_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_name.3 [ 16%] Generating fido_assert_set_authdata_raw.3 [ 16%] Generating fido_assert_set_clientdata.3 [ 16%] Generating fido_assert_set_count.3 [ 16%] Generating fido_assert_set_clientdata_hash.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2.dir/link.txt --verbose=1 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_authdata_raw.3 [ 17%] Generating fido_assert_set_extensions.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata_hash.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_extensions.3 [ 17%] Generating fido_assert_set_hmac_salt.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_salt.3 [ 17%] Generating fido_assert_set_sig.3 [ 17%] Generating fido_assert_set_rp.3 [ 17%] Generating fido_assert_set_up.3 [ 17%] Generating fido_assert_set_hmac_secret.3 [ 17%] Generating fido_assert_set_uv.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_secret.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_rp.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_sig.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_up.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_uv.3 [ 17%] Generating fido_assert_set_winhello_appid.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_winhello_appid.3 [ 17%] Generating fido_bio_dev_enroll_cancel.3 [ 17%] Generating fido_bio_dev_enroll_continue.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_cancel.3 [ 17%] Generating fido_bio_dev_enroll_remove.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_continue.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_remove.3 [ 17%] Generating fido_bio_dev_set_template_name.3 [ 17%] Generating fido_bio_dev_enroll_begin.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_set_template_name.3 [ 17%] Generating fido_bio_dev_get_template_array.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_begin.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_get_template_array.3 [ 17%] Generating fido_bio_enroll_last_status.3 [ 17%] Generating fido_bio_enroll_free.3 /usr/bin/ar qc libfido2.a CMakeFiles/fido2.dir/aes256.c.o CMakeFiles/fido2.dir/assert.c.o CMakeFiles/fido2.dir/authkey.c.o CMakeFiles/fido2.dir/bio.c.o CMakeFiles/fido2.dir/blob.c.o CMakeFiles/fido2.dir/buf.c.o CMakeFiles/fido2.dir/cbor.c.o CMakeFiles/fido2.dir/compress.c.o CMakeFiles/fido2.dir/config.c.o CMakeFiles/fido2.dir/cred.c.o CMakeFiles/fido2.dir/credman.c.o CMakeFiles/fido2.dir/dev.c.o CMakeFiles/fido2.dir/ecdh.c.o CMakeFiles/fido2.dir/eddsa.c.o CMakeFiles/fido2.dir/err.c.o CMakeFiles/fido2.dir/es256.c.o CMakeFiles/fido2.dir/es384.c.o CMakeFiles/fido2.dir/hid.c.o CMakeFiles/fido2.dir/info.c.o CMakeFiles/fido2.dir/io.c.o CMakeFiles/fido2.dir/iso7816.c.o CMakeFiles/fido2.dir/largeblob.c.o CMakeFiles/fido2.dir/log.c.o CMakeFiles/fido2.dir/pin.c.o CMakeFiles/fido2.dir/random.c.o CMakeFiles/fido2.dir/reset.c.o CMakeFiles/fido2.dir/rs1.c.o CMakeFiles/fido2.dir/rs256.c.o CMakeFiles/fido2.dir/time.c.o CMakeFiles/fido2.dir/touch.c.o CMakeFiles/fido2.dir/tpm.c.o CMakeFiles/fido2.dir/types.c.o CMakeFiles/fido2.dir/u2f.c.o CMakeFiles/fido2.dir/util.c.o CMakeFiles/fido2.dir/netlink.c.o CMakeFiles/fido2.dir/nfc.c.o CMakeFiles/fido2.dir/nfc_linux.c.o CMakeFiles/fido2.dir/hid_linux.c.o CMakeFiles/fido2.dir/hid_unix.c.o "CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o" /usr/bin/ranlib libfido2.a [ 17%] Generating fido_bio_info_free.3 [ 17%] Generating fido_bio_info_max_samples.3 [ 17%] Generating fido_bio_enroll_remaining_samples.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_last_status.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_remaining_samples.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.3 fido_bio_info_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.3 fido_bio_info_max_samples.3 [ 17%] Generating fido_bio_info_type.3 [ 17%] Generating fido_bio_template_array_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.3 fido_bio_info_type.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_array_count.3 [ 17%] Built target fido2 make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake /usr/bin/cc -fPIC -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,--dependency-file,CMakeFiles/fido2_shared.dir/link.d -Wl,-z,relro -Wl,-z,now -Wl,--version-script=/build/reproducible-path/libfido2-1.15.0/src/export.gnu -Wl,-z,noexecstack -Wl,-z,relro,-z,now -shared -Wl,-soname,libfido2.so.1 -o libfido2.so.1.15.0 CMakeFiles/fido2_shared.dir/aes256.c.o CMakeFiles/fido2_shared.dir/assert.c.o CMakeFiles/fido2_shared.dir/authkey.c.o CMakeFiles/fido2_shared.dir/bio.c.o CMakeFiles/fido2_shared.dir/blob.c.o CMakeFiles/fido2_shared.dir/buf.c.o CMakeFiles/fido2_shared.dir/cbor.c.o CMakeFiles/fido2_shared.dir/compress.c.o CMakeFiles/fido2_shared.dir/config.c.o CMakeFiles/fido2_shared.dir/cred.c.o CMakeFiles/fido2_shared.dir/credman.c.o CMakeFiles/fido2_shared.dir/dev.c.o CMakeFiles/fido2_shared.dir/ecdh.c.o CMakeFiles/fido2_shared.dir/eddsa.c.o CMakeFiles/fido2_shared.dir/err.c.o CMakeFiles/fido2_shared.dir/es256.c.o CMakeFiles/fido2_shared.dir/es384.c.o CMakeFiles/fido2_shared.dir/hid.c.o CMakeFiles/fido2_shared.dir/info.c.o CMakeFiles/fido2_shared.dir/io.c.o CMakeFiles/fido2_shared.dir/iso7816.c.o CMakeFiles/fido2_shared.dir/largeblob.c.o CMakeFiles/fido2_shared.dir/log.c.o CMakeFiles/fido2_shared.dir/pin.c.o CMakeFiles/fido2_shared.dir/random.c.o CMakeFiles/fido2_shared.dir/reset.c.o CMakeFiles/fido2_shared.dir/rs1.c.o CMakeFiles/fido2_shared.dir/rs256.c.o CMakeFiles/fido2_shared.dir/time.c.o CMakeFiles/fido2_shared.dir/touch.c.o CMakeFiles/fido2_shared.dir/tpm.c.o CMakeFiles/fido2_shared.dir/types.c.o CMakeFiles/fido2_shared.dir/u2f.c.o CMakeFiles/fido2_shared.dir/util.c.o CMakeFiles/fido2_shared.dir/netlink.c.o CMakeFiles/fido2_shared.dir/nfc.c.o CMakeFiles/fido2_shared.dir/nfc_linux.c.o CMakeFiles/fido2_shared.dir/hid_linux.c.o CMakeFiles/fido2_shared.dir/hid_unix.c.o "CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o" -lcbor -lcrypto -ludev -lz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/src && /usr/bin/cmake -E cmake_symlink_library libfido2.so.1.15.0 libfido2.so.1 libfido2.so [ 17%] Generating fido_bio_template_free.3 [ 17%] Generating fido_bio_template_id_len.3 [ 18%] Generating fido_bio_template_array_free.3 [ 18%] Generating fido_bio_template_array_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_array_free.3 [ 18%] Generating fido_bio_template_id_ptr.3 [ 18%] Generating fido_bio_template_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_array_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_id_ptr.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build [ 18%] Generating fido_bio_template_new.3 make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 18%] Generating fido_bio_template_set_id.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_set_id.3 [ 18%] Building C object regress/CMakeFiles/regress_compress.dir/compress.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_compress.dir/compress.c.o -MF CMakeFiles/regress_compress.dir/compress.c.o.d -o CMakeFiles/regress_compress.dir/compress.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/compress.c [ 18%] Generating fido_bio_template_set_name.3 [ 18%] Generating fido_cbor_info_aaguid_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_set_name.3 [ 18%] Generating fido_cbor_info_algorithm_count.3 [ 18%] Generating fido_cbor_info_aaguid_ptr.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_len.3 [ 18%] Generating fido_cbor_info_algorithm_type.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_count.3 [ 18%] Generating fido_cbor_info_algorithm_cose.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_type.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_cose.3 [ 20%] Generating fido_cbor_info_certs_len.3 [ 20%] Generating fido_cbor_info_certs_name_ptr.3 [ 20%] Generating fido_cbor_info_certs_value_ptr.3 [ 20%] Built target fido2_shared make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_certs_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_certs_name_ptr.3 make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_certs_value_ptr.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/depend make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_es384.dir/DependInfo.cmake [ 20%] Generating fido_cbor_info_extensions_len.3 make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_len.3 [ 20%] Building C object regress/CMakeFiles/regress_eddsa.dir/eddsa.c.o [ 20%] Building C object regress/CMakeFiles/regress_dev.dir/dev.c.o [ 20%] Generating fido_cbor_info_extensions_ptr.3 [ 20%] Building C object regress/CMakeFiles/regress_cred.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_eddsa.dir/eddsa.c.o -MF CMakeFiles/regress_eddsa.dir/eddsa.c.o.d -o CMakeFiles/regress_eddsa.dir/eddsa.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/eddsa.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_cred.dir/cred.c.o -MF CMakeFiles/regress_cred.dir/cred.c.o.d -o CMakeFiles/regress_cred.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/cred.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_dev.dir/dev.c.o -MF CMakeFiles/regress_dev.dir/dev.c.o.d -o CMakeFiles/regress_dev.dir/dev.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/dev.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/build [ 20%] Generating fido_cbor_info_free.3 make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 20%] Building C object regress/CMakeFiles/regress_es256.dir/es256.c.o make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend [ 20%] Building C object regress/CMakeFiles/regress_assert.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_es256.dir/es256.c.o -MF CMakeFiles/regress_es256.dir/es256.c.o.d -o CMakeFiles/regress_es256.dir/es256.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/es256.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_assert.dir/assert.c.o -MF CMakeFiles/regress_assert.dir/assert.c.o.d -o CMakeFiles/regress_assert.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/assert.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_free.3 [ 20%] Generating fido_cbor_info_fwversion.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_fwversion.3 make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend [ 21%] Building C object regress/CMakeFiles/regress_es384.dir/es384.c.o make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples/CMakeFiles/manifest.dir/DependInfo.cmake cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_es384.dir/es384.c.o -MF CMakeFiles/regress_es384.dir/es384.c.o.d -o CMakeFiles/regress_es384.dir/es384.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/es384.c [ 21%] Generating fido_cbor_info_maxcredbloblen.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 21%] Generating fido_cbor_info_maxcredcntlst.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredbloblen.3 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 21%] Generating fido_cbor_info_maxcredidlen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredcntlst.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredidlen.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples/CMakeFiles/info.dir/DependInfo.cmake [ 21%] Building C object regress/CMakeFiles/regress_rs256.dir/rs256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_rs256.dir/rs256.c.o -MF CMakeFiles/regress_rs256.dir/rs256.c.o.d -o CMakeFiles/regress_rs256.dir/rs256.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/rs256.c [ 21%] Building C object examples/CMakeFiles/manifest.dir/manifest.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/manifest.dir/manifest.c.o -MF CMakeFiles/manifest.dir/manifest.c.o.d -o CMakeFiles/manifest.dir/manifest.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/manifest.c [ 21%] Generating fido_cbor_info_maxlargeblob.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxlargeblob.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build [ 21%] Generating fido_cbor_info_maxmsgsiz.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxmsgsiz.3 make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 21%] Generating fido_cbor_info_maxrpid_minpinlen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxrpid_minpinlen.3 [ 21%] Linking C executable regress_compress cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_compress.dir/link.txt --verbose=1 make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples/CMakeFiles/reset.dir/DependInfo.cmake [ 21%] Building C object examples/CMakeFiles/info.dir/info.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/info.dir/info.c.o -MF CMakeFiles/info.dir/info.c.o.d -o CMakeFiles/info.dir/info.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/info.c [ 21%] Generating fido_cbor_info_minpinlen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_minpinlen.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 21%] Generating fido_cbor_info_new_pin_required.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_new_pin_required.3 [ 21%] Building C object examples/CMakeFiles/reset.dir/reset.c.o [ 21%] Linking C executable regress_eddsa cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_eddsa.dir/link.txt --verbose=1 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/reset.dir/reset.c.o -MF CMakeFiles/reset.dir/reset.c.o.d -o CMakeFiles/reset.dir/reset.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/reset.c [ 22%] Generating fido_cbor_info_options_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_len.3 [ 22%] Linking C executable regress_es384 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_es384.dir/link.txt --verbose=1 [ 22%] Generating fido_cbor_info_options_name_ptr.3 [ 22%] Linking C executable regress_es256 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_name_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_es256.dir/link.txt --verbose=1 [ 22%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 22%] Generating fido_cbor_info_options_value_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_value_ptr.3 [ 22%] Linking C executable regress_rs256 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_rs256.dir/link.txt --verbose=1 [ 22%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 22%] Linking C executable regress_dev cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_dev.dir/link.txt --verbose=1 [ 22%] Generating fido_cbor_info_protocols_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_len.3 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_es256.dir/link.d CMakeFiles/regress_es256.dir/es256.c.o -o regress_es256 -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 22%] Generating fido_cbor_info_protocols_ptr.3 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_compress.dir/link.d CMakeFiles/regress_compress.dir/compress.c.o -o regress_compress ../src/libfido2.a -lcbor -lcrypto -ludev -lz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_ptr.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_eddsa.dir/link.d CMakeFiles/regress_eddsa.dir/eddsa.c.o -o regress_eddsa -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 23%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 23%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 23%] Built target regress_es256 [ 23%] Building C object examples/CMakeFiles/reset.dir/util.c.o make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/reset.dir/util.c.o -MF CMakeFiles/reset.dir/util.c.o.d -o CMakeFiles/reset.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/util.c [ 23%] Generating fido_cbor_info_rk_remaining.3 [ 23%] Built target regress_compress cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_rk_remaining.3 make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples/CMakeFiles/cred.dir/DependInfo.cmake make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples/CMakeFiles/assert.dir/DependInfo.cmake /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_es384.dir/link.d CMakeFiles/regress_es384.dir/es384.c.o -o regress_es384 -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 23%] Built target regress_eddsa make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples/CMakeFiles/setpin.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 23%] Built target regress_es384 make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend [ 23%] Generating fido_cbor_info_transports_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_transports_len.3 make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples/CMakeFiles/retries.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build [ 23%] Building C object examples/CMakeFiles/cred.dir/cred.c.o /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_rs256.dir/link.d CMakeFiles/regress_rs256.dir/rs256.c.o -o regress_rs256 -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/cred.dir/cred.c.o -MF CMakeFiles/cred.dir/cred.c.o.d -o CMakeFiles/cred.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/cred.c make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_dev.dir/link.d CMakeFiles/regress_dev.dir/dev.c.o -o regress_dev -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 23%] Built target regress_rs256 [ 23%] Generating fido_cbor_info_transports_ptr.3 [ 23%] Building C object examples/CMakeFiles/assert.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_transports_ptr.3 [ 23%] Building C object examples/CMakeFiles/setpin.dir/setpin.c.o [ 23%] Building C object examples/CMakeFiles/retries.dir/retries.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/assert.dir/assert.c.o -MF CMakeFiles/assert.dir/assert.c.o.d -o CMakeFiles/assert.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/assert.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/setpin.dir/setpin.c.o -MF CMakeFiles/setpin.dir/setpin.c.o.d -o CMakeFiles/setpin.dir/setpin.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/setpin.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/retries.dir/retries.c.o -MF CMakeFiles/retries.dir/retries.c.o.d -o CMakeFiles/retries.dir/retries.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/retries.c [ 23%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o [ 23%] Built target regress_dev cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend [ 23%] Building C object examples/CMakeFiles/assert.dir/util.c.o [ 23%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples/CMakeFiles/select.dir/DependInfo.cmake cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/assert.dir/util.c.o -MF CMakeFiles/assert.dir/util.c.o.d -o CMakeFiles/assert.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/util.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 23%] Generating fido_cbor_info_uv_attempts.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_uv_attempts.3 [ 23%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o [ 23%] Building C object examples/CMakeFiles/select.dir/select.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 23%] Generating fido_cbor_info_uv_modality.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/select.c.o -MF CMakeFiles/select.dir/select.c.o.d -o CMakeFiles/select.dir/select.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/select.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_uv_modality.3 [ 23%] Linking C executable manifest cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/manifest.dir/link.txt --verbose=1 [ 23%] Generating fido_cbor_info_versions_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_len.3 [ 23%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 23%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 23%] Generating fido_cbor_info_versions_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_ptr.3 [ 23%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 23%] Linking C executable regress_assert cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_assert.dir/link.txt --verbose=1 [ 23%] Generating fido_dev_get_cbor_info.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_dev_get_cbor_info.3 [ 23%] Generating fido_cred_empty_exclude_list.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_exclude.3 fido_cred_empty_exclude_list.3 [ 23%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/manifest.dir/link.d CMakeFiles/manifest.dir/manifest.c.o "CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o" -o manifest -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 23%] Linking C executable info cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/info.dir/link.txt --verbose=1 [ 23%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 23%] Built target manifest make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend [ 23%] Generating fido_cred_aaguid_len.3 make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_aaguid_len.3 [ 23%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_assert.dir/link.d CMakeFiles/regress_assert.dir/assert.c.o -o regress_assert -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 23%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 23%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 23%] Built target regress_assert make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend [ 25%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake [ 25%] Building C object tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o -MF CMakeFiles/fido2-cred.dir/fido2-cred.c.o.d -o CMakeFiles/fido2-cred.dir/fido2-cred.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/fido2-cred.c [ 25%] Generating fido_cred_aaguid_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_aaguid_ptr.3 [ 25%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 25%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 25%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 26%] Generating fido_cred_attstmt_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_attstmt_len.3 [ 26%] Building C object tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o [ 26%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o -MF CMakeFiles/fido2-assert.dir/fido2-assert.c.o.d -o CMakeFiles/fido2-assert.dir/fido2-assert.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/fido2-assert.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 26%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/info.dir/link.d CMakeFiles/info.dir/info.c.o "CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o" -o info -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 26%] Building C object examples/CMakeFiles/cred.dir/util.c.o make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/cred.dir/util.c.o -MF CMakeFiles/cred.dir/util.c.o.d -o CMakeFiles/cred.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/util.c [ 26%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o [ 26%] Generating fido_cred_attstmt_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_attstmt_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 26%] Built target info make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake [ 26%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o [ 26%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build [ 26%] Generating fido_cred_authdata_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_authdata_len.3 [ 26%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 26%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 26%] Building C object tools/CMakeFiles/fido2-token.dir/fido2-token.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/fido2-token.c.o -MF CMakeFiles/fido2-token.dir/fido2-token.c.o.d -o CMakeFiles/fido2-token.dir/fido2-token.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/fido2-token.c [ 26%] Generating fido_cred_authdata_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_authdata_ptr.3 [ 26%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 26%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_make.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/cred_make.c.o -MF CMakeFiles/fido2-cred.dir/cred_make.c.o.d -o CMakeFiles/fido2-cred.dir/cred_make.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/cred_make.c [ 26%] Linking C executable assert cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/assert.dir/link.txt --verbose=1 [ 26%] Generating fido_cred_authdata_raw_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_len.3 [ 26%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 27%] Linking C executable setpin cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/setpin.dir/link.txt --verbose=1 [ 27%] Generating fido_cred_authdata_raw_ptr.3 [ 27%] Linking C executable select cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/select.dir/link.txt --verbose=1 [ 27%] Building C object tools/CMakeFiles/fido2-token.dir/base64.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/base64.c.o -MF CMakeFiles/fido2-token.dir/base64.c.o.d -o CMakeFiles/fido2-token.dir/base64.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/base64.c [ 27%] Generating fido_cred_clientdata_hash_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_len.3 [ 27%] Linking C executable retries cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/retries.dir/link.txt --verbose=1 [ 27%] Generating fido_cred_clientdata_hash_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_ptr.3 [ 27%] Linking C executable reset cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/reset.dir/link.txt --verbose=1 [ 27%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_get.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/assert_get.c.o -MF CMakeFiles/fido2-assert.dir/assert_get.c.o.d -o CMakeFiles/fido2-assert.dir/assert_get.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/assert_get.c /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/setpin.dir/link.d CMakeFiles/setpin.dir/setpin.c.o "CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o" -o setpin -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/assert.dir/link.d CMakeFiles/assert.dir/assert.c.o CMakeFiles/assert.dir/util.c.o "CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o" -o assert -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 27%] Building C object tools/CMakeFiles/fido2-token.dir/bio.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/bio.c.o -MF CMakeFiles/fido2-token.dir/bio.c.o.d -o CMakeFiles/fido2-token.dir/bio.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/bio.c [ 27%] Generating fido_cred_display_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_display_name.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 27%] Built target setpin [ 27%] Generating fido_cred_flags.3 [ 27%] Built target assert cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_flags.3 [ 27%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o -MF CMakeFiles/fido2-cred.dir/cred_verify.c.o.d -o CMakeFiles/fido2-cred.dir/cred_verify.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/cred_verify.c [ 27%] Building C object tools/CMakeFiles/fido2-token.dir/config.c.o [ 27%] Building C object tools/CMakeFiles/fido2-cred.dir/base64.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/config.c.o -MF CMakeFiles/fido2-token.dir/config.c.o.d -o CMakeFiles/fido2-token.dir/config.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/config.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/base64.c.o -MF CMakeFiles/fido2-cred.dir/base64.c.o.d -o CMakeFiles/fido2-cred.dir/base64.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/base64.c [ 27%] Linking C executable regress_cred cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/select.dir/link.d CMakeFiles/select.dir/select.c.o "CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o" -o select -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 27%] Generating fido_cred_fmt.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_fmt.3 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/retries.dir/link.d CMakeFiles/retries.dir/retries.c.o "CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o" -o retries -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 27%] Built target retries [ 27%] Built target select [ 27%] Building C object tools/CMakeFiles/fido2-token.dir/credman.c.o /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/reset.dir/link.d CMakeFiles/reset.dir/reset.c.o CMakeFiles/reset.dir/util.c.o "CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o" -o reset -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 27%] Generating fido_cred_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/credman.c.o -MF CMakeFiles/fido2-token.dir/credman.c.o.d -o CMakeFiles/fido2-token.dir/credman.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/credman.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_free.3 [ 27%] Building C object tools/CMakeFiles/fido2-token.dir/largeblob.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/largeblob.c.o -MF CMakeFiles/fido2-token.dir/largeblob.c.o.d -o CMakeFiles/fido2-token.dir/largeblob.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/largeblob.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 27%] Building C object tools/CMakeFiles/fido2-cred.dir/util.c.o [ 27%] Generating fido_cred_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/util.c.o -MF CMakeFiles/fido2-cred.dir/util.c.o.d -o CMakeFiles/fido2-cred.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/util.c [ 28%] Generating fido_cred_id_ptr.3 [ 28%] Built target reset cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_id_ptr.3 [ 28%] Building C object tools/CMakeFiles/fido2-token.dir/pin.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/pin.c.o -MF CMakeFiles/fido2-token.dir/pin.c.o.d -o CMakeFiles/fido2-token.dir/pin.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/pin.c [ 28%] Building C object tools/CMakeFiles/fido2-token.dir/token.c.o [ 28%] Generating fido_cred_largeblob_key_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_largeblob_key_len.3 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_cred.dir/link.d CMakeFiles/regress_cred.dir/cred.c.o -o regress_cred -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/token.c.o -MF CMakeFiles/fido2-token.dir/token.c.o.d -o CMakeFiles/fido2-token.dir/token.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/token.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 28%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o [ 28%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o [ 28%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 28%] Generating fido_cred_largeblob_key_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o -MF CMakeFiles/fido2-assert.dir/assert_verify.c.o.d -o CMakeFiles/fido2-assert.dir/assert_verify.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/assert_verify.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_largeblob_key_ptr.3 [ 28%] Built target regress_cred [ 28%] Generating fido_cred_pin_minlen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_pin_minlen.3 [ 28%] Building C object tools/CMakeFiles/fido2-token.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/util.c.o -MF CMakeFiles/fido2-token.dir/util.c.o.d -o CMakeFiles/fido2-token.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/util.c [ 28%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 28%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o [ 28%] Generating fido_cred_prot.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_prot.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 28%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 28%] Generating fido_cred_pubkey_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_pubkey_len.3 [ 28%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 30%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 30%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 30%] Generating fido_cred_pubkey_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_pubkey_ptr.3 [ 31%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 31%] Generating fido_cred_rp_id.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_rp_id.3 [ 31%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 31%] Linking C executable cred cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/cred.dir/link.txt --verbose=1 [ 31%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 31%] Generating fido_cred_rp_name.3 [ 31%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_rp_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 31%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 31%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 32%] Building C object tools/CMakeFiles/fido2-assert.dir/base64.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/base64.c.o -MF CMakeFiles/fido2-assert.dir/base64.c.o.d -o CMakeFiles/fido2-assert.dir/base64.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/base64.c [ 32%] Generating fido_cred_sigcount.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_sigcount.3 [ 32%] Building C object tools/CMakeFiles/fido2-assert.dir/util.c.o [ 32%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o [ 32%] Generating fido_cred_sig_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/util.c.o -MF CMakeFiles/fido2-assert.dir/util.c.o.d -o CMakeFiles/fido2-assert.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/util.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strsep.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_sig_len.3 [ 32%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 32%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/readpassphrase.c [ 32%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/cred.dir/link.d CMakeFiles/cred.dir/cred.c.o CMakeFiles/cred.dir/util.c.o "CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o" -o cred -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 32%] Generating fido_cred_sig_ptr.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_sig_ptr.3 [ 32%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strsep.c [ 32%] Built target cred [ 32%] Generating fido_cred_type.3 [ 32%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/readpassphrase.c [ 32%] Generating fido_cred_user_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_type.3 [ 32%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_user_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 32%] Generating fido_cred_user_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_user_id_ptr.3 [ 32%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 32%] Generating fido_cred_user_name.3 [ 32%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_user_name.3 [ 33%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 33%] Generating fido_cred_x5c_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_x5c_len.3 [ 33%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o [ 33%] Generating fido_cred_x5c_list_len.3 [ 33%] Generating fido_cred_x5c_list_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_x5c_list_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_x5c_list_len.3 [ 33%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 33%] Generating fido_cred_x5c_list_ptr.3 [ 33%] Generating fido_cred_x5c_ptr.3 [ 33%] Linking C executable fido2-cred cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-cred.dir/link.txt --verbose=1 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_x5c_list_ptr.3 [ 33%] Generating fido_cred_verify_self.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_x5c_ptr.3 [ 33%] Generating fido_credman_del_dev_rk.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_verify.3 fido_cred_verify_self.3 [ 33%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strsep.c cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_del_dev_rk.3 [ 33%] Generating fido_credman_get_dev_metadata.3 [ 33%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_metadata.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/readpassphrase.c [ 33%] Generating fido_credman_get_dev_rk.3 [ 33%] Generating fido_credman_get_dev_rp.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rk.