Tue Jun 18 18:37:34 UTC 2024 I: starting to build libfido2/unstable/armhf on jenkins on '2024-06-18 18:37' Tue Jun 18 18:37:34 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/armhf_21/3943/console.log Tue Jun 18 18:37:34 UTC 2024 I: Downloading source for unstable/libfido2=1.15.0-1 --2024-06-18 18:37:35-- http://deb.debian.org/debian/pool/main/libf/libfido2/libfido2_1.15.0-1.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2585 (2.5K) [text/prs.lines.tag] Saving to: ‘libfido2_1.15.0-1.dsc’ 0K .. 100% 368M=0s 2024-06-18 18:37:35 (368 MB/s) - ‘libfido2_1.15.0-1.dsc’ saved [2585/2585] Tue Jun 18 18:37:35 UTC 2024 I: libfido2_1.15.0-1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: libfido2 Binary: libfido2-1, libfido2-dev, libfido2-doc, fido2-tools Architecture: any all Version: 1.15.0-1 Maintainer: Debian Authentication Maintainers Uploaders: Colin Watson , nicoo Homepage: https://developers.yubico.com/libfido2/ Standards-Version: 4.7.0 Vcs-Browser: https://salsa.debian.org/auth-team/libfido2 Vcs-Git: https://salsa.debian.org/auth-team/libfido2.git Build-Depends: debhelper-compat (= 13), pkgconf, cmake (>= 3.14), mandoc, libcbor-dev, libssl-dev, libudev-dev, zlib1g-dev Package-List: fido2-tools deb utils optional arch=any libfido2-1 deb libs optional arch=any libfido2-dev deb libdevel optional arch=any libfido2-doc deb doc optional arch=all Checksums-Sha1: b7547583efb28bf2a12e48c9d8a1b0a20e8f68ac 670019 libfido2_1.15.0.orig.tar.gz 08ecdcc4fdad24c66d42af95d43baca0f516a886 228 libfido2_1.15.0.orig.tar.gz.asc 9ceb1554b4a2b725e8ffd676609fa18dae1b7fa6 52960 libfido2_1.15.0-1.debian.tar.xz Checksums-Sha256: abaab1318d21d262ece416fb8a7132fa9374bda89f6fa52b86a98a2f5712b61e 670019 libfido2_1.15.0.orig.tar.gz 7b757a545a07c989c75528d884d863a52ba61a4cc94661338dbbb2b7e62560ee 228 libfido2_1.15.0.orig.tar.gz.asc 4c20c21cffd478556f2fd2ab1ab529fd75bc1fc499f0851a45af91f78c3b4626 52960 libfido2_1.15.0-1.debian.tar.xz Files: a66f4b2bcfb38e47b738cdd6ff438bb5 670019 libfido2_1.15.0.orig.tar.gz 707d7eb16a4c88e5a0f6c0edee902fb1 228 libfido2_1.15.0.orig.tar.gz.asc 6be4f011755ce7ce0f659023c3a7e724 52960 libfido2_1.15.0-1.debian.tar.xz Dgit: 17acdb342b349aa4cf9e66f05c827ae6a353a394 debian archive/debian/1.15.0-1 https://git.dgit.debian.org/libfido2 -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEErApP8SYRtvzPAcEROTWH2X2GUAsFAmZwHz0ACgkQOTWH2X2G UAtgrxAAl1tvu1ny72kWIb42KgpWhWJTDALhwC70TLva5FS/yBlzO70jmzBXk20/ X0tUeY5As3KRN2TTAWmfMV2VGLavKNN5MmSoiwlAPsSmt8Ur/dB4eQsEqbSiyMAX BdtmnUh+IKvxsal+85hGRxoyW8EaXtw9H0P1JKGYVo5i18Da848WK7xspuuqX0gp vbEOxb4PLmKTRyZ7pkHc58ll1L2OaMFImF/HOiYCCv9PkrDeIv81q5Wlzio9MwSv S0jxrLDtHGZjQp0NRgKTscPZE+ko9E3xGTQsYgRQ7/S9FJPMxw8jufRHZHz2uReW m5KnTJfchvd6JMC+bIxFjnPM/Hl2a2xOcRiF1KQ+i7+R+KVIdbpTLom/+vgnzfc/ e+uoBLkjIZi7OnHVHB0lzNzPCiPSZPsB7CosYG+p80A4JEtqPhrb8hSF0ggGzjf8 gzK7XN6f9KT7Bd/PJcezQrKXB7ZwU4PLTLxcU3yRfeaj1+yyotXTpuOm2K/qKUwT FU1copO5mmd5zMDvQSrL/aWMrwKLnUWRwKTlBSBTusNj3KQboiEefjtGGcUJJbrZ 2NTHxhDKxC/nplO7+92jN9I/lWFE9mdA8QBvwkJ0DuM4KzF32YHmbdGnaQO/Pd3z cXXQufx72vG3Qdh0TlFSTk20H1VhjFNWvwoj9l+zs7LGbdWkc+E= =DQ4v -----END PGP SIGNATURE----- Tue Jun 18 18:37:35 UTC 2024 I: Checking whether the package is not for us Tue Jun 18 18:37:35 UTC 2024 I: Starting 1st build on remote node cbxi4a-armhf-rb.debian.net. Tue Jun 18 18:37:35 UTC 2024 I: Preparing to do remote build '1' on cbxi4a-armhf-rb.debian.net. Tue Jun 18 18:51:32 UTC 2024 I: Deleting $TMPDIR on cbxi4a-armhf-rb.