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rp.3 [ 35%] Generating fido_credman_metadata_free.3 [ 35%] Generating fido_credman_rk.3 [ 35%] Generating fido_credman_rk_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_metadata_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk.3 [ 35%] Linking C executable fido2-token cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-token.dir/link.txt --verbose=1 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_count.3 [ 35%] Generating fido_credman_rk_existing.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_existing.3 [ 35%] Generating fido_credman_rk_remaining.3 [ 35%] Generating fido_credman_rk_new.3 [ 35%] Generating fido_credman_rp_count.3 [ 35%] Generating fido_credman_rk_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_remaining.3 [ 35%] Generating fido_credman_rp_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_free.3 [ 35%] Generating fido_credman_rp_id.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id.3 [ 35%] Generating fido_credman_rp_id_hash_ptr.3 [ 35%] Generating fido_credman_rp_id_hash_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_ptr.3 [ 35%] Generating fido_credman_rp_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_name.3 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/fido2-cred.dir/link.d "CMakeFiles/fido2-cred.dir/fido2-cred.c.o" "CMakeFiles/fido2-cred.dir/cred_make.c.o" "CMakeFiles/fido2-cred.dir/cred_verify.c.o" "CMakeFiles/fido2-cred.dir/base64.c.o" "CMakeFiles/fido2-cred.dir/util.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-cred -Wl,-rpath,"\$ORIGIN/../src:" -lcrypto ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 35%] Generating fido_credman_rp_new.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 36%] Generating fido_credman_set_dev_rk.3 [ 36%] Generating fido_cred_set_authdata_raw.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_new.3 [ 36%] Generating fido_cred_set_attobj.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_set_dev_rk.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_attobj.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_authdata_raw.3 [ 36%] Generating fido_cred_set_attstmt.3 [ 36%] Built target fido2-cred cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_attstmt.3 [ 36%] Generating fido_cred_set_blob.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_blob.3 [ 36%] Generating fido_cred_set_clientdata.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata.3 [ 37%] Generating fido_cred_set_extensions.3 [ 37%] Generating fido_cred_set_fmt.3 [ 37%] Generating fido_cred_set_clientdata_hash.3 [ 37%] Generating fido_cred_set_id.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata_hash.3 [ 37%] Generating fido_cred_set_prot.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_extensions.3 [ 37%] Generating fido_cred_set_rk.3 [ 37%] Generating fido_cred_set_pin_minlen.3 [ 37%] Generating fido_cred_set_rp.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_fmt.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_id.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_pin_minlen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_prot.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rk.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rp.3 [ 37%] Generating fido_cred_set_sig.3 [ 37%] Linking C executable fido2-assert cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-assert.dir/link.txt --verbose=1 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_sig.3 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/fido2-token.dir/link.d "CMakeFiles/fido2-token.dir/fido2-token.c.o" "CMakeFiles/fido2-token.dir/base64.c.o" "CMakeFiles/fido2-token.dir/bio.c.o" "CMakeFiles/fido2-token.dir/config.c.o" "CMakeFiles/fido2-token.dir/credman.c.o" "CMakeFiles/fido2-token.dir/largeblob.c.o" "CMakeFiles/fido2-token.dir/pin.c.o" "CMakeFiles/fido2-token.dir/token.c.o" "CMakeFiles/fido2-token.dir/util.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-token -Wl,-rpath,"\$ORIGIN/../src:" -lcrypto ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 37%] Generating fido_cred_set_type.3 [ 37%] Generating fido_cred_set_uv.3 [ 37%] Generating fido_cred_set_user.3 [ 37%] Generating fido_cred_set_x509.3 [ 37%] Generating fido_dev_toggle_always_uv.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_type.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_user.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_uv.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_x509.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3 fido_dev_toggle_always_uv.3 [ 37%] Built target fido2-token [ 37%] Generating fido_dev_force_pin_change.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3 fido_dev_force_pin_change.3 [ 37%] Generating fido_dev_info_manufacturer_string.3 [ 37%] Generating fido_dev_set_pin_minlen.3 [ 38%] Generating fido_dev_info_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3 fido_dev_set_pin_minlen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_manufacturer_string.3 [ 38%] Generating fido_dev_get_touch_status.3 [ 38%] Generating fido_dev_info_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_get_touch_begin.3 fido_dev_get_touch_status.3 [ 38%] Generating fido_dev_set_pin_minlen_rpid.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3 fido_dev_set_pin_minlen_rpid.3 [ 38%] Generating fido_dev_info_path.3 [ 38%] Generating fido_dev_info_product.3 [ 38%] Generating fido_dev_info_set.3 [ 38%] Generating fido_dev_info_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_new.3 [ 38%] Generating fido_dev_info_product_string.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_path.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_set.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product_string.3 [ 38%] Generating fido_dev_build.3 [ 38%] Generating fido_dev_flags.3 [ 38%] Generating fido_dev_close.3 [ 38%] Generating fido_dev_force_fido2.3 [ 38%] Generating fido_dev_cancel.3 [ 38%] Generating fido_dev_info_vendor.3 [ 38%] Generating fido_dev_force_u2f.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_vendor.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_build.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_cancel.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_close.3 [ 38%] Generating fido_dev_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_flags.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_force_fido2.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_force_u2f.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_free.3 [ 38%] Generating fido_dev_is_fido2.3 [ 38%] Generating fido_dev_is_winhello.3 [ 38%] Generating fido_dev_has_pin.3 [ 38%] Generating fido_dev_has_uv.3 [ 38%] Generating fido_dev_minor.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_has_pin.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_has_uv.3 [ 38%] Generating fido_dev_new.3 [ 38%] Generating fido_dev_major.3 [ 38%] Generating fido_dev_new_with_info.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_is_fido2.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_is_winhello.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_major.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_minor.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_new.3 [ 38%] Generating fido_dev_open_with_info.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_new_with_info.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_open_with_info.3 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/fido2-assert.dir/link.d "CMakeFiles/fido2-assert.dir/fido2-assert.c.o" "CMakeFiles/fido2-assert.dir/assert_get.c.o" "CMakeFiles/fido2-assert.dir/assert_verify.c.o" "CMakeFiles/fido2-assert.dir/base64.c.o" "CMakeFiles/fido2-assert.dir/util.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-assert -Wl,-rpath,"\$ORIGIN/../src:" -lcrypto ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 38%] Generating fido_dev_supports_pin.3 [ 38%] Generating fido_dev_protocol.3 [ 38%] Generating fido_dev_supports_permissions.3 [ 40%] Generating fido_dev_supports_credman.3 [ 40%] Generating fido_dev_supports_cred_prot.3 [ 40%] Generating fido_dev_supports_uv.3 [ 40%] Generating fido_dev_get_retry_count.3 [ 40%] Generating fido_dev_get_uv_retry_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_protocol.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_cred_prot.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_credman.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_permissions.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_pin.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_uv.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.3 fido_dev_get_retry_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.3 fido_dev_get_uv_retry_count.3 [ 40%] Generating fido_dev_reset.3 [ 40%] Built target fido2-assert cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.3 fido_dev_reset.3 [ 40%] Generating fido_dev_set_timeout.3 [ 40%] Generating fido_dev_io_handle.3 [ 40%] Generating fido_dev_set_transport_functions.3 [ 40%] Generating fido_dev_largeblob_remove.3 [ 41%] Generating fido_dev_set_sigmask.3 [ 41%] Generating fido_dev_largeblob_set.3 [ 41%] Generating fido_dev_largeblob_get_array.3 [ 41%] Generating fido_set_log_handler.3 [ 41%] Generating fido_dev_largeblob_set_array.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3 fido_dev_io_handle.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_sigmask.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_timeout.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_transport_functions.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_set.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_remove.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_get_array.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_set_array.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_init.3 fido_set_log_handler.3 [ 41%] Generating rs256_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_free.3 [ 41%] Generating rs256_pk_from_ptr.3 [ 41%] Generating rs256_pk_to_EVP_PKEY.3 [ 41%] Generating rs256_pk_from_RSA.3 [ 41%] Generating rs256_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_from_RSA.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 41%] Built target man_symlink make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man/CMakeFiles/man_lint.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 41%] Generating es256_pk_new.3.lint [ 41%] Generating fido2-token.1.lint [ 41%] Generating fido2-assert.1.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning es256_pk_new.3 > es256_pk_new.3.lint [ 42%] Generating eddsa_pk_new.3.lint [ 42%] Generating es384_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning eddsa_pk_new.3 > eddsa_pk_new.3.lint [ 42%] Generating fido2-cred.1.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning es384_pk_new.3 > es384_pk_new.3.lint [ 42%] Generating fido_assert_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido2-assert.1 > fido2-assert.1.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido2-cred.1 > fido2-cred.1.lint [ 42%] Generating fido_assert_allow_cred.3.lint [ 42%] Generating fido_assert_set_authdata.3.lint [ 42%] Generating fido_bio_dev_get_info.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido2-token.1 > fido2-token.1.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_assert_new.3 > fido_assert_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_assert_allow_cred.3 > fido_assert_allow_cred.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_assert_set_authdata.3 > fido_assert_set_authdata.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.lint [ 42%] Generating fido_assert_verify.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_assert_verify.3 > fido_assert_verify.3.lint [ 43%] Generating fido_init.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_init.3 > fido_init.3.lint [ 43%] Generating fido_bio_template.3.lint [ 43%] Generating fido_bio_enroll_new.3.lint [ 43%] Generating fido_bio_info_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_bio_enroll_new.3 > fido_bio_enroll_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_bio_info_new.3 > fido_bio_info_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_bio_template.3 > fido_bio_template.3.lint [ 43%] Generating fido_cred_new.3.lint [ 45%] Generating fido_cbor_info_new.3.lint [ 45%] Generating fido_cred_exclude.3.lint [ 45%] Generating fido_dev_enable_entattest.3.lint [ 45%] Generating fido_cred_set_authdata.3.lint [ 45%] Generating fido_credman_metadata_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_cbor_info_new.3 > fido_cbor_info_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_cred_new.3 > fido_cred_new.3.lint [ 45%] Generating fido_cred_verify.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_cred_exclude.3 > fido_cred_exclude.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_credman_metadata_new.3 > fido_credman_metadata_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_cred_set_authdata.3 > fido_cred_set_authdata.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_cred_verify.3 > fido_cred_verify.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_enable_entattest.3 > fido_dev_enable_entattest.3.lint [ 45%] Generating fido_dev_get_assert.3.lint [ 45%] Generating fido_dev_get_touch_begin.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_get_assert.3 > fido_dev_get_assert.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.lint [ 45%] Generating fido_dev_info_manifest.3.lint [ 45%] Generating fido_dev_open.3.lint [ 45%] Generating fido_dev_make_cred.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_info_manifest.3 > fido_dev_info_manifest.3.lint [ 45%] Generating fido_dev_set_io_functions.3.lint [ 45%] Generating fido_dev_largeblob_get.3.lint [ 45%] Generating fido_dev_set_pin.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_largeblob_get.3 > fido_dev_largeblob_get.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_make_cred.3 > fido_dev_make_cred.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_open.3 > fido_dev_open.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_set_pin.3 > fido_dev_set_pin.3.lint [ 45%] Generating fido_strerr.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_strerr.3 > fido_strerr.3.lint [ 45%] Generating rs256_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning rs256_pk_new.3 > rs256_pk_new.3.lint make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 47%] Built target man_lint make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man/CMakeFiles/man_gzip.dir/DependInfo.cmake make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man/CMakeFiles/man_html.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 47%] Generating eddsa_pk_new.html [ 47%] Generating eddsa_pk_new.3.gz [ 47%] Generating es256_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" eddsa_pk_new.3 > eddsa_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn eddsa_pk_new.3 > eddsa_pk_new.3.gz [ 47%] Generating es384_pk_new.3.gz [ 47%] Generating fido2-assert.1.gz [ 48%] Generating fido2-cred.1.gz [ 48%] Generating fido_init.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn es256_pk_new.3 > es256_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn es384_pk_new.3 > es384_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido2-assert.1 > fido2-assert.1.gz [ 48%] Generating fido2-assert.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido2-cred.1 > fido2-cred.1.gz [ 48%] Generating fido2-token.1.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_init.3 > fido_init.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido2-token.1 > fido2-token.1.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-assert.1 > fido2-assert.html [ 48%] Generating es384_pk_new.html [ 48%] Generating es256_pk_new.html [ 48%] Generating fido2-cred.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es256_pk_new.3 > es256_pk_new.html [ 48%] Generating fido2-token.html [ 48%] Generating fido_assert_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es384_pk_new.3 > es384_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-cred.1 > fido2-cred.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_assert_new.3 > fido_assert_new.3.gz [ 48%] Generating fido_assert_allow_cred.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-token.1 > fido2-token.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_assert_allow_cred.3 > fido_assert_allow_cred.3.gz [ 48%] Generating fido_assert_verify.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_assert_verify.3 > fido_assert_verify.3.gz [ 48%] Generating fido_assert_set_authdata.3.gz [ 48%] Generating fido_init.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_assert_set_authdata.3 > fido_assert_set_authdata.3.gz [ 48%] Generating fido_bio_dev_get_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_init.3 > fido_init.html [ 48%] Generating fido_bio_enroll_new.3.gz [ 48%] Generating fido_assert_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_bio_enroll_new.3 > fido_bio_enroll_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_new.3 > fido_assert_new.html [ 48%] Generating fido_bio_template.3.gz [ 48%] Generating fido_cbor_info_new.3.gz [ 48%] Generating fido_bio_info_new.3.gz [ 48%] Generating fido_assert_allow_cred.html [ 48%] Generating fido_assert_set_authdata.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_allow_cred.3 > fido_assert_allow_cred.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_bio_info_new.3 > fido_bio_info_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_set_authdata.3 > fido_assert_set_authdata.html [ 48%] Generating fido_cred_new.3.gz [ 48%] Generating fido_assert_verify.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_bio_template.3 > fido_bio_template.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_cbor_info_new.3 > fido_cbor_info_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_cred_new.3 > fido_cred_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_verify.3 > fido_assert_verify.html [ 48%] Generating fido_bio_enroll_new.html [ 48%] Generating fido_bio_dev_get_info.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_dev_get_info.3 > fido_bio_dev_get_info.html [ 48%] Generating fido_cred_exclude.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_enroll_new.3 > fido_bio_enroll_new.html [ 50%] Generating fido_bio_template.html [ 50%] Generating fido_bio_info_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_template.3 > fido_bio_template.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_info_new.3 > fido_bio_info_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_cred_exclude.3 > fido_cred_exclude.3.gz [ 50%] Generating fido_cbor_info_new.html [ 50%] Generating fido_credman_metadata_new.3.gz [ 50%] Generating fido_cred_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cbor_info_new.3 > fido_cbor_info_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_credman_metadata_new.3 > fido_credman_metadata_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_new.3 > fido_cred_new.html [ 50%] Generating fido_credman_metadata_new.html [ 50%] Generating fido_cred_exclude.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_credman_metadata_new.3 > fido_credman_metadata_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_exclude.3 > fido_cred_exclude.html [ 50%] Generating fido_cred_set_authdata.3.gz [ 50%] Generating fido_cred_set_authdata.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_cred_set_authdata.3 > fido_cred_set_authdata.3.gz [ 51%] Generating fido_cred_verify.html [ 51%] Generating fido_cred_verify.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_cred_verify.3 > fido_cred_verify.3.gz [ 51%] Generating fido_dev_get_touch_begin.html [ 51%] Generating fido_dev_get_assert.html [ 51%] Generating fido_dev_get_assert.3.gz [ 51%] Generating fido_dev_enable_entattest.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_set_authdata.3 > fido_cred_set_authdata.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_get_assert.3 > fido_dev_get_assert.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_verify.3 > fido_cred_verify.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_enable_entattest.3 > fido_dev_enable_entattest.html [ 51%] Generating fido_dev_enable_entattest.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_enable_entattest.3 > fido_dev_enable_entattest.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_assert.3 > fido_dev_get_assert.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.html [ 51%] Generating fido_dev_get_touch_begin.3.gz [ 51%] Generating fido_dev_info_manifest.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.gz [ 51%] Generating fido_dev_make_cred.3.gz [ 51%] Generating fido_dev_largeblob_get.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_info_manifest.3 > fido_dev_info_manifest.3.gz [ 51%] Generating fido_dev_set_io_functions.3.gz [ 51%] Generating fido_dev_open.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_largeblob_get.3 > fido_dev_largeblob_get.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_make_cred.3 > fido_dev_make_cred.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_open.3 > fido_dev_open.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.gz [ 51%] Generating fido_dev_info_manifest.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_info_manifest.3 > fido_dev_info_manifest.html [ 51%] Generating fido_dev_largeblob_get.html [ 52%] Generating fido_dev_open.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_largeblob_get.3 > fido_dev_largeblob_get.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_open.3 > fido_dev_open.html [ 52%] Generating fido_dev_make_cred.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_make_cred.3 > fido_dev_make_cred.html [ 52%] Generating fido_dev_set_io_functions.html [ 52%] Generating fido_dev_set_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_io_functions.3 > fido_dev_set_io_functions.html [ 52%] Generating fido_strerr.html [ 52%] Generating rs256_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_set_pin.3 > fido_dev_set_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_strerr.3 > fido_strerr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn rs256_pk_new.3 > rs256_pk_new.3.gz [ 52%] Generating fido_strerr.3.gz [ 52%] Generating fido_dev_set_pin.html [ 52%] Generating rs256_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && gzip -cn fido_strerr.3 > fido_strerr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_pin.3 > fido_dev_set_pin.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" rs256_pk_new.3 > rs256_pk_new.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 56%] Built target man_gzip make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend [ 58%] Built target man_html make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build [ 58%] Generating eddsa_pk_from_ptr.3.gz [ 58%] Generating es256_pk_free.3.gz [ 58%] Generating eddsa_pk_free.3.gz [ 58%] Generating es256_pk_from_EC_KEY.3.gz [ 58%] Generating eddsa_pk_from_EVP_PKEY.3.gz [ 58%] Generating es256_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_free.3.gz [ 58%] Generating es256_pk_to_EVP_PKEY.3.gz [ 60%] Generating es256_pk_from_ptr.3.gz [ 60%] Generating eddsa_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_from_EC_KEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_to_EVP_PKEY.3.gz make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 60%] Generating es384_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.3.gz es384_pk_free.3.gz [ 60%] Generating es384_pk_from_EC_KEY.3.gz [ 60%] Generating fido_assert_authdata_len.3.gz [ 60%] Generating eddsa_pk_free.html [ 60%] Generating es384_pk_from_EVP_PKEY.3.gz [ 60%] Generating es384_pk_to_EVP_PKEY.3.gz [ 60%] Generating eddsa_pk_from_EVP_PKEY.html [ 60%] Generating es384_pk_from_ptr.3.gz [ 60%] Generating fido_assert_empty_allow_list.3.gz [ 60%] Generating eddsa_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.3.gz es384_pk_from_EC_KEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.3.gz es384_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.3.gz es384_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.3.gz es384_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.html eddsa_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_allow_cred.3.gz fido_assert_empty_allow_list.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.html eddsa_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.html eddsa_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_len.3.gz [ 60%] Generating eddsa_pk_to_EVP_PKEY.html [ 60%] Generating fido_assert_authdata_ptr.3.gz [ 60%] Generating es256_pk_free.html [ 60%] Generating es256_pk_from_EC_KEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_ptr.3.gz [ 60%] Generating es256_pk_from_EVP_PKEY.html [ 60%] Generating fido_assert_authdata_raw_len.3.gz [ 60%] Generating es256_pk_to_EVP_PKEY.html [ 60%] Generating fido_assert_authdata_raw_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.html eddsa_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_raw_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_raw_ptr.3.gz [ 60%] Generating es256_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_from_EC_KEY.html [ 61%] Generating fido_assert_blob_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_blob_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_from_EVP_PKEY.html [ 61%] Generating es384_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.html es384_pk_free.html [ 61%] Generating fido_assert_clientdata_hash_len.3.gz [ 61%] Generating fido_assert_blob_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_blob_ptr.3.gz [ 61%] Generating fido_assert_count.3.gz [ 61%] Generating fido_assert_clientdata_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_count.3.gz [ 61%] Generating fido_assert_flags.3.gz [ 61%] Generating fido_assert_hmac_secret_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_flags.3.gz [ 61%] Generating fido_assert_hmac_secret_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_ptr.3.gz [ 61%] Generating es384_pk_from_EVP_PKEY.html [ 61%] Generating fido_assert_id_len.3.gz [ 61%] Generating fido_assert_free.3.gz [ 61%] Generating es384_pk_from_ptr.html [ 61%] Generating es384_pk_from_EC_KEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.html es384_pk_from_EC_KEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_free.3.gz [ 62%] Generating es384_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.html es384_pk_from_EVP_PKEY.html [ 62%] Generating fido_assert_empty_allow_list.html [ 62%] Generating fido_assert_authdata_ptr.html [ 62%] Generating fido_assert_authdata_len.html [ 62%] Generating fido_assert_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.html es384_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf es384_pk_new.html es384_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_allow_cred.html fido_assert_empty_allow_list.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_authdata_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_authdata_ptr.html [ 62%] Generating fido_assert_sigcount.3.gz [ 63%] Generating fido_assert_rp_id.3.gz [ 63%] Generating fido_assert_largeblob_key_ptr.3.gz [ 63%] Generating fido_assert_largeblob_key_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_rp_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_largeblob_key_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_sigcount.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_largeblob_key_len.3.gz [ 63%] Generating fido_assert_sig_len.3.gz [ 63%] Generating fido_assert_authdata_raw_len.html [ 63%] Generating fido_assert_authdata_raw_ptr.html [ 65%] Generating fido_assert_sig_ptr.3.gz [ 65%] Generating fido_assert_blob_len.html [ 65%] Generating fido_assert_user_icon.3.gz [ 65%] Generating fido_assert_user_display_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_sig_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_sig_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_authdata_raw_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_display_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_authdata_raw_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_icon.3.gz [ 65%] Generating fido_assert_blob_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_blob_len.html [ 65%] Generating fido_assert_clientdata_hash_len.html [ 65%] Generating fido_assert_user_id_len.3.gz [ 65%] Generating fido_assert_user_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_len.3.gz [ 65%] Generating fido_assert_user_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_blob_ptr.html [ 65%] Generating fido_assert_set_clientdata.3.gz [ 65%] Generating fido_assert_set_clientdata_hash.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata.3.gz [ 65%] Generating fido_assert_set_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata_hash.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_count.3.gz [ 65%] Generating fido_assert_set_authdata_raw.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_authdata_raw.3.gz [ 65%] Generating fido_assert_count.html [ 65%] Generating fido_assert_set_hmac_secret.3.gz [ 65%] Generating fido_assert_set_hmac_salt.3.gz [ 65%] Generating fido_assert_set_rp.3.gz [ 65%] Generating fido_assert_set_extensions.3.gz [ 65%] Generating fido_assert_clientdata_hash_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_extensions.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_salt.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_ptr.html [ 65%] Generating fido_assert_flags.html [ 65%] Generating fido_assert_set_sig.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_secret.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_sig.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_flags.html [ 65%] Generating fido_assert_hmac_secret_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_len.html [ 65%] Generating fido_assert_free.html [ 65%] Generating fido_assert_set_up.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_up.3.gz [ 65%] Generating fido_assert_set_winhello_appid.3.gz [ 65%] Generating fido_assert_set_uv.3.gz [ 65%] Generating fido_bio_dev_enroll_begin.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_winhello_appid.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_begin.3.gz [ 65%] Generating fido_bio_dev_enroll_cancel.3.gz [ 66%] Generating fido_assert_id_len.html [ 66%] Generating fido_assert_hmac_secret_ptr.html [ 66%] Generating fido_assert_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_cancel.3.gz [ 66%] Generating fido_assert_largeblob_key_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_id_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_largeblob_key_len.html [ 66%] Generating fido_assert_largeblob_key_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_largeblob_key_ptr.html [ 66%] Generating fido_assert_rp_id.html [ 66%] Generating fido_bio_dev_enroll_continue.3.gz [ 66%] Generating fido_bio_dev_enroll_remove.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_continue.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_remove.3.gz [ 66%] Generating fido_assert_sigcount.html [ 66%] Generating fido_bio_dev_get_template_array.3.gz [ 66%] Generating fido_bio_dev_set_template_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_get_template_array.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_set_template_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_rp_id.html [ 66%] Generating fido_bio_enroll_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_sigcount.html [ 66%] Generating fido_bio_enroll_last_status.3.gz [ 66%] Generating fido_bio_info_max_samples.3.gz [ 66%] Generating fido_bio_info_free.3.gz [ 66%] Generating fido_assert_sig_len.html [ 67%] Generating fido_bio_enroll_remaining_samples.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_last_status.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_remaining_samples.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_sig_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_free.3.gz [ 67%] Generating fido_bio_info_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_max_samples.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_type.3.gz [ 67%] Generating fido_bio_template_array_count.3.gz [ 67%] Generating fido_assert_user_display_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_display_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_count.3.gz [ 67%] Generating fido_bio_template_array_free.3.gz [ 67%] Generating fido_assert_sig_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_sig_ptr.html [ 67%] Generating fido_assert_user_icon.html [ 67%] Generating fido_bio_template_array_new.3.gz [ 67%] Generating fido_bio_template_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_icon.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_free.3.gz [ 67%] Generating fido_assert_user_name.html [ 67%] Generating fido_bio_template_id_len.3.gz [ 67%] Generating fido_assert_user_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_id_ptr.html [ 67%] Generating fido_assert_user_id_len.html [ 67%] Generating fido_assert_set_authdata_raw.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_id_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_authdata_raw.html [ 67%] Generating fido_assert_set_clientdata_hash.html [ 67%] Generating fido_assert_set_clientdata.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata_hash.html [ 67%] Generating fido_assert_set_count.html [ 67%] Generating fido_assert_set_extensions.html [ 67%] Generating fido_bio_template_new.3.gz [ 67%] Generating fido_bio_template_id_ptr.3.gz [ 67%] Generating fido_bio_template_name.3.gz [ 67%] Generating fido_bio_template_set_id.3.gz [ 67%] Generating fido_bio_template_set_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_extensions.html [ 68%] Generating fido_cbor_info_aaguid_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_len.3.gz [ 68%] Generating fido_assert_set_hmac_salt.html [ 68%] Generating fido_cbor_info_algorithm_count.3.gz [ 68%] Generating fido_cbor_info_aaguid_ptr.3.gz [ 68%] Generating fido_cbor_info_algorithm_cose.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_salt.html [ 68%] Generating fido_assert_set_hmac_secret.html [ 68%] Generating fido_assert_set_sig.html [ 70%] Generating fido_assert_set_up.html [ 70%] Generating fido_assert_set_rp.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_cose.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_secret.html [ 70%] Generating fido_cbor_info_algorithm_type.3.gz [ 70%] Generating fido_assert_set_uv.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_type.3.gz [ 70%] Generating fido_cbor_info_certs_len.3.gz [ 70%] Generating fido_assert_set_winhello_appid.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_rp.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_sig.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_certs_len.3.gz [ 70%] Generating fido_cbor_info_certs_value_ptr.3.gz [ 70%] Generating fido_cbor_info_certs_name_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_up.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_certs_name_ptr.3.gz [ 70%] Generating fido_cbor_info_extensions_len.3.gz [ 70%] Generating fido_cbor_info_extensions_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_certs_value_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_uv.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_winhello_appid.html [ 70%] Generating fido_cbor_info_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_len.3.gz [ 70%] Generating fido_bio_dev_set_template_name.html [ 70%] Generating fido_bio_dev_get_template_array.html [ 70%] Generating fido_bio_dev_enroll_continue.html [ 70%] Generating fido_bio_dev_enroll_begin.html [ 70%] Generating fido_bio_dev_enroll_cancel.html [ 71%] Generating fido_bio_dev_enroll_remove.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_set_template_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_begin.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_cancel.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_continue.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_remove.html [ 71%] Generating fido_cbor_info_fwversion.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_fwversion.3.gz [ 71%] Generating fido_cbor_info_maxcredcntlst.3.gz [ 71%] Generating fido_cbor_info_maxcredbloblen.3.gz [ 71%] Generating fido_cbor_info_maxcredidlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredbloblen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_get_template_array.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredcntlst.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredidlen.3.gz [ 71%] Generating fido_cbor_info_maxmsgsiz.3.gz [ 72%] Generating fido_cbor_info_maxlargeblob.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxlargeblob.3.gz [ 72%] Generating fido_bio_enroll_remaining_samples.html [ 72%] Generating fido_bio_enroll_last_status.html [ 72%] Generating fido_cbor_info_maxrpid_minpinlen.3.gz [ 72%] Generating fido_bio_enroll_free.html [ 72%] Generating fido_bio_info_free.html [ 72%] Generating fido_bio_info_max_samples.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxmsgsiz.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxrpid_minpinlen.3.gz [ 72%] Generating fido_cbor_info_minpinlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_last_status.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_remaining_samples.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_minpinlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.html fido_bio_info_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.html fido_bio_info_max_samples.html [ 72%] Generating fido_cbor_info_new_pin_required.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_new_pin_required.3.gz [ 72%] Generating fido_bio_info_type.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.html fido_bio_info_type.html [ 72%] Generating fido_cbor_info_options_len.3.gz [ 72%] Generating fido_cbor_info_options_name_ptr.3.gz [ 72%] Generating fido_cbor_info_options_value_ptr.3.gz [ 72%] Generating fido_bio_template_array_free.html [ 72%] Generating fido_bio_template_array_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_len.3.gz [ 72%] Generating fido_bio_template_array_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_array_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_array_free.html [ 72%] Generating fido_bio_template_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_array_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_name_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_value_ptr.3.gz [ 72%] Generating fido_cbor_info_protocols_ptr.3.gz [ 72%] Generating fido_cbor_info_protocols_len.3.gz [ 72%] Generating fido_bio_template_id_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_id_len.html [ 72%] Generating fido_cbor_info_rk_remaining.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_ptr.3.gz [ 72%] Generating fido_bio_template_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_rk_remaining.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_id_ptr.html [ 73%] Generating fido_bio_template_new.html [ 73%] Generating fido_bio_template_name.html [ 73%] Generating fido_bio_template_set_id.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_new.html [ 73%] Generating fido_bio_template_set_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_set_id.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_set_name.html [ 73%] Generating fido_cbor_info_aaguid_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_len.html [ 73%] Generating fido_cbor_info_transports_ptr.3.gz [ 73%] Generating fido_cbor_info_algorithm_cose.html [ 73%] Generating fido_cbor_info_aaguid_ptr.html [ 73%] Generating fido_cbor_info_transports_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_transports_ptr.3.gz [ 73%] Generating fido_cbor_info_uv_attempts.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_transports_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_uv_attempts.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_ptr.html [ 75%] Generating fido_cbor_info_uv_modality.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_cose.html [ 75%] Generating fido_cbor_info_algorithm_count.html [ 75%] Generating fido_cbor_info_versions_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_count.html [ 75%] Generating fido_cbor_info_algorithm_type.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_type.html [ 75%] Generating fido_cbor_info_versions_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_uv_modality.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_ptr.3.gz [ 75%] Generating fido_cbor_info_certs_value_ptr.html [ 75%] Generating fido_cbor_info_certs_name_ptr.html [ 75%] Generating fido_cbor_info_certs_len.html [ 75%] Generating fido_cbor_info_extensions_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_certs_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_certs_name_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_certs_value_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_len.html [ 75%] Generating fido_dev_get_cbor_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_dev_get_cbor_info.3.gz [ 75%] Generating fido_cred_empty_exclude_list.3.gz [ 75%] Generating fido_cred_aaguid_ptr.3.gz [ 75%] Generating fido_cred_attstmt_len.3.gz [ 75%] Generating fido_cred_aaguid_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_exclude.3.gz fido_cred_empty_exclude_list.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_attstmt_len.3.gz [ 75%] Generating fido_cred_attstmt_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_attstmt_ptr.3.gz [ 75%] Generating fido_cbor_info_extensions_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_ptr.html [ 76%] Generating fido_cbor_info_free.html [ 75%] Generating fido_cred_authdata_len.3.gz [ 75%] Generating fido_cbor_info_fwversion.html [ 75%] Generating fido_cred_authdata_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_free.html [ 76%] Generating fido_cred_authdata_raw_len.3.gz [ 76%] Generating fido_cbor_info_maxcredbloblen.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_len.3.gz [ 76%] Generating fido_cbor_info_maxcredcntlst.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_fwversion.html [ 76%] Generating fido_cred_authdata_raw_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredbloblen.html [ 76%] Generating fido_cred_clientdata_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredcntlst.html [ 76%] Generating fido_cred_clientdata_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_ptr.3.gz [ 76%] Generating fido_cred_display_name.3.gz [ 77%] Generating fido_cred_flags.3.gz [ 77%] Generating fido_cred_fmt.3.gz [ 77%] Generating fido_cred_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_display_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_flags.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_fmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_free.3.gz [ 77%] Generating fido_cred_id_len.3.gz [ 77%] Generating fido_cbor_info_maxcredidlen.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_id_len.3.gz [ 77%] Generating fido_cred_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredidlen.html [ 77%] Generating fido_cred_largeblob_key_len.3.gz [ 77%] Generating fido_cred_largeblob_key_ptr.3.gz [ 77%] Generating fido_cred_pin_minlen.3.gz [ 77%] Generating fido_cred_prot.3.gz [ 77%] Generating fido_cred_pubkey_len.3.gz [ 77%] Generating fido_cbor_info_maxlargeblob.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxlargeblob.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_id_ptr.3.gz [ 77%] Generating fido_cred_pubkey_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_largeblob_key_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_largeblob_key_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_ptr.3.gz [ 77%] Generating fido_cbor_info_maxmsgsiz.html [ 77%] Generating fido_cred_rp_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxmsgsiz.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_rp_id.3.gz [ 77%] Generating fido_cbor_info_minpinlen.html [ 77%] Generating fido_cbor_info_maxrpid_minpinlen.html [ 77%] Generating fido_cbor_info_new_pin_required.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxrpid_minpinlen.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_minpinlen.html [ 77%] Generating fido_cred_sigcount.3.gz [ 77%] Generating fido_cred_rp_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_new_pin_required.html [ 77%] Generating fido_cbor_info_options_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_len.html [ 77%] Generating fido_cbor_info_options_name_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_rp_name.3.gz [ 77%] Generating fido_cbor_info_protocols_len.html [ 77%] Generating fido_cbor_info_options_value_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_sigcount.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_name_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_value_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_len.html [ 78%] Generating fido_cbor_info_protocols_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_ptr.html [ 78%] Generating fido_cred_sig_len.3.gz [ 78%] Generating fido_cbor_info_rk_remaining.html [ 78%] Generating fido_cbor_info_transports_len.html [ 78%] Generating fido_cred_sig_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_rk_remaining.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_transports_len.html [ 78%] Generating fido_cred_user_id_len.3.gz [ 78%] Generating fido_cred_type.3.gz [ 78%] Generating fido_cbor_info_transports_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_sig_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_transports_ptr.html [ 78%] Generating fido_cbor_info_uv_modality.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_uv_modality.html [ 78%] Generating fido_cbor_info_versions_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_len.html [ 78%] Generating fido_cbor_info_uv_attempts.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_uv_attempts.html [ 78%] Generating fido_dev_get_cbor_info.html [ 78%] Generating fido_cbor_info_versions_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_dev_get_cbor_info.html [ 78%] Generating fido_cred_empty_exclude_list.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_ptr.html [ 78%] Generating fido_cred_user_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_exclude.html fido_cred_empty_exclude_list.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_sig_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_ptr.3.gz [ 78%] Generating fido_cred_aaguid_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_aaguid_len.html [ 78%] Generating fido_cred_aaguid_ptr.html [ 78%] Generating fido_cred_attstmt_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_aaguid_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_attstmt_len.html [ 78%] Generating fido_cred_attstmt_ptr.html [ 78%] Generating fido_cred_authdata_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_attstmt_ptr.html [ 78%] Generating fido_cred_authdata_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_authdata_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_authdata_ptr.html [ 78%] Generating fido_cred_x5c_list_count.3.gz [ 78%] Generating fido_cred_x5c_len.3.gz [ 78%] Generating fido_cred_x5c_list_len.3.gz [ 78%] Generating fido_cred_x5c_list_ptr.3.gz [ 78%] Generating fido_cred_user_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_user_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_list_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_list_len.3.gz [ 80%] Generating fido_cred_authdata_raw_len.html [ 80%] Generating fido_cred_x5c_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_list_ptr.3.gz [ 80%] Generating fido_cred_verify_self.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_verify.3.gz fido_cred_verify_self.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_len.html [ 80%] Generating fido_credman_del_dev_rk.3.gz [ 81%] Generating fido_cred_authdata_raw_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_del_dev_rk.3.gz [ 81%] Generating fido_cred_clientdata_hash_len.html [ 81%] Generating fido_cred_clientdata_hash_ptr.html [ 81%] Generating fido_credman_get_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_ptr.html [ 81%] Generating fido_cred_display_name.html [ 81%] Generating fido_credman_metadata_free.3.gz [ 81%] Generating fido_credman_get_dev_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_len.html [ 81%] Generating fido_credman_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_metadata_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_display_name.html [ 81%] Generating fido_credman_rk_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_count.3.gz [ 81%] Generating fido_cred_flags.html [ 81%] Generating fido_credman_get_dev_metadata.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_flags.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_metadata.3.gz [ 81%] Generating fido_credman_rk_free.3.gz [ 81%] Generating fido_cred_free.html [ 81%] Generating fido_credman_rp_count.3.gz [ 81%] Generating fido_credman_rk_remaining.3.gz [ 81%] Generating fido_cred_id_len.html [ 81%] Generating fido_credman_rk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_remaining.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_new.3.gz [ 81%] Generating fido_cred_id_ptr.html [ 81%] Generating fido_credman_rp_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_id_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_id_ptr.html [ 81%] Generating fido_cred_fmt.html [ 81%] Generating fido_credman_rk_existing.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_existing.3.gz [ 82%] Generating fido_credman_rp_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id.3.gz [ 82%] Generating fido_credman_rp_id_hash_ptr.3.gz [ 82%] Generating fido_credman_rp_id_hash_len.3.gz [ 82%] Generating fido_credman_rp_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_fmt.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_name.3.gz [ 82%] Generating fido_credman_rp_new.3.gz [ 82%] Generating fido_cred_largeblob_key_len.html [ 82%] Generating fido_credman_set_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_largeblob_key_len.html [ 83%] Generating fido_cred_set_attstmt.3.gz [ 83%] Generating fido_cred_set_attobj.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_set_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_attstmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_attobj.3.gz [ 83%] Generating fido_cred_pin_minlen.html [ 83%] Generating fido_cred_largeblob_key_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_largeblob_key_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_pin_minlen.html [ 85%] Generating fido_cred_pubkey_len.html [ 85%] Generating fido_cred_prot.html [ 85%] Generating fido_cred_pubkey_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_prot.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_pubkey_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_pubkey_ptr.html [ 85%] Generating fido_cred_set_blob.3.gz [ 85%] Generating fido_cred_set_clientdata.3.gz [ 85%] Generating fido_cred_set_clientdata_hash.3.gz [ 85%] Generating fido_cred_rp_id.html [ 85%] Generating fido_cred_set_authdata_raw.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_authdata_raw.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_rp_id.html [ 85%] Generating fido_cred_rp_name.html [ 85%] Generating fido_cred_set_extensions.3.gz [ 85%] Generating fido_cred_set_fmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_rp_name.html [ 85%] Generating fido_cred_sigcount.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_sigcount.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_blob.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata_hash.3.gz [ 85%] Generating fido_cred_sig_len.html [ 85%] Generating fido_cred_set_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_extensions.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_sig_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_fmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_id.3.gz [ 85%] Generating fido_cred_type.html [ 85%] Generating fido_cred_sig_ptr.html [ 85%] Generating fido_cred_user_id_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_sig_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_type.html [ 85%] Generating fido_cred_user_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_user_id_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_user_id_ptr.html [ 85%] Generating fido_cred_x5c_list_count.html [ 85%] Generating fido_cred_user_name.html [ 85%] Generating fido_cred_x5c_len.html [ 85%] Generating fido_cred_set_pin_minlen.3.gz [ 85%] Generating fido_cred_set_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_prot.3.gz [ 85%] Generating fido_cred_set_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_user_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_x5c_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_x5c_list_count.html [ 85%] Generating fido_cred_set_rp.3.gz [ 85%] Generating fido_cred_set_sig.3.gz [ 85%] Generating fido_cred_set_type.3.gz [ 85%] Generating fido_cred_set_user.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_sig.3.gz [ 85%] Generating fido_cred_x5c_list_len.html [ 85%] Generating fido_cred_x5c_list_ptr.html [ 85%] Generating fido_cred_set_x509.3.gz [ 85%] Generating fido_cred_x5c_ptr.html [ 87%] Generating fido_cred_set_uv.3.gz [ 87%] Generating fido_cred_verify_self.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_x5c_list_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_user.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_x5c_list_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_x5c_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_x509.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_verify.html fido_cred_verify_self.html [ 87%] Generating fido_credman_del_dev_rk.html [ 87%] Generating fido_credman_get_dev_metadata.html [ 87%] Generating fido_credman_get_dev_rk.html [ 87%] Generating fido_credman_rk.html [ 87%] Generating fido_credman_get_dev_rp.html [ 87%] Generating fido_dev_force_pin_change.3.gz [ 87%] Generating fido_dev_toggle_always_uv.3.gz [ 87%] Generating fido_dev_set_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_del_dev_rk.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_metadata.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_toggle_always_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rk.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_force_pin_change.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rp.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_set_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk.html [ 88%] Generating fido_dev_set_pin_minlen_rpid.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_set_pin_minlen_rpid.3.gz [ 88%] Generating fido_credman_rk_count.html [ 88%] Generating fido_credman_metadata_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_metadata_free.html [ 90%] Generating fido_dev_info_free.3.gz [ 90%] Generating fido_credman_rk_new.html [ 90%] Generating fido_credman_rk_remaining.html [ 90%] Generating fido_dev_get_touch_status.3.gz [ 90%] Generating fido_dev_info_manufacturer_string.3.gz [ 90%] Generating fido_credman_rk_existing.html [ 90%] Generating fido_credman_rk_free.html [ 90%] Generating fido_credman_rp_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_get_touch_begin.3.gz fido_dev_get_touch_status.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_manufacturer_string.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_existing.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_free.html [ 90%] Generating fido_dev_info_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_new.3.gz [ 90%] Generating fido_dev_info_path.3.gz [ 90%] Generating fido_credman_rp_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_path.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_remaining.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_free.html [ 90%] Generating fido_dev_info_set.3.gz [ 90%] Generating fido_dev_info_product.3.gz [ 90%] Generating fido_dev_info_product_string.3.gz [ 90%] Generating fido_dev_info_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product_string.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_set.3.gz [ 90%] Generating fido_dev_info_vendor.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_vendor.3.gz [ 90%] Generating fido_credman_rp_id.html [ 90%] Generating fido_credman_rp_name.html [ 90%] Generating fido_credman_rp_id_hash_ptr.html [ 90%] Generating fido_credman_rp_new.html [ 90%] Generating fido_dev_build.3.gz [ 90%] Generating fido_credman_rp_id_hash_len.html [ 90%] Generating fido_dev_cancel.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_build.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id.html [ 90%] Generating fido_dev_close.3.gz [ 90%] Generating fido_dev_flags.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_cancel.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_close.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_flags.3.gz [ 90%] Generating fido_credman_set_dev_rk.html [ 90%] Generating fido_dev_force_fido2.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_set_dev_rk.html [ 90%] Generating fido_cred_set_attstmt.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_attstmt.html [ 90%] Generating fido_dev_force_u2f.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_force_fido2.3.gz [ 90%] Generating fido_cred_set_attobj.html [ 90%] Generating fido_dev_free.3.gz [ 90%] Generating fido_dev_has_pin.3.gz [ 90%] Generating fido_cred_set_authdata_raw.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_force_u2f.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_attobj.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_has_pin.3.gz [ 90%] Generating fido_cred_set_blob.html [ 90%] Generating fido_cred_set_clientdata.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_authdata_raw.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_blob.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata.html [ 90%] Generating fido_cred_set_clientdata_hash.html [ 90%] Generating fido_dev_has_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata_hash.html [ 90%] Generating fido_cred_set_extensions.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_extensions.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_has_uv.3.gz [ 90%] Generating fido_dev_major.3.gz [ 90%] Generating fido_dev_is_winhello.3.gz [ 90%] Generating fido_dev_minor.3.gz [ 90%] Generating fido_dev_is_fido2.3.gz [ 90%] Generating fido_dev_new.3.gz [ 90%] Generating fido_cred_set_id.html [ 90%] Generating fido_cred_set_fmt.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_fmt.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_id.html [ 90%] Generating fido_cred_set_pin_minlen.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_is_fido2.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_is_winhello.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_major.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_pin_minlen.html [ 90%] Generating fido_cred_set_prot.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_prot.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_minor.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_new.3.gz [ 91%] Generating fido_cred_set_rk.html [ 91%] Generating fido_cred_set_rp.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rk.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rp.html [ 91%] Generating fido_cred_set_sig.html [ 91%] Generating fido_cred_set_type.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_sig.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_type.html [ 91%] Generating fido_dev_supports_credman.3.gz [ 91%] Generating fido_dev_protocol.3.gz [ 91%] Generating fido_dev_new_with_info.3.gz [ 91%] Generating fido_cred_set_user.html [ 91%] Generating fido_dev_open_with_info.3.gz [ 91%] Generating fido_dev_supports_cred_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_new_with_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_open_with_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_user.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_protocol.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_cred_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_credman.3.gz [ 91%] Generating fido_cred_set_uv.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_uv.html [ 91%] Generating fido_cred_set_x509.html [ 91%] Generating fido_dev_supports_permissions.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_permissions.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_x509.html [ 92%] Generating fido_dev_toggle_always_uv.html [ 92%] Generating fido_dev_force_pin_change.html [ 92%] Generating fido_dev_set_pin_minlen.html [ 92%] Generating fido_dev_set_pin_minlen_rpid.html [ 92%] Generating fido_dev_supports_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.html fido_dev_toggle_always_uv.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.html fido_dev_force_pin_change.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.html fido_dev_set_pin_minlen.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.html fido_dev_set_pin_minlen_rpid.html [ 92%] Generating fido_dev_supports_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_uv.3.gz [ 92%] Generating fido_dev_get_touch_status.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_get_touch_begin.html fido_dev_get_touch_status.html [ 93%] Generating fido_dev_get_retry_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_retry_count.3.gz [ 93%] Generating fido_dev_get_uv_retry_count.3.gz [ 93%] Generating fido_dev_reset.3.gz [ 95%] Generating fido_dev_info_free.html [ 95%] Generating fido_dev_io_handle.3.gz [ 95%] Generating fido_dev_info_manufacturer_string.html [ 95%] Generating fido_dev_set_sigmask.3.gz [ 95%] Generating fido_dev_set_timeout.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_free.html [ 95%] Generating fido_dev_info_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_manufacturer_string.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_uv_retry_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.3.gz fido_dev_reset.3.gz [ 95%] Generating fido_dev_info_path.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_path.html [ 95%] Generating fido_dev_info_product.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_io_handle.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_sigmask.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_timeout.3.gz [ 96%] Generating fido_dev_info_product_string.html [ 96%] Generating fido_dev_set_transport_functions.3.gz [ 96%] Generating fido_dev_info_set.html [ 96%] Generating fido_dev_info_ptr.html [ 96%] Generating fido_dev_info_vendor.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product_string.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_transport_functions.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_set.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_vendor.html [ 96%] Generating fido_dev_build.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_build.html [ 96%] Generating fido_dev_cancel.html [ 96%] Generating fido_dev_close.html [ 96%] Generating fido_dev_largeblob_set.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_set.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_cancel.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_close.html [ 96%] Generating fido_dev_largeblob_remove.3.gz [ 97%] Generating fido_dev_flags.html [ 97%] Generating fido_dev_force_fido2.html [ 97%] Generating fido_dev_largeblob_get_array.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_remove.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_get_array.3.gz [ 97%] Generating fido_dev_largeblob_set_array.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_set_array.3.gz [ 97%] Generating fido_dev_force_u2f.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_flags.html [ 97%] Generating rs256_pk_free.3.gz [ 97%] Generating fido_set_log_handler.3.gz [ 97%] Generating fido_dev_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_force_fido2.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_force_u2f.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_init.3.gz fido_set_log_handler.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_free.html [ 98%] Generating rs256_pk_from_ptr.3.gz [ 98%] Generating rs256_pk_from_EVP_PKEY.3.gz [ 98%] Generating rs256_pk_from_RSA.3.gz [ 98%] Generating fido_dev_has_pin.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_EVP_PKEY.3.gz [ 98%] Generating rs256_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_RSA.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_has_pin.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [ 98%] Generating fido_dev_has_uv.html [ 98%] Generating fido_dev_is_fido2.html [ 98%] Generating fido_dev_is_winhello.html [ 98%] Generating fido_dev_major.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_has_uv.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_is_fido2.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_is_winhello.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_major.html [100%] Generating fido_dev_new.html [100%] Generating fido_dev_new_with_info.html [100%] Generating fido_dev_minor.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_minor.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_new.html [100%] Built target man_symlink_gzip cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_new_with_info.html [100%] Generating fido_dev_open_with_info.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_open_with_info.html [100%] Generating fido_dev_protocol.html [100%] Generating fido_dev_supports_cred_prot.html [100%] Generating fido_dev_supports_credman.html [100%] Generating fido_dev_supports_permissions.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_protocol.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_cred_prot.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_credman.html [100%] Generating fido_dev_supports_uv.html [100%] Generating fido_dev_supports_pin.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_permissions.html [100%] Generating fido_dev_get_uv_retry_count.html [100%] Generating fido_dev_get_retry_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_pin.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_uv.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.html fido_dev_get_retry_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.html fido_dev_get_uv_retry_count.html [100%] Generating fido_dev_reset.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.html fido_dev_reset.html [100%] Generating fido_dev_io_handle.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.html fido_dev_io_handle.html [100%] Generating fido_dev_set_transport_functions.html [100%] Generating fido_dev_set_timeout.html [100%] Generating fido_dev_largeblob_set.html [100%] Generating fido_dev_largeblob_remove.html [100%] Generating fido_dev_set_sigmask.html [100%] Generating fido_dev_largeblob_get_array.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_sigmask.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_timeout.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_transport_functions.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_set.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_remove.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_get_array.html [100%] Generating fido_dev_largeblob_set_array.html [100%] Generating fido_set_log_handler.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_set_array.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf fido_init.html fido_set_log_handler.html [100%] Generating rs256_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_free.html [100%] Generating rs256_pk_from_ptr.html [100%] Generating rs256_pk_from_RSA.html [100%] Generating rs256_pk_to_EVP_PKEY.html [100%] Generating rs256_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_from_RSA.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_to_EVP_PKEY.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [100%] Built target man_symlink_html make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' cd /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/man/CMakeFiles/man.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' [100%] Built target man make[2]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu/CMakeFiles 0 make[1]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/libfido2-1.15.0' debian/run-regression-tests.sh Running regression tests CMake Deprecation Warning at CMakeLists.txt:5 (cmake_minimum_required): Compatibility with CMake < 3.10 will be removed from a future version of CMake. Update the VERSION argument value. Or, use the ... syntax to tell CMake that the project requires at least but has been updated to work with policies introduced by or earlier. -- The C compiler identification is GNU 14.2.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Performing Test HAVE_SHORTEN_64_TO_32 -- Performing Test HAVE_SHORTEN_64_TO_32 - Failed -- Performing Test HAVE_STACK_PROTECTOR_ALL -- Performing Test HAVE_STACK_PROTECTOR_ALL - Success -- Looking for include file cbor.h -- Looking for include file cbor.h - found -- Looking for include file endian.h -- Looking for include file endian.h - found -- Looking for include file err.h -- Looking for include file err.h - found -- Looking for include file openssl/opensslv.h -- Looking for include file openssl/opensslv.h - found -- Looking for include file signal.h -- Looking for include file signal.h - found -- Looking for include file sys/random.h -- Looking for include file sys/random.h - found -- Looking for include file unistd.h -- Looking for include file unistd.h - found -- Looking for arc4random_buf -- Looking for arc4random_buf - found -- Looking for asprintf -- Looking for asprintf - found -- Looking for clock_gettime -- Looking for clock_gettime - found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for freezero -- Looking for freezero - not found -- Looking for getline -- Looking for getline - found -- Looking for getopt -- Looking for getopt - found -- Looking for getpagesize -- Looking for getpagesize - found -- Looking for getrandom -- Looking for getrandom - found -- Looking for memset_s -- Looking for memset_s - not found -- Looking for readpassphrase -- Looking for readpassphrase - not found -- Looking for recallocarray -- Looking for recallocarray - not found -- Looking for strlcat -- Looking for strlcat - found -- Looking for strlcpy -- Looking for strlcpy - found -- Looking for strsep -- Looking for strsep - found -- Looking for sysconf -- Looking for sysconf - found -- Looking for timespecsub -- Looking for timespecsub - not found -- Looking for timingsafe_bcmp -- Looking for timingsafe_bcmp - not found -- Found PkgConfig: /usr/bin/pkg-config (found version "1.8.1") -- Checking for one of the modules 'libcbor' -- Checking for one of the modules 'libcrypto' -- Checking for one of the modules 'zlib' -- Checking for one of the modules 'libudev' -- BASE_LIBRARIES: -- BUILD_EXAMPLES: ON -- BUILD_MANPAGES: ON -- BUILD_SHARED_LIBS: ON -- BUILD_STATIC_LIBS: ON -- BUILD_TOOLS: ON -- CBOR_INCLUDE_DIRS: /usr/include -- CBOR_LIBRARIES: cbor -- CBOR_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- CBOR_BIN_DIRS: -- CBOR_VERSION: 0.10.2 -- CMAKE_BUILD_TYPE: Debug -- CMAKE_C_COMPILER: /usr/bin/cc -- CMAKE_C_COMPILER_ID: GNU -- CMAKE_C_FLAGS: -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -- CMAKE_CROSSCOMPILING: FALSE -- CMAKE_GENERATOR_PLATFORM: -- CMAKE_HOST_SYSTEM_NAME: Linux -- CMAKE_HOST_SYSTEM_PROCESSOR: aarch64 -- CMAKE_INSTALL_LIBDIR: lib -- CMAKE_INSTALL_PREFIX: /usr/local -- CMAKE_SYSTEM_NAME: Linux -- CMAKE_SYSTEM_PROCESSOR: aarch64 -- CMAKE_SYSTEM_VERSION: 6.1.0-28-cloud-arm64 -- CRYPTO_INCLUDE_DIRS: /usr/include -- CRYPTO_LIBRARIES: crypto -- CRYPTO_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- CRYPTO_BIN_DIRS: -- CRYPTO_VERSION: 3.3.2 -- FIDO_VERSION: 1.15.0 -- FUZZ: OFF -- ZLIB_INCLUDE_DIRS: /usr/include -- ZLIB_LIBRARIES: z -- ZLIB_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- ZLIB_BIN_DIRS: -- ZLIB_VERSION: 1.3.1 -- PCSC_INCLUDE_DIRS: -- PCSC_LIBRARIES: -- PCSC_LIBRARY_DIRS: -- PCSC_VERSION: -- TLS: __thread -- UDEV_INCLUDE_DIRS: /usr/include -- UDEV_LIBRARIES: udev -- UDEV_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- UDEV_RULES_DIR: -- UDEV_VERSION: 257 -- USE_HIDAPI: OFF -- USE_PCSC: OFF -- USE_WINHELLO: OFF -- NFC_LINUX: ON -- MANDOC_PATH: /usr/bin/mandoc -- GZIP_PATH: /usr/bin/gzip -- Configuring done (7.5s) -- Generating done (0.3s) -- Build files have been written to: /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output make[2]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 1%] Building C object src/CMakeFiles/fido2.dir/aes256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/aes256.c.o -MF CMakeFiles/fido2.dir/aes256.c.o.d -o CMakeFiles/fido2.dir/aes256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/aes256.c [ 1%] Building C object src/CMakeFiles/fido2.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/assert.c.o -MF CMakeFiles/fido2.dir/assert.c.o.d -o CMakeFiles/fido2.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/src/assert.c [ 1%] Building C object src/CMakeFiles/fido2.dir/authkey.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/authkey.c.o -MF CMakeFiles/fido2.dir/authkey.c.o.d -o CMakeFiles/fido2.dir/authkey.c.o -c /build/reproducible-path/libfido2-1.15.0/src/authkey.c [ 1%] Building C object src/CMakeFiles/fido2.dir/bio.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/bio.c.o -MF CMakeFiles/fido2.dir/bio.c.o.d -o CMakeFiles/fido2.dir/bio.c.o -c /build/reproducible-path/libfido2-1.15.0/src/bio.c [ 1%] Building C object src/CMakeFiles/fido2.dir/blob.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/blob.c.o -MF CMakeFiles/fido2.dir/blob.c.o.d -o CMakeFiles/fido2.dir/blob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/blob.c [ 1%] Building C object src/CMakeFiles/fido2.dir/buf.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/buf.c.o -MF CMakeFiles/fido2.dir/buf.c.o.d -o CMakeFiles/fido2.dir/buf.c.o -c /build/reproducible-path/libfido2-1.15.0/src/buf.c [ 1%] Building C object src/CMakeFiles/fido2.dir/cbor.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/cbor.c.o -MF CMakeFiles/fido2.dir/cbor.c.o.d -o CMakeFiles/fido2.dir/cbor.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cbor.c [ 1%] Building C object src/CMakeFiles/fido2.dir/compress.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/compress.c.o -MF CMakeFiles/fido2.dir/compress.c.o.d -o CMakeFiles/fido2.dir/compress.c.o -c /build/reproducible-path/libfido2-1.15.0/src/compress.c [ 1%] Building C object src/CMakeFiles/fido2.dir/config.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/config.c.o -MF CMakeFiles/fido2.dir/config.c.o.d -o CMakeFiles/fido2.dir/config.c.o -c /build/reproducible-path/libfido2-1.15.0/src/config.c [ 1%] Building C object src/CMakeFiles/fido2.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/cred.c.o -MF CMakeFiles/fido2.dir/cred.c.o.d -o CMakeFiles/fido2.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cred.c [ 1%] Building C object src/CMakeFiles/fido2.dir/credman.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/credman.c.o -MF CMakeFiles/fido2.dir/credman.c.o.d -o CMakeFiles/fido2.dir/credman.c.o -c /build/reproducible-path/libfido2-1.15.0/src/credman.c [ 1%] Building C object src/CMakeFiles/fido2.dir/dev.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/dev.c.o -MF CMakeFiles/fido2.dir/dev.c.o.d -o CMakeFiles/fido2.dir/dev.c.o -c /build/reproducible-path/libfido2-1.15.0/src/dev.c [ 1%] Building C object src/CMakeFiles/fido2.dir/ecdh.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/ecdh.c.o -MF CMakeFiles/fido2.dir/ecdh.c.o.d -o CMakeFiles/fido2.dir/ecdh.c.o -c /build/reproducible-path/libfido2-1.15.0/src/ecdh.c [ 1%] Building C object src/CMakeFiles/fido2.dir/eddsa.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/eddsa.c.o -MF CMakeFiles/fido2.dir/eddsa.c.o.d -o CMakeFiles/fido2.dir/eddsa.c.o -c /build/reproducible-path/libfido2-1.15.0/src/eddsa.c [ 2%] Building C object src/CMakeFiles/fido2.dir/err.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/err.c.o -MF CMakeFiles/fido2.dir/err.c.o.d -o CMakeFiles/fido2.dir/err.c.o -c /build/reproducible-path/libfido2-1.15.0/src/err.c [ 2%] Building C object src/CMakeFiles/fido2.dir/es256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/es256.c.o -MF CMakeFiles/fido2.dir/es256.c.o.d -o CMakeFiles/fido2.dir/es256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es256.c [ 2%] Building C object src/CMakeFiles/fido2.dir/es384.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/es384.c.o -MF CMakeFiles/fido2.dir/es384.c.o.d -o CMakeFiles/fido2.dir/es384.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es384.c [ 2%] Building C object src/CMakeFiles/fido2.dir/hid.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/hid.c.o -MF CMakeFiles/fido2.dir/hid.c.o.d -o CMakeFiles/fido2.dir/hid.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid.c [ 2%] Building C object src/CMakeFiles/fido2.dir/info.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/info.c.o -MF CMakeFiles/fido2.dir/info.c.o.d -o CMakeFiles/fido2.dir/info.c.o -c /build/reproducible-path/libfido2-1.15.0/src/info.c [ 2%] Building C object src/CMakeFiles/fido2.dir/io.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/io.c.o -MF CMakeFiles/fido2.dir/io.c.o.d -o CMakeFiles/fido2.dir/io.c.o -c /build/reproducible-path/libfido2-1.15.0/src/io.c [ 2%] Building C object src/CMakeFiles/fido2.dir/iso7816.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/iso7816.c.o -MF CMakeFiles/fido2.dir/iso7816.c.o.d -o CMakeFiles/fido2.dir/iso7816.c.o -c /build/reproducible-path/libfido2-1.15.0/src/iso7816.c [ 2%] Building C object src/CMakeFiles/fido2.dir/largeblob.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/largeblob.c.o -MF CMakeFiles/fido2.dir/largeblob.c.o.d -o CMakeFiles/fido2.dir/largeblob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/largeblob.c [ 2%] Building C object src/CMakeFiles/fido2.dir/log.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/log.c.o -MF CMakeFiles/fido2.dir/log.c.o.d -o CMakeFiles/fido2.dir/log.c.o -c /build/reproducible-path/libfido2-1.15.0/src/log.c [ 2%] Building C object src/CMakeFiles/fido2.dir/pin.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/pin.c.o -MF CMakeFiles/fido2.dir/pin.c.o.d -o CMakeFiles/fido2.dir/pin.c.o -c /build/reproducible-path/libfido2-1.15.0/src/pin.c [ 2%] Building C object src/CMakeFiles/fido2.dir/random.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/random.c.o -MF CMakeFiles/fido2.dir/random.c.o.d -o CMakeFiles/fido2.dir/random.c.o -c /build/reproducible-path/libfido2-1.15.0/src/random.c [ 2%] Building C object src/CMakeFiles/fido2.dir/reset.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/reset.c.o -MF CMakeFiles/fido2.dir/reset.c.o.d -o CMakeFiles/fido2.dir/reset.c.o -c /build/reproducible-path/libfido2-1.15.0/src/reset.c [ 2%] Building C object src/CMakeFiles/fido2.dir/rs1.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/rs1.c.o -MF CMakeFiles/fido2.dir/rs1.c.o.d -o CMakeFiles/fido2.dir/rs1.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs1.c [ 2%] Building C object src/CMakeFiles/fido2.dir/rs256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/rs256.c.o -MF CMakeFiles/fido2.dir/rs256.c.o.d -o CMakeFiles/fido2.dir/rs256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs256.c [ 2%] Building C object src/CMakeFiles/fido2.dir/time.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/time.c.o -MF CMakeFiles/fido2.dir/time.c.o.d -o CMakeFiles/fido2.dir/time.c.o -c /build/reproducible-path/libfido2-1.15.0/src/time.c [ 3%] Building C object src/CMakeFiles/fido2.dir/touch.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/touch.c.o -MF CMakeFiles/fido2.dir/touch.c.o.d -o CMakeFiles/fido2.dir/touch.c.o -c /build/reproducible-path/libfido2-1.15.0/src/touch.c [ 3%] Building C object src/CMakeFiles/fido2.dir/tpm.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/tpm.c.o -MF CMakeFiles/fido2.dir/tpm.c.o.d -o CMakeFiles/fido2.dir/tpm.c.o -c /build/reproducible-path/libfido2-1.15.0/src/tpm.c [ 3%] Building C object src/CMakeFiles/fido2.dir/types.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/types.c.o -MF CMakeFiles/fido2.dir/types.c.o.d -o CMakeFiles/fido2.dir/types.c.o -c /build/reproducible-path/libfido2-1.15.0/src/types.c [ 3%] Building C object src/CMakeFiles/fido2.dir/u2f.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/u2f.c.o -MF CMakeFiles/fido2.dir/u2f.c.o.d -o CMakeFiles/fido2.dir/u2f.c.o -c /build/reproducible-path/libfido2-1.15.0/src/u2f.c [ 3%] Building C object src/CMakeFiles/fido2.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/util.c.o -MF CMakeFiles/fido2.dir/util.c.o.d -o CMakeFiles/fido2.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/src/util.c [ 3%] Building C object src/CMakeFiles/fido2.dir/netlink.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/netlink.c.o -MF CMakeFiles/fido2.dir/netlink.c.o.d -o CMakeFiles/fido2.dir/netlink.c.o -c /build/reproducible-path/libfido2-1.15.0/src/netlink.c [ 3%] Building C object src/CMakeFiles/fido2.dir/nfc.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/nfc.c.o -MF CMakeFiles/fido2.dir/nfc.c.o.d -o CMakeFiles/fido2.dir/nfc.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc.c [ 3%] Building C object src/CMakeFiles/fido2.dir/nfc_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/nfc_linux.c.o -MF CMakeFiles/fido2.dir/nfc_linux.c.o.d -o CMakeFiles/fido2.dir/nfc_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc_linux.c [ 3%] Building C object src/CMakeFiles/fido2.dir/hid_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/hid_linux.c.o -MF CMakeFiles/fido2.dir/hid_linux.c.o.d -o CMakeFiles/fido2.dir/hid_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_linux.c [ 3%] Building C object src/CMakeFiles/fido2.dir/hid_unix.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/hid_unix.c.o -MF CMakeFiles/fido2.dir/hid_unix.c.o.d -o CMakeFiles/fido2.dir/hid_unix.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_unix.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-asprintf.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/endian_win32.c [ 5%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 5%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero_win32.c [ 5%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 5%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 5%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 5%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/timingsafe_bcmp.c [ 5%] Linking C static library libfido2.a cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cmake -P CMakeFiles/fido2.dir/cmake_clean_target.cmake cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2.dir/link.txt --verbose=1 /usr/bin/ar qc libfido2.a CMakeFiles/fido2.dir/aes256.c.o CMakeFiles/fido2.dir/assert.c.o CMakeFiles/fido2.dir/authkey.c.o CMakeFiles/fido2.dir/bio.c.o CMakeFiles/fido2.dir/blob.c.o CMakeFiles/fido2.dir/buf.c.o CMakeFiles/fido2.dir/cbor.c.o CMakeFiles/fido2.dir/compress.c.o CMakeFiles/fido2.dir/config.c.o CMakeFiles/fido2.dir/cred.c.o CMakeFiles/fido2.dir/credman.c.o CMakeFiles/fido2.dir/dev.c.o CMakeFiles/fido2.dir/ecdh.c.o CMakeFiles/fido2.dir/eddsa.c.o CMakeFiles/fido2.dir/err.c.o CMakeFiles/fido2.dir/es256.c.o CMakeFiles/fido2.dir/es384.c.o CMakeFiles/fido2.dir/hid.c.o CMakeFiles/fido2.dir/info.c.o CMakeFiles/fido2.dir/io.c.o CMakeFiles/fido2.dir/iso7816.c.o CMakeFiles/fido2.dir/largeblob.c.o CMakeFiles/fido2.dir/log.c.o CMakeFiles/fido2.dir/pin.c.o CMakeFiles/fido2.dir/random.c.o CMakeFiles/fido2.dir/reset.c.o CMakeFiles/fido2.dir/rs1.c.o CMakeFiles/fido2.dir/rs256.c.o CMakeFiles/fido2.dir/time.c.o CMakeFiles/fido2.dir/touch.c.o CMakeFiles/fido2.dir/tpm.c.o CMakeFiles/fido2.dir/types.c.o CMakeFiles/fido2.dir/u2f.c.o CMakeFiles/fido2.dir/util.c.o CMakeFiles/fido2.dir/netlink.c.o CMakeFiles/fido2.dir/nfc.c.o CMakeFiles/fido2.dir/nfc_linux.c.o CMakeFiles/fido2.dir/hid_linux.c.o CMakeFiles/fido2.dir/hid_unix.c.o "CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o" /usr/bin/ranlib libfido2.a make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 5%] Built target fido2 make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/aes256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/aes256.c.o -MF CMakeFiles/fido2_shared.dir/aes256.c.o.d -o CMakeFiles/fido2_shared.dir/aes256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/aes256.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/assert.c.o -MF CMakeFiles/fido2_shared.dir/assert.c.o.d -o CMakeFiles/fido2_shared.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/src/assert.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/authkey.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/authkey.c.o -MF CMakeFiles/fido2_shared.dir/authkey.c.o.d -o CMakeFiles/fido2_shared.dir/authkey.c.o -c /build/reproducible-path/libfido2-1.15.0/src/authkey.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/bio.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/bio.c.o -MF CMakeFiles/fido2_shared.dir/bio.c.o.d -o CMakeFiles/fido2_shared.dir/bio.c.o -c /build/reproducible-path/libfido2-1.15.0/src/bio.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/blob.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/blob.c.o -MF CMakeFiles/fido2_shared.dir/blob.c.o.d -o CMakeFiles/fido2_shared.dir/blob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/blob.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/buf.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/buf.c.o -MF CMakeFiles/fido2_shared.dir/buf.c.o.d -o CMakeFiles/fido2_shared.dir/buf.c.o -c /build/reproducible-path/libfido2-1.15.0/src/buf.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/cbor.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/cbor.c.o -MF CMakeFiles/fido2_shared.dir/cbor.c.o.d -o CMakeFiles/fido2_shared.dir/cbor.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cbor.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/compress.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/compress.c.o -MF CMakeFiles/fido2_shared.dir/compress.c.o.d -o CMakeFiles/fido2_shared.dir/compress.c.o -c /build/reproducible-path/libfido2-1.15.0/src/compress.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/config.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/config.c.o -MF CMakeFiles/fido2_shared.dir/config.c.o.d -o CMakeFiles/fido2_shared.dir/config.c.o -c /build/reproducible-path/libfido2-1.15.0/src/config.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/cred.c.o -MF CMakeFiles/fido2_shared.dir/cred.c.o.d -o CMakeFiles/fido2_shared.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cred.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/credman.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/credman.c.o -MF CMakeFiles/fido2_shared.dir/credman.c.o.d -o CMakeFiles/fido2_shared.dir/credman.c.o -c /build/reproducible-path/libfido2-1.15.0/src/credman.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/dev.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/dev.c.o -MF CMakeFiles/fido2_shared.dir/dev.c.o.d -o CMakeFiles/fido2_shared.dir/dev.c.o -c /build/reproducible-path/libfido2-1.15.0/src/dev.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/ecdh.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/ecdh.c.o -MF CMakeFiles/fido2_shared.dir/ecdh.c.o.d -o CMakeFiles/fido2_shared.dir/ecdh.c.o -c /build/reproducible-path/libfido2-1.15.0/src/ecdh.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/eddsa.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/eddsa.c.o -MF CMakeFiles/fido2_shared.dir/eddsa.c.o.d -o CMakeFiles/fido2_shared.dir/eddsa.c.o -c /build/reproducible-path/libfido2-1.15.0/src/eddsa.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/err.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/err.c.o -MF CMakeFiles/fido2_shared.dir/err.c.o.d -o CMakeFiles/fido2_shared.dir/err.c.o -c /build/reproducible-path/libfido2-1.15.0/src/err.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/es256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/es256.c.o -MF CMakeFiles/fido2_shared.dir/es256.c.o.d -o CMakeFiles/fido2_shared.dir/es256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es256.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/es384.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/es384.c.o -MF CMakeFiles/fido2_shared.dir/es384.c.o.d -o CMakeFiles/fido2_shared.dir/es384.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es384.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/hid.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/hid.c.o -MF CMakeFiles/fido2_shared.dir/hid.c.o.d -o CMakeFiles/fido2_shared.dir/hid.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/info.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/info.c.o -MF CMakeFiles/fido2_shared.dir/info.c.o.d -o CMakeFiles/fido2_shared.dir/info.c.o -c /build/reproducible-path/libfido2-1.15.0/src/info.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/io.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/io.c.o -MF CMakeFiles/fido2_shared.dir/io.c.o.d -o CMakeFiles/fido2_shared.dir/io.c.o -c /build/reproducible-path/libfido2-1.15.0/src/io.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/iso7816.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/iso7816.c.o -MF CMakeFiles/fido2_shared.dir/iso7816.c.o.d -o CMakeFiles/fido2_shared.dir/iso7816.c.o -c /build/reproducible-path/libfido2-1.15.0/src/iso7816.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/largeblob.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/largeblob.c.o -MF CMakeFiles/fido2_shared.dir/largeblob.c.o.d -o CMakeFiles/fido2_shared.dir/largeblob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/largeblob.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/log.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/log.c.o -MF CMakeFiles/fido2_shared.dir/log.c.o.d -o CMakeFiles/fido2_shared.dir/log.c.o -c /build/reproducible-path/libfido2-1.15.0/src/log.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/pin.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/pin.c.o -MF CMakeFiles/fido2_shared.dir/pin.c.o.d -o CMakeFiles/fido2_shared.dir/pin.c.o -c /build/reproducible-path/libfido2-1.15.0/src/pin.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/random.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/random.c.o -MF CMakeFiles/fido2_shared.dir/random.c.o.d -o CMakeFiles/fido2_shared.dir/random.c.o -c /build/reproducible-path/libfido2-1.15.0/src/random.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/reset.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/reset.c.o -MF CMakeFiles/fido2_shared.dir/reset.c.o.d -o CMakeFiles/fido2_shared.dir/reset.c.o -c /build/reproducible-path/libfido2-1.15.0/src/reset.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/rs1.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/rs1.c.o -MF CMakeFiles/fido2_shared.dir/rs1.c.o.d -o CMakeFiles/fido2_shared.dir/rs1.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs1.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/rs256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/rs256.c.o -MF CMakeFiles/fido2_shared.dir/rs256.c.o.d -o CMakeFiles/fido2_shared.dir/rs256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs256.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/time.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/time.c.o -MF CMakeFiles/fido2_shared.dir/time.c.o.d -o CMakeFiles/fido2_shared.dir/time.c.o -c /build/reproducible-path/libfido2-1.15.0/src/time.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/touch.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/touch.c.o -MF CMakeFiles/fido2_shared.dir/touch.c.o.d -o CMakeFiles/fido2_shared.dir/touch.c.o -c /build/reproducible-path/libfido2-1.15.0/src/touch.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/tpm.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/tpm.c.o -MF CMakeFiles/fido2_shared.dir/tpm.c.o.d -o CMakeFiles/fido2_shared.dir/tpm.c.o -c /build/reproducible-path/libfido2-1.15.0/src/tpm.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/types.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/types.c.o -MF CMakeFiles/fido2_shared.dir/types.c.o.d -o CMakeFiles/fido2_shared.dir/types.c.o -c /build/reproducible-path/libfido2-1.15.0/src/types.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/u2f.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/u2f.c.o -MF CMakeFiles/fido2_shared.dir/u2f.c.o.d -o CMakeFiles/fido2_shared.dir/u2f.c.o -c /build/reproducible-path/libfido2-1.15.0/src/u2f.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/util.c.o -MF CMakeFiles/fido2_shared.dir/util.c.o.d -o CMakeFiles/fido2_shared.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/src/util.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/netlink.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/netlink.c.o -MF CMakeFiles/fido2_shared.dir/netlink.c.o.d -o CMakeFiles/fido2_shared.dir/netlink.c.o -c /build/reproducible-path/libfido2-1.15.0/src/netlink.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/nfc.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/nfc.c.o -MF CMakeFiles/fido2_shared.dir/nfc.c.o.d -o CMakeFiles/fido2_shared.dir/nfc.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/nfc_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/nfc_linux.c.o -MF CMakeFiles/fido2_shared.dir/nfc_linux.c.o.d -o CMakeFiles/fido2_shared.dir/nfc_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc_linux.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/hid_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/hid_linux.c.o -MF CMakeFiles/fido2_shared.dir/hid_linux.c.o.d -o CMakeFiles/fido2_shared.dir/hid_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_linux.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/hid_unix.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/hid_unix.c.o -MF CMakeFiles/fido2_shared.dir/hid_unix.c.o.d -o CMakeFiles/fido2_shared.dir/hid_unix.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_unix.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-asprintf.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/endian_win32.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero_win32.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 10%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/timingsafe_bcmp.c [ 10%] Linking C shared library libfido2.so cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2_shared.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,--dependency-file,CMakeFiles/fido2_shared.dir/link.d -Wl,-z,relro -Wl,-z,now -Wl,--version-script=/build/reproducible-path/libfido2-1.15.0/src/export.gnu -Wl,-z,noexecstack -Wl,-z,relro,-z,now -shared -Wl,-soname,libfido2.so.1 -o libfido2.so.1.15.0 CMakeFiles/fido2_shared.dir/aes256.c.o CMakeFiles/fido2_shared.dir/assert.c.o CMakeFiles/fido2_shared.dir/authkey.c.o CMakeFiles/fido2_shared.dir/bio.c.o CMakeFiles/fido2_shared.dir/blob.c.o CMakeFiles/fido2_shared.dir/buf.c.o CMakeFiles/fido2_shared.dir/cbor.c.o CMakeFiles/fido2_shared.dir/compress.c.o CMakeFiles/fido2_shared.dir/config.c.o CMakeFiles/fido2_shared.dir/cred.c.o CMakeFiles/fido2_shared.dir/credman.c.o CMakeFiles/fido2_shared.dir/dev.c.o CMakeFiles/fido2_shared.dir/ecdh.c.o CMakeFiles/fido2_shared.dir/eddsa.c.o CMakeFiles/fido2_shared.dir/err.c.o CMakeFiles/fido2_shared.dir/es256.c.o CMakeFiles/fido2_shared.dir/es384.c.o CMakeFiles/fido2_shared.dir/hid.c.o CMakeFiles/fido2_shared.dir/info.c.o CMakeFiles/fido2_shared.dir/io.c.o CMakeFiles/fido2_shared.dir/iso7816.c.o CMakeFiles/fido2_shared.dir/largeblob.c.o CMakeFiles/fido2_shared.dir/log.c.o CMakeFiles/fido2_shared.dir/pin.c.o CMakeFiles/fido2_shared.dir/random.c.o CMakeFiles/fido2_shared.dir/reset.c.o CMakeFiles/fido2_shared.dir/rs1.c.o CMakeFiles/fido2_shared.dir/rs256.c.o CMakeFiles/fido2_shared.dir/time.c.o CMakeFiles/fido2_shared.dir/touch.c.o CMakeFiles/fido2_shared.dir/tpm.c.o CMakeFiles/fido2_shared.dir/types.c.o CMakeFiles/fido2_shared.dir/u2f.c.o CMakeFiles/fido2_shared.dir/util.c.o CMakeFiles/fido2_shared.dir/netlink.c.o CMakeFiles/fido2_shared.dir/nfc.c.o CMakeFiles/fido2_shared.dir/nfc_linux.c.o CMakeFiles/fido2_shared.dir/hid_linux.c.o CMakeFiles/fido2_shared.dir/hid_unix.c.o "CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o" -lcbor -lcrypto -ludev -lz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cmake -E cmake_symlink_library libfido2.so.1.15.0 libfido2.so.1 libfido2.so make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target fido2_shared make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Building C object regress/CMakeFiles/regress_assert.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_assert.dir/assert.c.o -MF CMakeFiles/regress_assert.dir/assert.c.o.d -o CMakeFiles/regress_assert.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/assert.c [ 10%] Linking C executable regress_assert cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_assert.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_assert.dir/link.d CMakeFiles/regress_assert.dir/assert.c.o -o regress_assert -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_assert make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Building C object regress/CMakeFiles/regress_cred.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_cred.dir/cred.c.o -MF CMakeFiles/regress_cred.dir/cred.c.o.d -o CMakeFiles/regress_cred.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/cred.c [ 10%] Linking C executable regress_cred cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_cred.dir/link.d CMakeFiles/regress_cred.dir/cred.c.o -o regress_cred -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_cred make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Building C object regress/CMakeFiles/regress_dev.dir/dev.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_dev.dir/dev.c.o -MF CMakeFiles/regress_dev.dir/dev.c.o.d -o CMakeFiles/regress_dev.dir/dev.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/dev.c [ 10%] Linking C executable regress_dev cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_dev.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_dev.dir/link.d CMakeFiles/regress_dev.dir/dev.c.o -o regress_dev -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_dev make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Building C object regress/CMakeFiles/regress_eddsa.dir/eddsa.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_eddsa.dir/eddsa.c.o -MF CMakeFiles/regress_eddsa.dir/eddsa.c.o.d -o CMakeFiles/regress_eddsa.dir/eddsa.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/eddsa.c [ 10%] Linking C executable regress_eddsa cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_eddsa.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_eddsa.dir/link.d CMakeFiles/regress_eddsa.dir/eddsa.c.o -o regress_eddsa -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_eddsa make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Building C object regress/CMakeFiles/regress_es256.dir/es256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_es256.dir/es256.c.o -MF CMakeFiles/regress_es256.dir/es256.c.o.d -o CMakeFiles/regress_es256.dir/es256.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/es256.c [ 10%] Linking C executable regress_es256 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_es256.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_es256.dir/link.d CMakeFiles/regress_es256.dir/es256.c.o -o regress_es256 -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_es256 make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es384.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Building C object regress/CMakeFiles/regress_es384.dir/es384.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_es384.dir/es384.c.o -MF CMakeFiles/regress_es384.dir/es384.c.o.d -o CMakeFiles/regress_es384.dir/es384.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/es384.c [ 11%] Linking C executable regress_es384 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_es384.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_es384.dir/link.d CMakeFiles/regress_es384.dir/es384.c.o -o regress_es384 -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Built target regress_es384 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Building C object regress/CMakeFiles/regress_rs256.dir/rs256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_rs256.dir/rs256.c.o -MF CMakeFiles/regress_rs256.dir/rs256.c.o.d -o CMakeFiles/regress_rs256.dir/rs256.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/rs256.c [ 11%] Linking C executable regress_rs256 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_rs256.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_rs256.dir/link.d CMakeFiles/regress_rs256.dir/rs256.c.o -o regress_rs256 -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Built target regress_rs256 make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Building C object regress/CMakeFiles/regress_compress.dir/compress.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_compress.dir/compress.c.o -MF CMakeFiles/regress_compress.dir/compress.c.o.d -o CMakeFiles/regress_compress.dir/compress.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/compress.c [ 11%] Linking C executable regress_compress cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_compress.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_compress.dir/link.d CMakeFiles/regress_compress.dir/compress.c.o -o regress_compress ../src/libfido2.a -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Built target regress_compress make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/manifest.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Building C object examples/CMakeFiles/manifest.dir/manifest.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/manifest.dir/manifest.c.o -MF CMakeFiles/manifest.dir/manifest.c.o.d -o CMakeFiles/manifest.dir/manifest.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/manifest.c [ 11%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 11%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 12%] Linking C executable manifest cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/manifest.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/manifest.dir/link.d CMakeFiles/manifest.dir/manifest.c.o "CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o" -o manifest -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target manifest make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/info.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/info.dir/info.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/info.dir/info.c.o -MF CMakeFiles/info.dir/info.c.o.d -o CMakeFiles/info.dir/info.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/info.c [ 12%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 12%] Linking C executable info cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/info.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/info.dir/link.d CMakeFiles/info.dir/info.c.o "CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o" -o info -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target info make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/reset.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/reset.dir/reset.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/reset.dir/reset.c.o -MF CMakeFiles/reset.dir/reset.c.o.d -o CMakeFiles/reset.dir/reset.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/reset.c [ 12%] Building C object examples/CMakeFiles/reset.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/reset.dir/util.c.o -MF CMakeFiles/reset.dir/util.c.o.d -o CMakeFiles/reset.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/util.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 12%] Linking C executable reset cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/reset.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/reset.dir/link.d CMakeFiles/reset.dir/reset.c.o CMakeFiles/reset.dir/util.c.o "CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o" -o reset -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target reset make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/cred.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/cred.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/cred.dir/cred.c.o -MF CMakeFiles/cred.dir/cred.c.o.d -o CMakeFiles/cred.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/cred.c [ 12%] Building C object examples/CMakeFiles/cred.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/cred.dir/util.c.o -MF CMakeFiles/cred.dir/util.c.o.d -o CMakeFiles/cred.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/util.c [ 12%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 12%] Linking C executable cred cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/cred.dir/link.d CMakeFiles/cred.dir/cred.c.o CMakeFiles/cred.dir/util.c.o "CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o" -o cred -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target cred make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/assert.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/assert.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/assert.dir/assert.c.o -MF CMakeFiles/assert.dir/assert.c.o.d -o CMakeFiles/assert.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/assert.c [ 12%] Building C object examples/CMakeFiles/assert.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/assert.dir/util.c.o -MF CMakeFiles/assert.dir/util.c.o.d -o CMakeFiles/assert.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/util.c [ 12%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 12%] Linking C executable assert cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/assert.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/assert.dir/link.d CMakeFiles/assert.dir/assert.c.o CMakeFiles/assert.dir/util.c.o "CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o" -o assert -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target assert make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/setpin.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/setpin.dir/setpin.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/setpin.dir/setpin.c.o -MF CMakeFiles/setpin.dir/setpin.c.o.d -o CMakeFiles/setpin.dir/setpin.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/setpin.c [ 12%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 13%] Linking C executable setpin cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/setpin.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/setpin.dir/link.d CMakeFiles/setpin.dir/setpin.c.o "CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o" -o setpin -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 13%] Built target setpin make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/retries.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 13%] Building C object examples/CMakeFiles/retries.dir/retries.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/retries.dir/retries.c.o -MF CMakeFiles/retries.dir/retries.c.o.d -o CMakeFiles/retries.dir/retries.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/retries.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 15%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 15%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 15%] Linking C executable retries cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/retries.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/retries.dir/link.d CMakeFiles/retries.dir/retries.c.o "CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o" -o retries -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 15%] Built target retries make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/select.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 15%] Building C object examples/CMakeFiles/select.dir/select.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/select.c.o -MF CMakeFiles/select.dir/select.c.o.d -o CMakeFiles/select.dir/select.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/select.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 15%] Linking C executable select cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/select.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/select.dir/link.d CMakeFiles/select.dir/select.c.o "CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o" -o select -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 15%] Built target select make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o -MF CMakeFiles/fido2-cred.dir/fido2-cred.c.o.d -o CMakeFiles/fido2-cred.dir/fido2-cred.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/fido2-cred.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_make.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/cred_make.c.o -MF CMakeFiles/fido2-cred.dir/cred_make.c.o.d -o CMakeFiles/fido2-cred.dir/cred_make.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/cred_make.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o -MF CMakeFiles/fido2-cred.dir/cred_verify.c.o.d -o CMakeFiles/fido2-cred.dir/cred_verify.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/cred_verify.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/base64.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/base64.c.o -MF CMakeFiles/fido2-cred.dir/base64.c.o.d -o CMakeFiles/fido2-cred.dir/base64.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/base64.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/util.c.o -MF CMakeFiles/fido2-cred.dir/util.c.o.d -o CMakeFiles/fido2-cred.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/util.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strsep.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/readpassphrase.c [ 16%] Linking C executable fido2-cred cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/fido2-cred.dir/link.d "CMakeFiles/fido2-cred.dir/fido2-cred.c.o" "CMakeFiles/fido2-cred.dir/cred_make.c.o" "CMakeFiles/fido2-cred.dir/cred_verify.c.o" "CMakeFiles/fido2-cred.dir/base64.c.o" "CMakeFiles/fido2-cred.dir/util.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-cred -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 16%] Built target fido2-cred make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o -MF CMakeFiles/fido2-assert.dir/fido2-assert.c.o.d -o CMakeFiles/fido2-assert.dir/fido2-assert.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/fido2-assert.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_get.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/assert_get.c.o -MF CMakeFiles/fido2-assert.dir/assert_get.c.o.d -o CMakeFiles/fido2-assert.dir/assert_get.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/assert_get.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o -MF CMakeFiles/fido2-assert.dir/assert_verify.c.o.d -o CMakeFiles/fido2-assert.dir/assert_verify.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/assert_verify.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/base64.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/base64.c.o -MF CMakeFiles/fido2-assert.dir/base64.c.o.d -o CMakeFiles/fido2-assert.dir/base64.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/base64.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/util.c.o -MF CMakeFiles/fido2-assert.dir/util.c.o.d -o CMakeFiles/fido2-assert.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/util.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strsep.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/readpassphrase.c [ 17%] Linking C executable fido2-assert cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-assert.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/fido2-assert.dir/link.d "CMakeFiles/fido2-assert.dir/fido2-assert.c.o" "CMakeFiles/fido2-assert.dir/assert_get.c.o" "CMakeFiles/fido2-assert.dir/assert_verify.c.o" "CMakeFiles/fido2-assert.dir/base64.c.o" "CMakeFiles/fido2-assert.dir/util.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-assert -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 17%] Built target fido2-assert make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/fido2-token.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/fido2-token.c.o -MF CMakeFiles/fido2-token.dir/fido2-token.c.o.d -o CMakeFiles/fido2-token.dir/fido2-token.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/fido2-token.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/base64.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/base64.c.o -MF CMakeFiles/fido2-token.dir/base64.c.o.d -o CMakeFiles/fido2-token.dir/base64.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/base64.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/bio.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/bio.c.o -MF CMakeFiles/fido2-token.dir/bio.c.o.d -o CMakeFiles/fido2-token.dir/bio.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/bio.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/config.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/config.c.o -MF CMakeFiles/fido2-token.dir/config.c.o.d -o CMakeFiles/fido2-token.dir/config.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/config.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/credman.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/credman.c.o -MF CMakeFiles/fido2-token.dir/credman.c.o.d -o CMakeFiles/fido2-token.dir/credman.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/credman.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/largeblob.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/largeblob.c.o -MF CMakeFiles/fido2-token.dir/largeblob.c.o.d -o CMakeFiles/fido2-token.dir/largeblob.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/largeblob.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/pin.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/pin.c.o -MF CMakeFiles/fido2-token.dir/pin.c.o.d -o CMakeFiles/fido2-token.dir/pin.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/pin.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/token.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/token.c.o -MF CMakeFiles/fido2-token.dir/token.c.o.d -o CMakeFiles/fido2-token.dir/token.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/token.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/util.c.o -MF CMakeFiles/fido2-token.dir/util.c.o.d -o CMakeFiles/fido2-token.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/util.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strsep.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/readpassphrase.c [ 18%] Linking C executable fido2-token cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-token.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/fido2-token.dir/link.d "CMakeFiles/fido2-token.dir/fido2-token.c.o" "CMakeFiles/fido2-token.dir/base64.c.o" "CMakeFiles/fido2-token.dir/bio.c.o" "CMakeFiles/fido2-token.dir/config.c.o" "CMakeFiles/fido2-token.dir/credman.c.o" "CMakeFiles/fido2-token.dir/largeblob.c.o" "CMakeFiles/fido2-token.dir/pin.c.o" "CMakeFiles/fido2-token.dir/token.c.o" "CMakeFiles/fido2-token.dir/util.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-token -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 18%] Built target fido2-token make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_copy.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 18%] Generating eddsa_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/eddsa_pk_new.3 . [ 18%] Generating es256_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/es256_pk_new.3 . [ 18%] Generating es384_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/es384_pk_new.3 . [ 18%] Generating fido2-assert.1 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido2-assert.1 . [ 18%] Generating fido2-cred.1 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido2-cred.1 . [ 18%] Generating fido2-token.1 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido2-token.1 . [ 18%] Generating fido_assert_allow_cred.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_allow_cred.3 . [ 20%] Generating fido_assert_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_new.3 . [ 20%] Generating fido_assert_set_authdata.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_set_authdata.3 . [ 20%] Generating fido_assert_verify.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_verify.3 . [ 20%] Generating fido_bio_dev_get_info.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_dev_get_info.3 . [ 20%] Generating fido_bio_enroll_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_enroll_new.3 . [ 20%] Generating fido_bio_info_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_info_new.3 . [ 20%] Generating fido_bio_template.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_template.3 . [ 20%] Generating fido_cbor_info_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cbor_info_new.3 . [ 20%] Generating fido_cred_exclude.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_exclude.3 . [ 20%] Generating fido_cred_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_new.3 . [ 20%] Generating fido_cred_set_authdata.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_set_authdata.3 . [ 20%] Generating fido_cred_verify.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_verify.3 . [ 20%] Generating fido_credman_metadata_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_credman_metadata_new.3 . [ 20%] Generating fido_dev_enable_entattest.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_enable_entattest.3 . [ 21%] Generating fido_dev_get_assert.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_get_assert.3 . [ 21%] Generating fido_dev_get_touch_begin.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_get_touch_begin.3 . [ 21%] Generating fido_dev_info_manifest.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_info_manifest.3 . [ 21%] Generating fido_dev_largeblob_get.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_largeblob_get.3 . [ 21%] Generating fido_dev_make_cred.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_make_cred.3 . [ 21%] Generating fido_dev_open.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_open.3 . [ 21%] Generating fido_dev_set_io_functions.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_set_io_functions.3 . [ 21%] Generating fido_dev_set_pin.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_set_pin.3 . [ 21%] Generating fido_init.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_init.3 . [ 21%] Generating fido_strerr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_strerr.3 . [ 21%] Generating rs256_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/rs256_pk_new.3 . make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 21%] Built target man_copy make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_symlink.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 21%] Generating eddsa_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_free.3 [ 21%] Generating eddsa_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_EVP_PKEY.3 [ 21%] Generating eddsa_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_ptr.3 [ 21%] Generating eddsa_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_to_EVP_PKEY.3 [ 21%] Generating es256_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_free.3 [ 21%] Generating es256_pk_from_EC_KEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_EC_KEY.3 [ 21%] Generating es256_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_EVP_PKEY.3 [ 21%] Generating es256_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_ptr.3 [ 22%] Generating es256_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_to_EVP_PKEY.3 [ 22%] Generating es384_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3 es384_pk_free.3 [ 22%] Generating es384_pk_from_EC_KEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3 es384_pk_from_EC_KEY.3 [ 22%] Generating es384_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3 es384_pk_from_EVP_PKEY.3 [ 22%] Generating es384_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3 es384_pk_from_ptr.3 [ 22%] Generating es384_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3 es384_pk_to_EVP_PKEY.3 [ 22%] Generating fido_assert_empty_allow_list.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_allow_cred.3 fido_assert_empty_allow_list.3 [ 22%] Generating fido_assert_authdata_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_len.3 [ 22%] Generating fido_assert_authdata_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_ptr.3 [ 22%] Generating fido_assert_authdata_raw_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_raw_len.3 [ 22%] Generating fido_assert_authdata_raw_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_raw_ptr.3 [ 22%] Generating fido_assert_blob_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_blob_len.3 [ 22%] Generating fido_assert_blob_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_blob_ptr.3 [ 22%] Generating fido_assert_clientdata_hash_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_len.3 [ 22%] Generating fido_assert_clientdata_hash_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_ptr.3 [ 23%] Generating fido_assert_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_count.3 [ 23%] Generating fido_assert_flags.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_flags.3 [ 23%] Generating fido_assert_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_free.3 [ 23%] Generating fido_assert_hmac_secret_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_len.3 [ 23%] Generating fido_assert_hmac_secret_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_ptr.3 [ 23%] Generating fido_assert_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_id_len.3 [ 23%] Generating fido_assert_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_id_ptr.3 [ 23%] Generating fido_assert_largeblob_key_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_largeblob_key_len.3 [ 23%] Generating fido_assert_largeblob_key_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_largeblob_key_ptr.3 [ 23%] Generating fido_assert_rp_id.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_rp_id.3 [ 23%] Generating fido_assert_sigcount.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sigcount.3 [ 23%] Generating fido_assert_sig_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sig_len.3 [ 23%] Generating fido_assert_sig_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sig_ptr.3 [ 23%] Generating fido_assert_user_display_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_display_name.3 [ 23%] Generating fido_assert_user_icon.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_icon.3 [ 23%] Generating fido_assert_user_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_id_len.3 [ 25%] Generating fido_assert_user_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_id_ptr.3 [ 25%] Generating fido_assert_user_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_name.3 [ 25%] Generating fido_assert_set_authdata_raw.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_authdata_raw.3 [ 25%] Generating fido_assert_set_clientdata.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata.3 [ 25%] Generating fido_assert_set_clientdata_hash.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata_hash.3 [ 25%] Generating fido_assert_set_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_count.3 [ 26%] Generating fido_assert_set_extensions.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_extensions.3 [ 26%] Generating fido_assert_set_hmac_salt.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_salt.3 [ 26%] Generating fido_assert_set_hmac_secret.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_secret.3 [ 26%] Generating fido_assert_set_rp.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_rp.3 [ 26%] Generating fido_assert_set_sig.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_sig.3 [ 26%] Generating fido_assert_set_up.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_up.3 [ 26%] Generating fido_assert_set_uv.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_uv.3 [ 26%] Generating fido_assert_set_winhello_appid.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_winhello_appid.3 [ 26%] Generating fido_bio_dev_enroll_begin.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_begin.3 [ 26%] Generating fido_bio_dev_enroll_cancel.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_cancel.3 [ 26%] Generating fido_bio_dev_enroll_continue.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_continue.3 [ 26%] Generating fido_bio_dev_enroll_remove.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_remove.3 [ 26%] Generating fido_bio_dev_get_template_array.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_get_template_array.3 [ 26%] Generating fido_bio_dev_set_template_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_set_template_name.3 [ 26%] Generating fido_bio_enroll_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_free.3 [ 26%] Generating fido_bio_enroll_last_status.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_last_status.3 [ 26%] Generating fido_bio_enroll_remaining_samples.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_remaining_samples.3 [ 26%] Generating fido_bio_info_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_free.3 [ 26%] Generating fido_bio_info_max_samples.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_max_samples.3 [ 26%] Generating fido_bio_info_type.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_type.3 [ 26%] Generating fido_bio_template_array_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_count.3 [ 27%] Generating fido_bio_template_array_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_free.3 [ 27%] Generating fido_bio_template_array_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_new.3 [ 27%] Generating fido_bio_template_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_free.3 [ 27%] Generating fido_bio_template_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_id_len.3 [ 27%] Generating fido_bio_template_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_id_ptr.3 [ 27%] Generating fido_bio_template_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_name.3 [ 27%] Generating fido_bio_template_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_new.3 [ 27%] Generating fido_bio_template_set_id.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_set_id.3 [ 27%] Generating fido_bio_template_set_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_set_name.3 [ 27%] Generating fido_cbor_info_aaguid_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_len.3 [ 27%] Generating fido_cbor_info_aaguid_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_ptr.3 [ 27%] Generating fido_cbor_info_algorithm_cose.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_cose.3 [ 27%] Generating fido_cbor_info_algorithm_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_count.3 [ 27%] Generating fido_cbor_info_algorithm_type.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_type.3 [ 28%] Generating fido_cbor_info_certs_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_certs_len.3 [ 28%] Generating fido_cbor_info_certs_name_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_certs_name_ptr.3 [ 28%] Generating fido_cbor_info_certs_value_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_certs_value_ptr.3 [ 28%] Generating fido_cbor_info_extensions_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_len.3 [ 28%] Generating fido_cbor_info_extensions_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_ptr.3 [ 28%] Generating fido_cbor_info_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_free.3 [ 28%] Generating fido_cbor_info_fwversion.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_fwversion.3 [ 28%] Generating fido_cbor_info_maxcredbloblen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredbloblen.3 [ 28%] Generating fido_cbor_info_maxcredcntlst.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredcntlst.3 [ 28%] Generating fido_cbor_info_maxcredidlen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredidlen.3 [ 28%] Generating fido_cbor_info_maxlargeblob.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxlargeblob.3 [ 28%] Generating fido_cbor_info_maxmsgsiz.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxmsgsiz.3 [ 28%] Generating fido_cbor_info_maxrpid_minpinlen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxrpid_minpinlen.3 [ 28%] Generating fido_cbor_info_minpinlen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_minpinlen.3 [ 28%] Generating fido_cbor_info_new_pin_required.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_new_pin_required.3 [ 30%] Generating fido_cbor_info_options_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_len.3 [ 30%] Generating fido_cbor_info_options_name_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_name_ptr.3 [ 30%] Generating fido_cbor_info_options_value_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_value_ptr.3 [ 30%] Generating fido_cbor_info_protocols_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_len.3 [ 30%] Generating fido_cbor_info_protocols_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_ptr.3 [ 30%] Generating fido_cbor_info_rk_remaining.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_rk_remaining.3 [ 30%] Generating fido_cbor_info_transports_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_transports_len.3 [ 30%] Generating fido_cbor_info_transports_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_transports_ptr.3 [ 30%] Generating fido_cbor_info_uv_attempts.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_uv_attempts.3 [ 30%] Generating fido_cbor_info_uv_modality.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_uv_modality.3 [ 30%] Generating fido_cbor_info_versions_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_len.3 [ 30%] Generating fido_cbor_info_versions_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_ptr.3 [ 30%] Generating fido_dev_get_cbor_info.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_dev_get_cbor_info.3 [ 30%] Generating fido_cred_empty_exclude_list.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_exclude.3 fido_cred_empty_exclude_list.3 [ 30%] Generating fido_cred_aaguid_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_aaguid_len.3 [ 30%] Generating fido_cred_aaguid_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_aaguid_ptr.3 [ 31%] Generating fido_cred_attstmt_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_attstmt_len.3 [ 31%] Generating fido_cred_attstmt_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_attstmt_ptr.3 [ 31%] Generating fido_cred_authdata_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_len.3 [ 31%] Generating fido_cred_authdata_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_ptr.3 [ 31%] Generating fido_cred_authdata_raw_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_len.3 [ 31%] Generating fido_cred_authdata_raw_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_ptr.3 [ 31%] Generating fido_cred_clientdata_hash_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_len.3 [ 31%] Generating fido_cred_clientdata_hash_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_ptr.3 [ 31%] Generating fido_cred_display_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_display_name.3 [ 31%] Generating fido_cred_flags.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_flags.3 [ 31%] Generating fido_cred_fmt.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_fmt.3 [ 31%] Generating fido_cred_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_free.3 [ 31%] Generating fido_cred_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_id_len.3 [ 32%] Generating fido_cred_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_id_ptr.3 [ 32%] Generating fido_cred_largeblob_key_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_largeblob_key_len.3 [ 32%] Generating fido_cred_largeblob_key_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_largeblob_key_ptr.3 [ 32%] Generating fido_cred_pin_minlen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pin_minlen.3 [ 32%] Generating fido_cred_prot.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_prot.3 [ 32%] Generating fido_cred_pubkey_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pubkey_len.3 [ 32%] Generating fido_cred_pubkey_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pubkey_ptr.3 [ 32%] Generating fido_cred_rp_id.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_rp_id.3 [ 32%] Generating fido_cred_rp_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_rp_name.3 [ 33%] Generating fido_cred_sigcount.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sigcount.3 [ 33%] Generating fido_cred_sig_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sig_len.3 [ 33%] Generating fido_cred_sig_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sig_ptr.3 [ 33%] Generating fido_cred_type.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_type.3 [ 33%] Generating fido_cred_user_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_id_len.3 [ 33%] Generating fido_cred_user_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_id_ptr.3 [ 33%] Generating fido_cred_user_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_name.3 [ 33%] Generating fido_cred_x5c_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_len.3 [ 33%] Generating fido_cred_x5c_list_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_list_count.3 [ 33%] Generating fido_cred_x5c_list_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_list_len.3 [ 33%] Generating fido_cred_x5c_list_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_list_ptr.3 [ 33%] Generating fido_cred_x5c_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_ptr.3 [ 33%] Generating fido_cred_verify_self.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_verify.3 fido_cred_verify_self.3 [ 33%] Generating fido_credman_del_dev_rk.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_del_dev_rk.3 [ 33%] Generating fido_credman_get_dev_metadata.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_metadata.3 [ 33%] Generating fido_credman_get_dev_rk.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rk.3 [ 33%] Generating fido_credman_get_dev_rp.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rp.3 [ 35%] Generating fido_credman_metadata_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_metadata_free.3 [ 35%] Generating fido_credman_rk.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk.3 [ 35%] Generating fido_credman_rk_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_count.3 [ 35%] Generating fido_credman_rk_existing.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_existing.3 [ 35%] Generating fido_credman_rk_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_free.3 [ 35%] Generating fido_credman_rk_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_new.3 [ 35%] Generating fido_credman_rk_remaining.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_remaining.3 [ 35%] Generating fido_credman_rp_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_count.3 [ 35%] Generating fido_credman_rp_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_free.3 [ 35%] Generating fido_credman_rp_id.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id.3 [ 35%] Generating fido_credman_rp_id_hash_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_len.3 [ 35%] Generating fido_credman_rp_id_hash_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_ptr.3 [ 35%] Generating fido_credman_rp_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_name.3 [ 35%] Generating fido_credman_rp_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_new.3 [ 36%] Generating fido_credman_set_dev_rk.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_set_dev_rk.3 [ 36%] Generating fido_cred_set_attstmt.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_attstmt.3 [ 36%] Generating fido_cred_set_attobj.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_attobj.3 [ 36%] Generating fido_cred_set_authdata_raw.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_authdata_raw.3 [ 36%] Generating fido_cred_set_blob.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_blob.3 [ 36%] Generating fido_cred_set_clientdata.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata.3 [ 36%] Generating fido_cred_set_clientdata_hash.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata_hash.3 [ 37%] Generating fido_cred_set_extensions.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_extensions.3 [ 37%] Generating fido_cred_set_fmt.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_fmt.3 [ 37%] Generating fido_cred_set_id.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_id.3 [ 37%] Generating fido_cred_set_pin_minlen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_pin_minlen.3 [ 37%] Generating fido_cred_set_prot.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_prot.3 [ 37%] Generating fido_cred_set_rk.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rk.3 [ 37%] Generating fido_cred_set_rp.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rp.3 [ 37%] Generating fido_cred_set_sig.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_sig.3 [ 37%] Generating fido_cred_set_type.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_type.3 [ 37%] Generating fido_cred_set_user.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_user.3 [ 37%] Generating fido_cred_set_uv.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_uv.3 [ 37%] Generating fido_cred_set_x509.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_x509.3 [ 37%] Generating fido_dev_toggle_always_uv.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3 fido_dev_toggle_always_uv.3 [ 37%] Generating fido_dev_force_pin_change.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3 fido_dev_force_pin_change.3 [ 37%] Generating fido_dev_set_pin_minlen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3 fido_dev_set_pin_minlen.3 [ 37%] Generating fido_dev_set_pin_minlen_rpid.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3 fido_dev_set_pin_minlen_rpid.3 [ 37%] Generating fido_dev_get_touch_status.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.3 fido_dev_get_touch_status.3 [ 38%] Generating fido_dev_info_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_free.3 [ 38%] Generating fido_dev_info_manufacturer_string.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_manufacturer_string.3 [ 38%] Generating fido_dev_info_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_new.3 [ 38%] Generating fido_dev_info_path.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_path.3 [ 38%] Generating fido_dev_info_product.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product.3 [ 38%] Generating fido_dev_info_product_string.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product_string.3 [ 38%] Generating fido_dev_info_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_ptr.3 [ 38%] Generating fido_dev_info_set.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_set.3 [ 38%] Generating fido_dev_info_vendor.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_vendor.3 [ 38%] Generating fido_dev_build.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_build.3 [ 38%] Generating fido_dev_cancel.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_cancel.3 [ 38%] Generating fido_dev_close.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_close.3 [ 38%] Generating fido_dev_flags.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_flags.3 [ 38%] Generating fido_dev_force_fido2.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_force_fido2.3 [ 38%] Generating fido_dev_force_u2f.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_force_u2f.3 [ 38%] Generating fido_dev_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_free.3 [ 38%] Generating fido_dev_has_pin.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_has_pin.3 [ 38%] Generating fido_dev_has_uv.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_has_uv.3 [ 38%] Generating fido_dev_is_fido2.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_is_fido2.3 [ 38%] Generating fido_dev_is_winhello.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_is_winhello.3 [ 38%] Generating fido_dev_major.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_major.3 [ 38%] Generating fido_dev_minor.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_minor.3 [ 38%] Generating fido_dev_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_new.3 [ 38%] Generating fido_dev_new_with_info.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_new_with_info.3 [ 38%] Generating fido_dev_open_with_info.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_open_with_info.3 [ 38%] Generating fido_dev_protocol.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_protocol.3 [ 38%] Generating fido_dev_supports_cred_prot.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_cred_prot.3 [ 40%] Generating fido_dev_supports_credman.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_credman.3 [ 40%] Generating fido_dev_supports_permissions.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_permissions.3 [ 40%] Generating fido_dev_supports_pin.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_pin.3 [ 40%] Generating fido_dev_supports_uv.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_uv.3 [ 40%] Generating fido_dev_get_retry_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_get_retry_count.3 [ 40%] Generating fido_dev_get_uv_retry_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_get_uv_retry_count.3 [ 40%] Generating fido_dev_reset.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_reset.3 [ 40%] Generating fido_dev_io_handle.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3 fido_dev_io_handle.3 [ 40%] Generating fido_dev_set_sigmask.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_sigmask.3 [ 40%] Generating fido_dev_set_timeout.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_timeout.3 [ 40%] Generating fido_dev_set_transport_functions.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_transport_functions.3 [ 41%] Generating fido_dev_largeblob_set.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_set.3 [ 41%] Generating fido_dev_largeblob_remove.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_remove.3 [ 41%] Generating fido_dev_largeblob_get_array.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_get_array.3 [ 41%] Generating fido_dev_largeblob_set_array.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_set_array.3 [ 41%] Generating fido_set_log_handler.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_init.3 fido_set_log_handler.3 [ 41%] Generating rs256_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_free.3 [ 41%] Generating rs256_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_ptr.3 [ 41%] Generating rs256_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_EVP_PKEY.3 [ 41%] Generating rs256_pk_from_RSA.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_RSA.3 [ 41%] Generating rs256_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_to_EVP_PKEY.3 make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 41%] Built target man_symlink make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_lint.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 42%] Generating eddsa_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning eddsa_pk_new.3 > eddsa_pk_new.3.lint [ 42%] Generating es256_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning es256_pk_new.3 > es256_pk_new.3.lint [ 42%] Generating es384_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning es384_pk_new.3 > es384_pk_new.3.lint [ 42%] Generating fido2-assert.1.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido2-assert.1 > fido2-assert.1.lint [ 42%] Generating fido2-cred.1.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido2-cred.1 > fido2-cred.1.lint [ 42%] Generating fido2-token.1.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido2-token.1 > fido2-token.1.lint [ 43%] Generating fido_init.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_init.3 > fido_init.3.lint [ 43%] Generating fido_assert_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_new.3 > fido_assert_new.3.lint [ 43%] Generating fido_assert_allow_cred.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_allow_cred.3 > fido_assert_allow_cred.3.lint [ 43%] Generating fido_assert_set_authdata.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_set_authdata.3 > fido_assert_set_authdata.3.lint [ 43%] Generating fido_assert_verify.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_verify.3 > fido_assert_verify.3.lint [ 43%] Generating fido_bio_dev_get_info.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.lint [ 43%] Generating fido_bio_enroll_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_enroll_new.3 > fido_bio_enroll_new.3.lint [ 43%] Generating fido_bio_info_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_info_new.3 > fido_bio_info_new.3.lint [ 43%] Generating fido_bio_template.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_template.3 > fido_bio_template.3.lint [ 45%] Generating fido_cbor_info_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cbor_info_new.3 > fido_cbor_info_new.3.lint [ 45%] Generating fido_cred_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_new.3 > fido_cred_new.3.lint [ 45%] Generating fido_cred_exclude.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_exclude.3 > fido_cred_exclude.3.lint [ 45%] Generating fido_credman_metadata_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_credman_metadata_new.3 > fido_credman_metadata_new.3.lint [ 45%] Generating fido_cred_set_authdata.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_set_authdata.3 > fido_cred_set_authdata.3.lint [ 45%] Generating fido_cred_verify.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_verify.3 > fido_cred_verify.3.lint [ 45%] Generating fido_dev_enable_entattest.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_enable_entattest.3 > fido_dev_enable_entattest.3.lint [ 45%] Generating fido_dev_get_assert.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_get_assert.3 > fido_dev_get_assert.3.lint [ 45%] Generating fido_dev_get_touch_begin.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.lint [ 45%] Generating fido_dev_info_manifest.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_info_manifest.3 > fido_dev_info_manifest.3.lint [ 45%] Generating fido_dev_largeblob_get.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_largeblob_get.3 > fido_dev_largeblob_get.3.lint [ 45%] Generating fido_dev_make_cred.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_make_cred.3 > fido_dev_make_cred.3.lint [ 45%] Generating fido_dev_open.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_open.3 > fido_dev_open.3.lint [ 45%] Generating fido_dev_set_io_functions.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.lint [ 45%] Generating fido_dev_set_pin.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_set_pin.3 > fido_dev_set_pin.3.lint [ 45%] Generating fido_strerr.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_strerr.3 > fido_strerr.3.lint [ 45%] Generating rs256_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning rs256_pk_new.3 > rs256_pk_new.3.lint make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 47%] Built target man_lint make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_gzip.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 47%] Generating eddsa_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn eddsa_pk_new.3 > eddsa_pk_new.3.gz [ 47%] Generating es256_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn es256_pk_new.3 > es256_pk_new.3.gz [ 47%] Generating es384_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn es384_pk_new.3 > es384_pk_new.3.gz [ 47%] Generating fido2-assert.1.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido2-assert.1 > fido2-assert.1.gz [ 48%] Generating fido2-cred.1.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido2-cred.1 > fido2-cred.1.gz [ 48%] Generating fido2-token.1.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido2-token.1 > fido2-token.1.gz [ 48%] Generating fido_init.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_init.3 > fido_init.3.gz [ 48%] Generating fido_assert_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_assert_new.3 > fido_assert_new.3.gz [ 48%] Generating fido_assert_allow_cred.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_assert_allow_cred.3 > fido_assert_allow_cred.3.gz [ 48%] Generating fido_assert_set_authdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_assert_set_authdata.3 > fido_assert_set_authdata.3.gz [ 48%] Generating fido_assert_verify.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_assert_verify.3 > fido_assert_verify.3.gz [ 48%] Generating fido_bio_dev_get_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.gz [ 48%] Generating fido_bio_enroll_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_bio_enroll_new.3 > fido_bio_enroll_new.3.gz [ 48%] Generating fido_bio_info_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_bio_info_new.3 > fido_bio_info_new.3.gz [ 48%] Generating fido_bio_template.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_bio_template.3 > fido_bio_template.3.gz [ 48%] Generating fido_cbor_info_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_cbor_info_new.3 > fido_cbor_info_new.3.gz [ 48%] Generating fido_cred_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_cred_new.3 > fido_cred_new.3.gz [ 48%] Generating fido_cred_exclude.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_cred_exclude.3 > fido_cred_exclude.3.gz [ 48%] Generating fido_credman_metadata_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_credman_metadata_new.3 > fido_credman_metadata_new.3.gz [ 48%] Generating fido_cred_set_authdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_cred_set_authdata.3 > fido_cred_set_authdata.3.gz [ 50%] Generating fido_cred_verify.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_cred_verify.3 > fido_cred_verify.3.gz [ 50%] Generating fido_dev_enable_entattest.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_enable_entattest.3 > fido_dev_enable_entattest.3.gz [ 50%] Generating fido_dev_get_assert.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_get_assert.3 > fido_dev_get_assert.3.gz [ 50%] Generating fido_dev_get_touch_begin.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.gz [ 50%] Generating fido_dev_info_manifest.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_info_manifest.3 > fido_dev_info_manifest.3.gz [ 50%] Generating fido_dev_largeblob_get.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_largeblob_get.3 > fido_dev_largeblob_get.3.gz [ 50%] Generating fido_dev_make_cred.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_make_cred.3 > fido_dev_make_cred.3.gz [ 50%] Generating fido_dev_open.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_open.3 > fido_dev_open.3.gz [ 50%] Generating fido_dev_set_io_functions.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.gz [ 50%] Generating fido_dev_set_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_set_pin.3 > fido_dev_set_pin.3.gz [ 50%] Generating fido_strerr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_strerr.3 > fido_strerr.3.gz [ 50%] Generating rs256_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn rs256_pk_new.3 > rs256_pk_new.3.gz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 53%] Built target man_gzip make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 53%] Generating eddsa_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_free.3.gz [ 53%] Generating eddsa_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_EVP_PKEY.3.gz [ 53%] Generating eddsa_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_ptr.3.gz [ 55%] Generating eddsa_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_to_EVP_PKEY.3.gz [ 55%] Generating es256_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_free.3.gz [ 55%] Generating es256_pk_from_EC_KEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_EC_KEY.3.gz [ 55%] Generating es256_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_EVP_PKEY.3.gz [ 55%] Generating es256_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_ptr.3.gz [ 55%] Generating es256_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_to_EVP_PKEY.3.gz [ 55%] Generating es384_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3.gz es384_pk_free.3.gz [ 55%] Generating es384_pk_from_EC_KEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3.gz es384_pk_from_EC_KEY.3.gz [ 55%] Generating es384_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3.gz es384_pk_from_EVP_PKEY.3.gz [ 55%] Generating es384_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3.gz es384_pk_from_ptr.3.gz [ 55%] Generating es384_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3.gz es384_pk_to_EVP_PKEY.3.gz [ 55%] Generating fido_assert_empty_allow_list.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_allow_cred.3.gz fido_assert_empty_allow_list.3.gz [ 55%] Generating fido_assert_authdata_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_len.3.gz [ 55%] Generating fido_assert_authdata_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_ptr.3.gz [ 55%] Generating fido_assert_authdata_raw_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_raw_len.3.gz [ 55%] Generating fido_assert_authdata_raw_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_raw_ptr.3.gz [ 56%] Generating fido_assert_blob_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_blob_len.3.gz [ 56%] Generating fido_assert_blob_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_blob_ptr.3.gz [ 56%] Generating fido_assert_clientdata_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_len.3.gz [ 56%] Generating fido_assert_clientdata_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_ptr.3.gz [ 56%] Generating fido_assert_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_count.3.gz [ 56%] Generating fido_assert_flags.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_flags.3.gz [ 56%] Generating fido_assert_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_free.3.gz [ 56%] Generating fido_assert_hmac_secret_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_len.3.gz [ 56%] Generating fido_assert_hmac_secret_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_ptr.3.gz [ 56%] Generating fido_assert_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_id_len.3.gz [ 56%] Generating fido_assert_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_id_ptr.3.gz [ 56%] Generating fido_assert_largeblob_key_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_largeblob_key_len.3.gz [ 56%] Generating fido_assert_largeblob_key_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_largeblob_key_ptr.3.gz [ 57%] Generating fido_assert_rp_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_rp_id.3.gz [ 57%] Generating fido_assert_sigcount.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sigcount.3.gz [ 57%] Generating fido_assert_sig_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sig_len.3.gz [ 58%] Generating fido_assert_sig_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sig_ptr.3.gz [ 58%] Generating fido_assert_user_display_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_display_name.3.gz [ 58%] Generating fido_assert_user_icon.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_icon.3.gz [ 58%] Generating fido_assert_user_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_len.3.gz [ 58%] Generating fido_assert_user_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_ptr.3.gz [ 58%] Generating fido_assert_user_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_name.3.gz [ 58%] Generating fido_assert_set_authdata_raw.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_authdata_raw.3.gz [ 58%] Generating fido_assert_set_clientdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata.3.gz [ 58%] Generating fido_assert_set_clientdata_hash.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata_hash.3.gz [ 58%] Generating fido_assert_set_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_count.3.gz [ 58%] Generating fido_assert_set_extensions.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_extensions.3.gz [ 58%] Generating fido_assert_set_hmac_salt.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_salt.3.gz [ 58%] Generating fido_assert_set_hmac_secret.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_secret.3.gz [ 58%] Generating fido_assert_set_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_rp.3.gz [ 58%] Generating fido_assert_set_sig.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_sig.3.gz [ 58%] Generating fido_assert_set_up.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_up.3.gz [ 58%] Generating fido_assert_set_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_uv.3.gz [ 58%] Generating fido_assert_set_winhello_appid.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_winhello_appid.3.gz [ 58%] Generating fido_bio_dev_enroll_begin.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_begin.3.gz [ 58%] Generating fido_bio_dev_enroll_cancel.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_cancel.3.gz [ 58%] Generating fido_bio_dev_enroll_continue.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_continue.3.gz [ 58%] Generating fido_bio_dev_enroll_remove.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_remove.3.gz [ 58%] Generating fido_bio_dev_get_template_array.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_get_template_array.3.gz [ 58%] Generating fido_bio_dev_set_template_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_set_template_name.3.gz [ 58%] Generating fido_bio_enroll_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_free.3.gz [ 58%] Generating fido_bio_enroll_last_status.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_last_status.3.gz [ 60%] Generating fido_bio_enroll_remaining_samples.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_remaining_samples.3.gz [ 60%] Generating fido_bio_info_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_free.3.gz [ 60%] Generating fido_bio_info_max_samples.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_max_samples.3.gz [ 60%] Generating fido_bio_info_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_type.3.gz [ 60%] Generating fido_bio_template_array_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_count.3.gz [ 60%] Generating fido_bio_template_array_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_free.3.gz [ 60%] Generating fido_bio_template_array_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_new.3.gz [ 60%] Generating fido_bio_template_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_free.3.gz [ 60%] Generating fido_bio_template_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_len.3.gz [ 60%] Generating fido_bio_template_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_ptr.3.gz [ 60%] Generating fido_bio_template_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_name.3.gz [ 60%] Generating fido_bio_template_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_new.3.gz [ 60%] Generating fido_bio_template_set_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_id.3.gz [ 60%] Generating fido_bio_template_set_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_name.3.gz [ 61%] Generating fido_cbor_info_aaguid_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_len.3.gz [ 61%] Generating fido_cbor_info_aaguid_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_ptr.3.gz [ 61%] Generating fido_cbor_info_algorithm_cose.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_cose.3.gz [ 61%] Generating fido_cbor_info_algorithm_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_count.3.gz [ 61%] Generating fido_cbor_info_algorithm_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_type.3.gz [ 61%] Generating fido_cbor_info_certs_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_certs_len.3.gz [ 61%] Generating fido_cbor_info_certs_name_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_certs_name_ptr.3.gz [ 61%] Generating fido_cbor_info_certs_value_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_certs_value_ptr.3.gz [ 61%] Generating fido_cbor_info_extensions_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_len.3.gz [ 61%] Generating fido_cbor_info_extensions_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_ptr.3.gz [ 61%] Generating fido_cbor_info_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_free.3.gz [ 61%] Generating fido_cbor_info_fwversion.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_fwversion.3.gz [ 61%] Generating fido_cbor_info_maxcredbloblen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredbloblen.3.gz [ 61%] Generating fido_cbor_info_maxcredcntlst.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredcntlst.3.gz [ 61%] Generating fido_cbor_info_maxcredidlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredidlen.3.gz [ 62%] Generating fido_cbor_info_maxlargeblob.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxlargeblob.3.gz [ 62%] Generating fido_cbor_info_maxmsgsiz.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxmsgsiz.3.gz [ 62%] Generating fido_cbor_info_maxrpid_minpinlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxrpid_minpinlen.3.gz [ 62%] Generating fido_cbor_info_minpinlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_minpinlen.3.gz [ 62%] Generating fido_cbor_info_new_pin_required.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_new_pin_required.3.gz [ 62%] Generating fido_cbor_info_options_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_len.3.gz [ 62%] Generating fido_cbor_info_options_name_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_name_ptr.3.gz [ 62%] Generating fido_cbor_info_options_value_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_value_ptr.3.gz [ 62%] Generating fido_cbor_info_protocols_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_len.3.gz [ 62%] Generating fido_cbor_info_protocols_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_ptr.3.gz [ 62%] Generating fido_cbor_info_rk_remaining.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_rk_remaining.3.gz [ 62%] Generating fido_cbor_info_transports_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_transports_len.3.gz [ 62%] Generating fido_cbor_info_transports_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_transports_ptr.3.gz [ 62%] Generating fido_cbor_info_uv_attempts.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_uv_attempts.3.gz [ 63%] Generating fido_cbor_info_uv_modality.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_uv_modality.3.gz [ 63%] Generating fido_cbor_info_versions_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_len.3.gz [ 63%] Generating fido_cbor_info_versions_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_ptr.3.gz [ 63%] Generating fido_dev_get_cbor_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_dev_get_cbor_info.3.gz [ 63%] Generating fido_cred_empty_exclude_list.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_exclude.3.gz fido_cred_empty_exclude_list.3.gz [ 63%] Generating fido_cred_aaguid_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_len.3.gz [ 63%] Generating fido_cred_aaguid_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_ptr.3.gz [ 63%] Generating fido_cred_attstmt_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_attstmt_len.3.gz [ 63%] Generating fido_cred_attstmt_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_attstmt_ptr.3.gz [ 63%] Generating fido_cred_authdata_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_len.3.gz [ 63%] Generating fido_cred_authdata_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_ptr.3.gz [ 63%] Generating fido_cred_authdata_raw_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_len.3.gz [ 63%] Generating fido_cred_authdata_raw_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_ptr.3.gz [ 63%] Generating fido_cred_clientdata_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_len.3.gz [ 63%] Generating fido_cred_clientdata_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_ptr.3.gz [ 63%] Generating fido_cred_display_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_display_name.3.gz [ 65%] Generating fido_cred_flags.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_flags.3.gz [ 65%] Generating fido_cred_fmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_fmt.3.gz [ 65%] Generating fido_cred_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_free.3.gz [ 65%] Generating fido_cred_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_id_len.3.gz [ 65%] Generating fido_cred_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_id_ptr.3.gz [ 65%] Generating fido_cred_largeblob_key_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_largeblob_key_len.3.gz [ 65%] Generating fido_cred_largeblob_key_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_largeblob_key_ptr.3.gz [ 65%] Generating fido_cred_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pin_minlen.3.gz [ 65%] Generating fido_cred_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_prot.3.gz [ 65%] Generating fido_cred_pubkey_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_len.3.gz [ 65%] Generating fido_cred_pubkey_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_ptr.3.gz [ 65%] Generating fido_cred_rp_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_rp_id.3.gz [ 65%] Generating fido_cred_rp_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_rp_name.3.gz [ 65%] Generating fido_cred_sigcount.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sigcount.3.gz [ 65%] Generating fido_cred_sig_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sig_len.3.gz [ 65%] Generating fido_cred_sig_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sig_ptr.3.gz [ 65%] Generating fido_cred_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_type.3.gz [ 65%] Generating fido_cred_user_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_len.3.gz [ 65%] Generating fido_cred_user_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_ptr.3.gz [ 65%] Generating fido_cred_user_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_name.3.gz [ 65%] Generating fido_cred_x5c_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_len.3.gz [ 65%] Generating fido_cred_x5c_list_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_list_count.3.gz [ 65%] Generating fido_cred_x5c_list_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_list_len.3.gz [ 65%] Generating fido_cred_x5c_list_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_list_ptr.3.gz [ 66%] Generating fido_cred_x5c_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_ptr.3.gz [ 66%] Generating fido_cred_verify_self.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_verify.3.gz fido_cred_verify_self.3.gz [ 66%] Generating fido_credman_del_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_del_dev_rk.3.gz [ 66%] Generating fido_credman_get_dev_metadata.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_metadata.3.gz [ 66%] Generating fido_credman_get_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rk.3.gz [ 66%] Generating fido_credman_get_dev_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rp.3.gz [ 66%] Generating fido_credman_metadata_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_metadata_free.3.gz [ 66%] Generating fido_credman_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk.3.gz [ 66%] Generating fido_credman_rk_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_count.3.gz [ 66%] Generating fido_credman_rk_existing.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_existing.3.gz [ 66%] Generating fido_credman_rk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_free.3.gz [ 66%] Generating fido_credman_rk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_new.3.gz [ 66%] Generating fido_credman_rk_remaining.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_remaining.3.gz [ 66%] Generating fido_credman_rp_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_count.3.gz [ 66%] Generating fido_credman_rp_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_free.3.gz [ 67%] Generating fido_credman_rp_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id.3.gz [ 67%] Generating fido_credman_rp_id_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_len.3.gz [ 67%] Generating fido_credman_rp_id_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_ptr.3.gz [ 67%] Generating fido_credman_rp_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_name.3.gz [ 67%] Generating fido_credman_rp_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_new.3.gz [ 67%] Generating fido_credman_set_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_set_dev_rk.3.gz [ 68%] Generating fido_cred_set_attstmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_attstmt.3.gz [ 68%] Generating fido_cred_set_attobj.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_attobj.3.gz [ 68%] Generating fido_cred_set_authdata_raw.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_authdata_raw.3.gz [ 68%] Generating fido_cred_set_blob.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_blob.3.gz [ 68%] Generating fido_cred_set_clientdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata.3.gz [ 68%] Generating fido_cred_set_clientdata_hash.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata_hash.3.gz [ 68%] Generating fido_cred_set_extensions.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_extensions.3.gz [ 68%] Generating fido_cred_set_fmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_fmt.3.gz [ 68%] Generating fido_cred_set_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_id.3.gz [ 68%] Generating fido_cred_set_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_pin_minlen.3.gz [ 68%] Generating fido_cred_set_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_prot.3.gz [ 68%] Generating fido_cred_set_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rk.3.gz [ 68%] Generating fido_cred_set_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rp.3.gz [ 68%] Generating fido_cred_set_sig.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_sig.3.gz [ 68%] Generating fido_cred_set_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_type.3.gz [ 68%] Generating fido_cred_set_user.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_user.3.gz [ 70%] Generating fido_cred_set_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_uv.3.gz [ 70%] Generating fido_cred_set_x509.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_x509.3.gz [ 70%] Generating fido_dev_toggle_always_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_toggle_always_uv.3.gz [ 70%] Generating fido_dev_force_pin_change.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_force_pin_change.3.gz [ 70%] Generating fido_dev_set_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_set_pin_minlen.3.gz [ 71%] Generating fido_dev_set_pin_minlen_rpid.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_set_pin_minlen_rpid.3.gz [ 71%] Generating fido_dev_get_touch_status.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.3.gz fido_dev_get_touch_status.3.gz [ 71%] Generating fido_dev_info_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_free.3.gz [ 71%] Generating fido_dev_info_manufacturer_string.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_manufacturer_string.3.gz [ 71%] Generating fido_dev_info_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_new.3.gz [ 71%] Generating fido_dev_info_path.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_path.3.gz [ 71%] Generating fido_dev_info_product.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product.3.gz [ 71%] Generating fido_dev_info_product_string.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product_string.3.gz [ 71%] Generating fido_dev_info_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_ptr.3.gz [ 71%] Generating fido_dev_info_set.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_set.3.gz [ 71%] Generating fido_dev_info_vendor.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_vendor.3.gz [ 71%] Generating fido_dev_build.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_build.3.gz [ 71%] Generating fido_dev_cancel.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_cancel.3.gz [ 71%] Generating fido_dev_close.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_close.3.gz [ 71%] Generating fido_dev_flags.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_flags.3.gz [ 71%] Generating fido_dev_force_fido2.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_force_fido2.3.gz [ 71%] Generating fido_dev_force_u2f.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_force_u2f.3.gz [ 71%] Generating fido_dev_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_free.3.gz [ 71%] Generating fido_dev_has_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_has_pin.3.gz [ 71%] Generating fido_dev_has_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_has_uv.3.gz [ 71%] Generating fido_dev_is_fido2.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_is_fido2.3.gz [ 71%] Generating fido_dev_is_winhello.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_is_winhello.3.gz [ 71%] Generating fido_dev_major.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_major.3.gz [ 71%] Generating fido_dev_minor.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_minor.3.gz [ 71%] Generating fido_dev_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_new.3.gz [ 71%] Generating fido_dev_new_with_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_new_with_info.3.gz [ 71%] Generating fido_dev_open_with_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_open_with_info.3.gz [ 71%] Generating fido_dev_protocol.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_protocol.3.gz [ 71%] Generating fido_dev_supports_cred_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_cred_prot.3.gz [ 71%] Generating fido_dev_supports_credman.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_credman.3.gz [ 71%] Generating fido_dev_supports_permissions.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_permissions.3.gz [ 71%] Generating fido_dev_supports_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_pin.3.gz [ 71%] Generating fido_dev_supports_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_uv.3.gz [ 72%] Generating fido_dev_get_retry_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_retry_count.3.gz [ 72%] Generating fido_dev_get_uv_retry_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_uv_retry_count.3.gz [ 72%] Generating fido_dev_reset.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_reset.3.gz [ 73%] Generating fido_dev_io_handle.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_io_handle.3.gz [ 73%] Generating fido_dev_set_sigmask.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_sigmask.3.gz [ 73%] Generating fido_dev_set_timeout.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_timeout.3.gz [ 73%] Generating fido_dev_set_transport_functions.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_transport_functions.3.gz [ 73%] Generating fido_dev_largeblob_set.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_set.3.gz [ 73%] Generating fido_dev_largeblob_remove.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_remove.3.gz [ 73%] Generating fido_dev_largeblob_get_array.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_get_array.3.gz [ 73%] Generating fido_dev_largeblob_set_array.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_set_array.3.gz [ 73%] Generating fido_set_log_handler.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_init.3.gz fido_set_log_handler.3.gz [ 73%] Generating rs256_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_free.3.gz [ 75%] Generating rs256_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_ptr.3.gz [ 75%] Generating rs256_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_EVP_PKEY.3.gz [ 75%] Generating rs256_pk_from_RSA.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_RSA.3.gz [ 75%] Generating rs256_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_to_EVP_PKEY.3.gz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 75%] Built target man_symlink_gzip make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_html.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 75%] Generating eddsa_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" eddsa_pk_new.3 > eddsa_pk_new.html [ 75%] Generating es256_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es256_pk_new.3 > es256_pk_new.html [ 75%] Generating es384_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es384_pk_new.3 > es384_pk_new.html [ 75%] Generating fido2-assert.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-assert.1 > fido2-assert.html [ 75%] Generating fido2-cred.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-cred.1 > fido2-cred.html [ 75%] Generating fido2-token.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-token.1 > fido2-token.html [ 75%] Generating fido_init.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_init.3 > fido_init.html [ 75%] Generating fido_assert_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_new.3 > fido_assert_new.html [ 75%] Generating fido_assert_allow_cred.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_allow_cred.3 > fido_assert_allow_cred.html [ 75%] Generating fido_assert_set_authdata.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_set_authdata.3 > fido_assert_set_authdata.html [ 75%] Generating fido_assert_verify.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_verify.3 > fido_assert_verify.html [ 75%] Generating fido_bio_dev_get_info.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_dev_get_info.3 > fido_bio_dev_get_info.html [ 75%] Generating fido_bio_enroll_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_enroll_new.3 > fido_bio_enroll_new.html [ 76%] Generating fido_bio_info_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_info_new.3 > fido_bio_info_new.html [ 76%] Generating fido_bio_template.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_template.3 > fido_bio_template.html [ 76%] Generating fido_cbor_info_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cbor_info_new.3 > fido_cbor_info_new.html [ 76%] Generating fido_cred_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_new.3 > fido_cred_new.html [ 76%] Generating fido_cred_exclude.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_exclude.3 > fido_cred_exclude.html [ 76%] Generating fido_credman_metadata_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_credman_metadata_new.3 > fido_credman_metadata_new.html [ 76%] Generating fido_cred_set_authdata.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_set_authdata.3 > fido_cred_set_authdata.html [ 76%] Generating fido_cred_verify.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_verify.3 > fido_cred_verify.html [ 76%] Generating fido_dev_enable_entattest.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_enable_entattest.3 > fido_dev_enable_entattest.html [ 76%] Generating fido_dev_get_assert.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_assert.3 > fido_dev_get_assert.html [ 76%] Generating fido_dev_get_touch_begin.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.html [ 76%] Generating fido_dev_info_manifest.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_info_manifest.3 > fido_dev_info_manifest.html [ 76%] Generating fido_dev_largeblob_get.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_largeblob_get.3 > fido_dev_largeblob_get.html [ 76%] Generating fido_dev_make_cred.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_make_cred.3 > fido_dev_make_cred.html [ 77%] Generating fido_dev_open.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_open.3 > fido_dev_open.html [ 77%] Generating fido_dev_set_io_functions.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_io_functions.3 > fido_dev_set_io_functions.html [ 77%] Generating fido_dev_set_pin.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_pin.3 > fido_dev_set_pin.html [ 77%] Generating fido_strerr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_strerr.3 > fido_strerr.html [ 77%] Generating rs256_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" rs256_pk_new.3 > rs256_pk_new.html make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 80%] Built target man_html make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 80%] Generating eddsa_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_free.html [ 80%] Generating eddsa_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_from_EVP_PKEY.html [ 80%] Generating eddsa_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_from_ptr.html [ 80%] Generating eddsa_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_to_EVP_PKEY.html [ 80%] Generating es256_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_free.html [ 80%] Generating es256_pk_from_EC_KEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_EC_KEY.html [ 80%] Generating es256_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_EVP_PKEY.html [ 80%] Generating es256_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_ptr.html [ 80%] Generating es256_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_to_EVP_PKEY.html [ 80%] Generating es384_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.html es384_pk_free.html [ 80%] Generating es384_pk_from_EC_KEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.html es384_pk_from_EC_KEY.html [ 80%] Generating es384_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.html es384_pk_from_EVP_PKEY.html [ 80%] Generating es384_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.html es384_pk_from_ptr.html [ 81%] Generating es384_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.html es384_pk_to_EVP_PKEY.html [ 81%] Generating fido_assert_empty_allow_list.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_allow_cred.html fido_assert_empty_allow_list.html [ 81%] Generating fido_assert_authdata_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_len.html [ 81%] Generating fido_assert_authdata_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_ptr.html [ 81%] Generating fido_assert_authdata_raw_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_raw_len.html [ 81%] Generating fido_assert_authdata_raw_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_raw_ptr.html [ 81%] Generating fido_assert_blob_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_blob_len.html [ 81%] Generating fido_assert_blob_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_blob_ptr.html [ 81%] Generating fido_assert_clientdata_hash_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_len.html [ 81%] Generating fido_assert_clientdata_hash_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_ptr.html [ 81%] Generating fido_assert_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_count.html [ 81%] Generating fido_assert_flags.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_flags.html [ 81%] Generating fido_assert_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_free.html [ 81%] Generating fido_assert_hmac_secret_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_len.html [ 82%] Generating fido_assert_hmac_secret_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_ptr.html [ 82%] Generating fido_assert_id_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_id_len.html [ 82%] Generating fido_assert_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_id_ptr.html [ 82%] Generating fido_assert_largeblob_key_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_largeblob_key_len.html [ 82%] Generating fido_assert_largeblob_key_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_largeblob_key_ptr.html [ 82%] Generating fido_assert_rp_id.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_rp_id.html [ 82%] Generating fido_assert_sigcount.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sigcount.html [ 82%] Generating fido_assert_sig_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sig_len.html [ 82%] Generating fido_assert_sig_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sig_ptr.html [ 82%] Generating fido_assert_user_display_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_display_name.html [ 82%] Generating fido_assert_user_icon.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_icon.html [ 82%] Generating fido_assert_user_id_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_id_len.html [ 82%] Generating fido_assert_user_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_id_ptr.html [ 82%] Generating fido_assert_user_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_name.html [ 82%] Generating fido_assert_set_authdata_raw.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_authdata_raw.html [ 82%] Generating fido_assert_set_clientdata.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata.html [ 82%] Generating fido_assert_set_clientdata_hash.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata_hash.html [ 82%] Generating fido_assert_set_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_count.html [ 82%] Generating fido_assert_set_extensions.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_extensions.html [ 82%] Generating fido_assert_set_hmac_salt.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_salt.html [ 82%] Generating fido_assert_set_hmac_secret.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_secret.html [ 82%] Generating fido_assert_set_rp.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_rp.html [ 82%] Generating fido_assert_set_sig.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_sig.html [ 83%] Generating fido_assert_set_up.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_up.html [ 83%] Generating fido_assert_set_uv.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_uv.html [ 83%] Generating fido_assert_set_winhello_appid.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_winhello_appid.html [ 83%] Generating fido_bio_dev_enroll_begin.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_begin.html [ 83%] Generating fido_bio_dev_enroll_cancel.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_cancel.html [ 83%] Generating fido_bio_dev_enroll_continue.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_continue.html [ 85%] Generating fido_bio_dev_enroll_remove.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_remove.html [ 85%] Generating fido_bio_dev_get_template_array.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_get_template_array.html [ 85%] Generating fido_bio_dev_set_template_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_set_template_name.html [ 85%] Generating fido_bio_enroll_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_free.html [ 85%] Generating fido_bio_enroll_last_status.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_last_status.html [ 85%] Generating fido_bio_enroll_remaining_samples.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_remaining_samples.html [ 85%] Generating fido_bio_info_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_free.html [ 85%] Generating fido_bio_info_max_samples.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_max_samples.html [ 85%] Generating fido_bio_info_type.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_type.html [ 85%] Generating fido_bio_template_array_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_count.html [ 85%] Generating fido_bio_template_array_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_free.html [ 85%] Generating fido_bio_template_array_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_new.html [ 85%] Generating fido_bio_template_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_free.html [ 85%] Generating fido_bio_template_id_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_id_len.html [ 85%] Generating fido_bio_template_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_id_ptr.html [ 86%] Generating fido_bio_template_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_name.html [ 86%] Generating fido_bio_template_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_new.html [ 86%] Generating fido_bio_template_set_id.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_set_id.html [ 86%] Generating fido_bio_template_set_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_set_name.html [ 86%] Generating fido_cbor_info_aaguid_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_len.html [ 86%] Generating fido_cbor_info_aaguid_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_ptr.html [ 86%] Generating fido_cbor_info_algorithm_cose.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_cose.html [ 86%] Generating fido_cbor_info_algorithm_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_count.html [ 86%] Generating fido_cbor_info_algorithm_type.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_type.html [ 86%] Generating fido_cbor_info_certs_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_certs_len.html [ 86%] Generating fido_cbor_info_certs_name_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_certs_name_ptr.html [ 86%] Generating fido_cbor_info_certs_value_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_certs_value_ptr.html [ 86%] Generating fido_cbor_info_extensions_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_len.html [ 86%] Generating fido_cbor_info_extensions_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_ptr.html [ 87%] Generating fido_cbor_info_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_free.html [ 87%] Generating fido_cbor_info_fwversion.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_fwversion.html [ 87%] Generating fido_cbor_info_maxcredbloblen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredbloblen.html [ 87%] Generating fido_cbor_info_maxcredcntlst.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredcntlst.html [ 87%] Generating fido_cbor_info_maxcredidlen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredidlen.html [ 87%] Generating fido_cbor_info_maxlargeblob.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxlargeblob.html [ 87%] Generating fido_cbor_info_maxmsgsiz.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxmsgsiz.html [ 87%] Generating fido_cbor_info_maxrpid_minpinlen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxrpid_minpinlen.html [ 87%] Generating fido_cbor_info_minpinlen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_minpinlen.html [ 87%] Generating fido_cbor_info_new_pin_required.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_new_pin_required.html [ 87%] Generating fido_cbor_info_options_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_len.html [ 87%] Generating fido_cbor_info_options_name_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_name_ptr.html [ 87%] Generating fido_cbor_info_options_value_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_value_ptr.html [ 87%] Generating fido_cbor_info_protocols_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_len.html [ 88%] Generating fido_cbor_info_protocols_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_ptr.html [ 88%] Generating fido_cbor_info_rk_remaining.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_rk_remaining.html [ 88%] Generating fido_cbor_info_transports_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_transports_len.html [ 88%] Generating fido_cbor_info_transports_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_transports_ptr.html [ 88%] Generating fido_cbor_info_uv_attempts.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_uv_attempts.html [ 88%] Generating fido_cbor_info_uv_modality.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_uv_modality.html [ 88%] Generating fido_cbor_info_versions_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_len.html [ 88%] Generating fido_cbor_info_versions_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_ptr.html [ 88%] Generating fido_dev_get_cbor_info.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_dev_get_cbor_info.html [ 88%] Generating fido_cred_empty_exclude_list.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_exclude.html fido_cred_empty_exclude_list.html [ 88%] Generating fido_cred_aaguid_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_aaguid_len.html [ 88%] Generating fido_cred_aaguid_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_aaguid_ptr.html [ 88%] Generating fido_cred_attstmt_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_attstmt_len.html [ 88%] Generating fido_cred_attstmt_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_attstmt_ptr.html [ 88%] Generating fido_cred_authdata_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_len.html [ 88%] Generating fido_cred_authdata_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_ptr.html [ 88%] Generating fido_cred_authdata_raw_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_len.html [ 90%] Generating fido_cred_authdata_raw_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_ptr.html [ 90%] Generating fido_cred_clientdata_hash_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_len.html [ 90%] Generating fido_cred_clientdata_hash_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_ptr.html [ 90%] Generating fido_cred_display_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_display_name.html [ 90%] Generating fido_cred_flags.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_flags.html [ 90%] Generating fido_cred_fmt.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_fmt.html [ 90%] Generating fido_cred_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_free.html [ 90%] Generating fido_cred_id_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_id_len.html [ 90%] Generating fido_cred_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_id_ptr.html [ 90%] Generating fido_cred_largeblob_key_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_largeblob_key_len.html [ 90%] Generating fido_cred_largeblob_key_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_largeblob_key_ptr.html [ 90%] Generating fido_cred_pin_minlen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pin_minlen.html [ 90%] Generating fido_cred_prot.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_prot.html [ 91%] Generating fido_cred_pubkey_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pubkey_len.html [ 91%] Generating fido_cred_pubkey_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pubkey_ptr.html [ 91%] Generating fido_cred_rp_id.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_rp_id.html [ 91%] Generating fido_cred_rp_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_rp_name.html [ 91%] Generating fido_cred_sigcount.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sigcount.html [ 91%] Generating fido_cred_sig_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sig_len.html [ 91%] Generating fido_cred_sig_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sig_ptr.html [ 91%] Generating fido_cred_type.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_type.html [ 91%] Generating fido_cred_user_id_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_id_len.html [ 91%] Generating fido_cred_user_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_id_ptr.html [ 91%] Generating fido_cred_user_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_name.html [ 91%] Generating fido_cred_x5c_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_len.html [ 91%] Generating fido_cred_x5c_list_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_list_count.html [ 91%] Generating fido_cred_x5c_list_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_list_len.html [ 91%] Generating fido_cred_x5c_list_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_list_ptr.html [ 91%] Generating fido_cred_x5c_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_ptr.html [ 92%] Generating fido_cred_verify_self.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_verify.html fido_cred_verify_self.html [ 92%] Generating fido_credman_del_dev_rk.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_del_dev_rk.html [ 92%] Generating fido_credman_get_dev_metadata.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_metadata.html [ 92%] Generating fido_credman_get_dev_rk.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rk.html [ 92%] Generating fido_credman_get_dev_rp.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rp.html [ 92%] Generating fido_credman_metadata_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_metadata_free.html [ 92%] Generating fido_credman_rk.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk.html [ 92%] Generating fido_credman_rk_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_count.html [ 92%] Generating fido_credman_rk_existing.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_existing.html [ 92%] Generating fido_credman_rk_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_free.html [ 93%] Generating fido_credman_rk_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_new.html [ 93%] Generating fido_credman_rk_remaining.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_remaining.html [ 93%] Generating fido_credman_rp_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_count.html [ 93%] Generating fido_credman_rp_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_free.html [ 93%] Generating fido_credman_rp_id.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id.html [ 93%] Generating fido_credman_rp_id_hash_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_len.html [ 93%] Generating fido_credman_rp_id_hash_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_ptr.html [ 93%] Generating fido_credman_rp_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_name.html [ 93%] Generating fido_credman_rp_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_new.html [ 93%] Generating fido_credman_set_dev_rk.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_set_dev_rk.html [ 93%] Generating fido_cred_set_attstmt.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_attstmt.html [ 93%] Generating fido_cred_set_attobj.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_attobj.html [ 93%] Generating fido_cred_set_authdata_raw.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_authdata_raw.html [ 93%] Generating fido_cred_set_blob.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_blob.html [ 93%] Generating fido_cred_set_clientdata.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata.html [ 93%] Generating fido_cred_set_clientdata_hash.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata_hash.html [ 93%] Generating fido_cred_set_extensions.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_extensions.html [ 93%] Generating fido_cred_set_fmt.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_fmt.html [ 93%] Generating fido_cred_set_id.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_id.html [ 93%] Generating fido_cred_set_pin_minlen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_pin_minlen.html [ 93%] Generating fido_cred_set_prot.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_prot.html [ 95%] Generating fido_cred_set_rk.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rk.html [ 95%] Generating fido_cred_set_rp.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rp.html [ 95%] Generating fido_cred_set_sig.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_sig.html [ 95%] Generating fido_cred_set_type.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_type.html [ 95%] Generating fido_cred_set_user.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_user.html [ 95%] Generating fido_cred_set_uv.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_uv.html [ 95%] Generating fido_cred_set_x509.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_x509.html [ 96%] Generating fido_dev_toggle_always_uv.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.html fido_dev_toggle_always_uv.html [ 96%] Generating fido_dev_force_pin_change.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.html fido_dev_force_pin_change.html [ 96%] Generating fido_dev_set_pin_minlen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.html fido_dev_set_pin_minlen.html [ 96%] Generating fido_dev_set_pin_minlen_rpid.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.html fido_dev_set_pin_minlen_rpid.html [ 96%] Generating fido_dev_get_touch_status.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.html fido_dev_get_touch_status.html [ 96%] Generating fido_dev_info_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_free.html [ 96%] Generating fido_dev_info_manufacturer_string.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_manufacturer_string.html [ 96%] Generating fido_dev_info_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_new.html [ 96%] Generating fido_dev_info_path.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_path.html [ 96%] Generating fido_dev_info_product.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product.html [ 97%] Generating fido_dev_info_product_string.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product_string.html [ 97%] Generating fido_dev_info_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_ptr.html [ 97%] Generating fido_dev_info_set.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_set.html [ 97%] Generating fido_dev_info_vendor.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_vendor.html [ 97%] Generating fido_dev_build.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_build.html [ 97%] Generating fido_dev_cancel.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_cancel.html [ 97%] Generating fido_dev_close.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_close.html [ 97%] Generating fido_dev_flags.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_flags.html [ 98%] Generating fido_dev_force_fido2.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_force_fido2.html [ 98%] Generating fido_dev_force_u2f.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_force_u2f.html [ 98%] Generating fido_dev_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_free.html [ 98%] Generating fido_dev_has_pin.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_has_pin.html [ 98%] Generating fido_dev_has_uv.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_has_uv.html [ 98%] Generating fido_dev_is_fido2.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_is_fido2.html [ 98%] Generating fido_dev_is_winhello.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_is_winhello.html [ 98%] Generating fido_dev_major.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_major.html [ 98%] Generating fido_dev_minor.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_minor.html [ 98%] Generating fido_dev_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_new.html [100%] Generating fido_dev_new_with_info.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_new_with_info.html [100%] Generating fido_dev_open_with_info.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_open_with_info.html [100%] Generating fido_dev_protocol.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_protocol.html [100%] Generating fido_dev_supports_cred_prot.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_cred_prot.html [100%] Generating fido_dev_supports_credman.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_credman.html [100%] Generating fido_dev_supports_permissions.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_permissions.html [100%] Generating fido_dev_supports_pin.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_pin.html [100%] Generating fido_dev_supports_uv.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_uv.html [100%] Generating fido_dev_get_retry_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_get_retry_count.html [100%] Generating fido_dev_get_uv_retry_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_get_uv_retry_count.html [100%] Generating fido_dev_reset.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_reset.html [100%] Generating fido_dev_io_handle.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.html fido_dev_io_handle.html [100%] Generating fido_dev_set_sigmask.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_sigmask.html [100%] Generating fido_dev_set_timeout.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_timeout.html [100%] Generating fido_dev_set_transport_functions.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_transport_functions.html [100%] Generating fido_dev_largeblob_set.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_set.html [100%] Generating fido_dev_largeblob_remove.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_remove.html [100%] Generating fido_dev_largeblob_get_array.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_get_array.html [100%] Generating fido_dev_largeblob_set_array.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_set_array.html [100%] Generating fido_set_log_handler.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_init.html fido_set_log_handler.html [100%] Generating rs256_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_free.html [100%] Generating rs256_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_ptr.html [100%] Generating rs256_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_EVP_PKEY.html [100%] Generating rs256_pk_from_RSA.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_RSA.html [100%] Generating rs256_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_to_EVP_PKEY.html make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target man_symlink_html make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target man make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles 0 make[2]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[2]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 regress make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles 9 make -f CMakeFiles/Makefile2 regress/CMakeFiles/regress.dir/all make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'src/CMakeFiles/fido2.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 44%] Built target fido2 make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_compress.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 44%] Built target regress_compress make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'src/CMakeFiles/fido2_shared.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target fido2_shared make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_assert.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_assert make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_cred.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_cred make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_dev.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_dev make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_eddsa.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_eddsa make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_es256.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_es256 make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es384.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_es384.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target regress_es384 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_rs256.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target regress_rs256 make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/ctest --output-on-failure Test project /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output Start 1: regress_assert 1/8 Test #1: regress_assert ................... Passed 0.02 sec Start 2: regress_cred 2/8 Test #2: regress_cred ..................... Passed 0.02 sec Start 3: regress_dev 3/8 Test #3: regress_dev ...................... Passed 10.02 sec Start 4: regress_eddsa 4/8 Test #4: regress_eddsa .................... Passed 0.01 sec Start 5: regress_es256 5/8 Test #5: regress_es256 .................... Passed 0.01 sec Start 6: regress_es384 6/8 Test #6: regress_es384 .................... Passed 0.01 sec Start 7: regress_rs256 7/8 Test #7: regress_rs256 .................... Passed 0.01 sec Start 8: regress_compress 8/8 Test #8: regress_compress ................. Passed 0.01 sec 100% tests passed, 0 tests failed out of 8 Total Test time (real) = 10.11 sec make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target regress make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles 0 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[2]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' SUCCESS: regression tests passed Injecting a failure and running regression tests again make[2]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'src/CMakeFiles/fido2.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 5%] Built target fido2 make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'src/CMakeFiles/fido2_shared.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target fido2_shared make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_assert.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_assert make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Building C object regress/CMakeFiles/regress_cred.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_cred.dir/cred.c.o -MF CMakeFiles/regress_cred.dir/cred.c.o.d -o CMakeFiles/regress_cred.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/cred.c [ 10%] Linking C executable regress_cred cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie -Wl,--dependency-file,CMakeFiles/regress_cred.dir/link.d CMakeFiles/regress_cred.dir/cred.c.o -o regress_cred -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_cred make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_dev.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_dev make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_eddsa.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_eddsa make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_es256.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_es256 make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es384.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_es384.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Built target regress_es384 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_rs256.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Built target regress_rs256 make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_compress.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Built target regress_compress make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/manifest.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/manifest.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target manifest make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/info.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/info.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target info make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/reset.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/reset.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target reset make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/cred.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/cred.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target cred make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/assert.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/assert.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target assert make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/setpin.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/setpin.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 13%] Built target setpin make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/retries.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/retries.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 15%] Built target retries make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/select.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/select.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 15%] Built target select make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'tools/CMakeFiles/fido2-cred.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 16%] Built target fido2-cred make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'tools/CMakeFiles/fido2-assert.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 17%] Built target fido2-assert make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'tools/CMakeFiles/fido2-token.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 18%] Built target fido2-token make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_copy.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_copy.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 21%] Built target man_copy make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_symlink.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_symlink.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 41%] Built target man_symlink make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_lint.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_lint.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 47%] Built target man_lint make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_gzip.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_gzip.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 53%] Built target man_gzip make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_symlink_gzip.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 75%] Built target man_symlink_gzip make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_html.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_html.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 80%] Built target man_html make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_symlink_html.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target man_symlink_html make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target man make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles 0 make[2]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[2]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 regress make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles 9 make -f CMakeFiles/Makefile2 regress/CMakeFiles/regress.dir/all make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'src/CMakeFiles/fido2.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 44%] Built target fido2 make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_compress.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 44%] Built target regress_compress make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'src/CMakeFiles/fido2_shared.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target fido2_shared make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_assert.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_assert make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_cred.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_cred make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_dev.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_dev make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_eddsa.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_eddsa make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_es256.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_es256 make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es384.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_es384.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target regress_es384 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_rs256.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target regress_rs256 make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/ctest --output-on-failure Test project /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output Start 1: regress_assert 1/8 Test #1: regress_assert ................... Passed 0.01 sec Start 2: regress_cred 2/8 Test #2: regress_cred .....................Subprocess aborted***Exception: 0.01 sec regress_cred: ./regress/cred.c:2661: main: Assertion `1 == 0' failed. Start 3: regress_dev 3/8 Test #3: regress_dev ...................... Passed 10.02 sec Start 4: regress_eddsa 4/8 Test #4: regress_eddsa .................... Passed 0.01 sec Start 5: regress_es256 5/8 Test #5: regress_es256 .................... Passed 0.01 sec Start 6: regress_es384 6/8 Test #6: regress_es384 .................... Passed 0.01 sec Start 7: regress_rs256 7/8 Test #7: regress_rs256 .................... Passed 0.01 sec Start 8: regress_compress 8/8 Test #8: regress_compress ................. Passed 0.01 sec 88% tests passed, 1 tests failed out of 8 Total Test time (real) = 10.11 sec The following tests FAILED: 2 - regress_cred (Subprocess aborted) Errors while running CTest make[5]: *** [regress/CMakeFiles/regress.dir/build.make:76: regress] Error 8 make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: *** [CMakeFiles/Makefile2:354: regress/CMakeFiles/regress.dir/all] Error 2 make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[3]: *** [CMakeFiles/Makefile2:361: regress/CMakeFiles/regress.dir/rule] Error 2 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[2]: *** [Makefile:208: regress] Error 2 make[2]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' SUCCESS: the expected failure happened make[1]: Leaving directory '/build/reproducible-path/libfido2-1.15.0' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh binary dh_testroot dh_prep dh_auto_install cd obj-aarch64-linux-gnu && make -j12 install DESTDIR=/build/reproducible-path/libfido2-1.15.0/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 preinstall make[2]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' make[2]: Nothing to be done for 'preinstall'. make[2]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' Install the project... /usr/bin/cmake -P cmake_install.cmake -- Install configuration: "None" -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/lib/aarch64-linux-gnu/libfido2.a -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/lib/aarch64-linux-gnu/libfido2.so.1.15.0 -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/lib/aarch64-linux-gnu/libfido2.so.1 -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/lib/aarch64-linux-gnu/libfido2.so -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/types.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/rs256.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/param.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/es384.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/es256.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/err.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/eddsa.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/credman.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/config.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/bio.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/libfido2.pc -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/bin/fido2-cred -- Set non-toolchain portion of runtime path of "/build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/bin/fido2-cred" to "" -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/bin/fido2-assert -- Set non-toolchain portion of runtime path of "/build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/bin/fido2-assert" to "" -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/bin/fido2-token -- Set non-toolchain portion of runtime path of "/build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/bin/fido2-token" to "" -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/style.css -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es384_pk_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido2-assert.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido2-cred.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido2-token.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_init.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_allow_cred.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_authdata.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_verify.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_get_info.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_exclude.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_metadata_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_authdata.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_verify.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_enable_entattest.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_assert.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_touch_begin.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_manifest.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_get.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_make_cred.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_open.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_io_functions.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_pin.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_strerr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_from_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_from_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_to_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_from_EC_KEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_from_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_from_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_to_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es384_pk_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es384_pk_from_EC_KEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es384_pk_from_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es384_pk_from_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es384_pk_to_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_empty_allow_list.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_authdata_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_authdata_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_authdata_raw_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_authdata_raw_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_blob_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_blob_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_clientdata_hash_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_clientdata_hash_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_flags.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_hmac_secret_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_hmac_secret_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_id_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_id_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_largeblob_key_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_largeblob_key_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_rp_id.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_sigcount.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_sig_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_sig_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_display_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_icon.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_id_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_id_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_authdata_raw.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_clientdata.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_clientdata_hash.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_extensions.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_hmac_salt.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_hmac_secret.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_rp.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_sig.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_up.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_uv.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_winhello_appid.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_begin.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_cancel.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_continue.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_remove.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_get_template_array.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_set_template_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_last_status.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_remaining_samples.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_max_samples.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_type.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_array_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_array_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_array_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_id_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_id_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_set_id.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_set_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_aaguid_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_aaguid_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_algorithm_cose.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_algorithm_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_algorithm_type.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_certs_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_certs_name_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_certs_value_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_extensions_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_extensions_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_fwversion.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxcredbloblen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxcredcntlst.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxcredidlen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxlargeblob.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxmsgsiz.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxrpid_minpinlen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_minpinlen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_new_pin_required.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_options_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_options_name_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_options_value_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_protocols_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_protocols_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_rk_remaining.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_transports_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_transports_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_uv_attempts.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_uv_modality.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_versions_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_versions_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_cbor_info.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_empty_exclude_list.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_aaguid_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_aaguid_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_attstmt_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_attstmt_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_raw_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_raw_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_clientdata_hash_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_clientdata_hash_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_display_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_flags.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_fmt.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_id_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_id_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_largeblob_key_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_largeblob_key_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_pin_minlen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_prot.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_pubkey_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_pubkey_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_rp_id.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_rp_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_sigcount.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_sig_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_sig_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_type.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_user_id_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_user_id_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_user_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_list_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_list_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_list_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_verify_self.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_del_dev_rk.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_get_dev_metadata.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_get_dev_rk.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_get_dev_rp.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_metadata_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_existing.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_remaining.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_id.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_id_hash_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_id_hash_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_set_dev_rk.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_attstmt.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_attobj.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_authdata_raw.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_blob.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_clientdata.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_clientdata_hash.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_extensions.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_fmt.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_id.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_pin_minlen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_prot.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_rk.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_rp.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_sig.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_type.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_user.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_uv.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_x509.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_toggle_always_uv.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_force_pin_change.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_pin_minlen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_pin_minlen_rpid.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_touch_status.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_manufacturer_string.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_path.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_product.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_product_string.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_set.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_vendor.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_build.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_cancel.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_close.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_flags.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_force_fido2.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_force_u2f.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_has_pin.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_has_uv.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_is_fido2.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_is_winhello.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_major.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_minor.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_new_with_info.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_open_with_info.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_protocol.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_cred_prot.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_credman.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_permissions.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_pin.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_uv.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_retry_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_uv_retry_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_reset.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_io_handle.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_sigmask.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_timeout.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_transport_functions.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_set.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_remove.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_get_array.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_set_array.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_set_log_handler.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_from_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_from_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_from_RSA.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_to_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/eddsa_pk_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es256_pk_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es384_pk_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man1/fido2-assert.1.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man1/fido2-cred.1.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man1/fido2-token.1.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_init.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_allow_cred.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_authdata.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_verify.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_get_info.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_enroll_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_info_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_exclude.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_metadata_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_authdata.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_verify.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_enable_entattest.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_get_assert.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_get_touch_begin.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_manifest.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_largeblob_get.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_make_cred.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_open.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_io_functions.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_pin.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_strerr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/rs256_pk_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/eddsa_pk_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/eddsa_pk_from_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/eddsa_pk_from_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/eddsa_pk_to_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es256_pk_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es256_pk_from_EC_KEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es256_pk_from_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es256_pk_from_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es256_pk_to_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es384_pk_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es384_pk_from_EC_KEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es384_pk_from_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es384_pk_from_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es384_pk_to_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_empty_allow_list.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_authdata_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_authdata_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_authdata_raw_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_authdata_raw_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_blob_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_blob_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_clientdata_hash_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_clientdata_hash_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_flags.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_hmac_secret_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_hmac_secret_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_id_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_id_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_largeblob_key_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_largeblob_key_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_rp_id.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_sigcount.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_sig_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_sig_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_user_display_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_user_icon.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_user_id_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_user_id_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_user_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_authdata_raw.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_clientdata.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_clientdata_hash.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_extensions.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_hmac_salt.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_hmac_secret.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_rp.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_sig.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_up.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_uv.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_winhello_appid.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_begin.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_cancel.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_continue.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_remove.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_get_template_array.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_set_template_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_enroll_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_enroll_last_status.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_enroll_remaining_samples.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_info_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_info_max_samples.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_info_type.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_array_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_array_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_array_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_id_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_id_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_set_id.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_set_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_aaguid_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_aaguid_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_algorithm_cose.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_algorithm_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_algorithm_type.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_certs_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_certs_name_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_certs_value_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_extensions_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_extensions_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_fwversion.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxcredbloblen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxcredcntlst.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxcredidlen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxlargeblob.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxmsgsiz.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxrpid_minpinlen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_minpinlen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_new_pin_required.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_options_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_options_name_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_options_value_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_protocols_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_protocols_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_rk_remaining.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_transports_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_transports_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_uv_attempts.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_uv_modality.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_versions_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_versions_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_get_cbor_info.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_empty_exclude_list.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_aaguid_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_aaguid_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_attstmt_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_attstmt_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_authdata_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_authdata_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_authdata_raw_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_authdata_raw_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_clientdata_hash_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_clientdata_hash_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_display_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_flags.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_fmt.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_id_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_id_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_largeblob_key_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_largeblob_key_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_pin_minlen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_prot.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_pubkey_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_pubkey_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_rp_id.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_rp_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_sigcount.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_sig_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_sig_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_type.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_user_id_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_user_id_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_user_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_x5c_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_x5c_list_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_x5c_list_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_x5c_list_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_x5c_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_verify_self.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_del_dev_rk.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_get_dev_metadata.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_get_dev_rk.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_get_dev_rp.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_metadata_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rk.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rk_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rk_existing.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rk_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rk_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rk_remaining.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_id.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_id_hash_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_id_hash_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_set_dev_rk.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_attstmt.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_attobj.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_authdata_raw.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_blob.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_clientdata.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_clientdata_hash.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_extensions.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_fmt.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_id.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_pin_minlen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_prot.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_rk.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_rp.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_sig.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_type.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_user.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_uv.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_x509.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_toggle_always_uv.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_force_pin_change.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_pin_minlen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_pin_minlen_rpid.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_get_touch_status.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_manufacturer_string.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_path.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_product.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_product_string.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_set.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_vendor.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_build.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_cancel.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_close.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_flags.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_force_fido2.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_force_u2f.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_has_pin.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_has_uv.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_is_fido2.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_is_winhello.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_major.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_minor.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_new_with_info.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_open_with_info.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_protocol.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_supports_cred_prot.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_supports_credman.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_supports_permissions.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_supports_pin.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_supports_uv.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_get_retry_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_get_uv_retry_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_reset.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_io_handle.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_sigmask.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_timeout.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_transport_functions.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_largeblob_set.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_largeblob_remove.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_largeblob_get_array.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_largeblob_set_array.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_set_log_handler.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/rs256_pk_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/rs256_pk_from_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/rs256_pk_from_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/rs256_pk_from_RSA.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/rs256_pk_to_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/lib/udev/rules.d/70-u2f.rules make[1]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-aarch64-linux-gnu' dh_install dh_installdocs dh_installchangelogs dh_installman dh_lintian dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_dwz -a dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/build/reproducible-path/libfido2-1.15.0' dh_makeshlibs -- -c4 make[1]: Leaving directory '/build/reproducible-path/libfido2-1.15.0' dh_shlibdeps -a dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-aarch64.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-aarch64.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'libfido2-1-dbgsym' in '../libfido2-1-dbgsym_1.15.0-1_arm64.deb'. dpkg-deb: building package 'libfido2-dev' in '../libfido2-dev_1.15.0-1_arm64.deb'. dpkg-deb: building package 'libfido2-1' in '../libfido2-1_1.15.0-1_arm64.deb'. dpkg-deb: building package 'libfido2-doc' in '../libfido2-doc_1.15.0-1_all.deb'. dpkg-deb: building package 'fido2-tools-dbgsym' in '../fido2-tools-dbgsym_1.15.0-1_arm64.deb'. dpkg-deb: building package 'fido2-tools' in '../fido2-tools_1.15.0-1_arm64.deb'. dpkg-genbuildinfo --build=binary -O../libfido2_1.15.0-1_arm64.buildinfo dpkg-genchanges --build=binary -O../libfido2_1.15.0-1_arm64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration I: user script /srv/workspace/pbuilder/2888860/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/2888860/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/2888860 and its subdirectories I: Current time: Fri Dec 6 13:29:46 +14 2024 I: pbuilder-time-stamp: 1733441386