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Tue Jun 18 06:37:44 -12 2024 I: pbuilder-time-stamp: 1718735864 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [libfido2_1.15.0-1.dsc] I: copying [./libfido2_1.15.0.orig.tar.gz] I: copying [./libfido2_1.15.0.orig.tar.gz.asc] I: copying [./libfido2_1.15.0-1.debian.tar.xz] I: Extracting source gpgv: Signature made Mon Jun 17 11:34:21 2024 gpgv: using RSA key AC0A4FF12611B6FCCF01C111393587D97D86500B gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libfido2_1.15.0-1.dsc: no acceptable signature found dpkg-source: info: extracting libfido2 in libfido2-1.15.0 dpkg-source: info: unpacking libfido2_1.15.0.orig.tar.gz dpkg-source: info: unpacking libfido2_1.15.0-1.debian.tar.xz I: using fakeroot in build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/31922/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='armhf' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='armhf' IFS=' ' INVOCATION_ID='2e47a9202e9f4e6e9bee58de5b1bfc3f' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='31922' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.GDDHgJeo/pbuilderrc_cECW --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.GDDHgJeo/b1 --logfile b1/build.log libfido2_1.15.0-1.dsc' SUDO_GID='113' SUDO_UID='107' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://10.0.0.15:3142/' I: uname -a Linux cbxi4a 6.1.0-21-armmp #1 SMP Debian 6.1.90-1 (2024-05-03) armv7l GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Jun 5 22:35 /bin -> usr/bin I: user script /srv/workspace/pbuilder/31922/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: armhf Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), pkgconf, cmake (>= 3.14), mandoc, libcbor-dev, libssl-dev, libudev-dev, zlib1g-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19400 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on pkgconf; however: Package pkgconf is not installed. pbuilder-satisfydepends-dummy depends on cmake (>= 3.14); however: Package cmake is not installed. pbuilder-satisfydepends-dummy depends on mandoc; however: Package mandoc is not installed. pbuilder-satisfydepends-dummy depends on libcbor-dev; however: Package libcbor-dev is not installed. pbuilder-satisfydepends-dummy depends on libssl-dev; however: Package libssl-dev is not installed. pbuilder-satisfydepends-dummy depends on libudev-dev; however: Package libudev-dev is not installed. pbuilder-satisfydepends-dummy depends on zlib1g-dev; however: Package zlib1g-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} cmake{a} cmake-data{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libarchive13t64{a} libbrotli1{a} libcbor-dev{a} libcbor0.10{a} libcom-err2{a} libcurl4t64{a} libdebhelper-perl{a} libelf1t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libgssapi-krb5-2{a} libicu72{a} libjsoncpp25{a} libk5crypto3{a} libkeyutils1{a} libkrb5-3{a} libkrb5support0{a} libldap-2.5-0{a} libmagic-mgc{a} libmagic1t64{a} libnghttp2-14{a} libpipeline1{a} libpkgconf3{a} libproc2-0{a} libpsl5t64{a} librhash0{a} librtmp1{a} libsasl2-2{a} libsasl2-modules-db{a} libssh2-1t64{a} libssl-dev{a} libtool{a} libuchardet0{a} libudev-dev{a} libuv1t64{a} libxml2{a} m4{a} man-db{a} mandoc{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} procps{a} sensible-utils{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates curl krb5-locales libarchive-cpio-perl libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules libssl3 lynx psmisc publicsuffix wget 0 packages upgraded, 62 newly installed, 0 to remove and 0 not upgraded. Need to get 33.0 MB of archives. After unpacking 122 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main armhf libproc2-0 armhf 2:4.0.4-4 [55.7 kB] Get: 2 http://deb.debian.org/debian unstable/main armhf procps armhf 2:4.0.4-4 [864 kB] Get: 3 http://deb.debian.org/debian unstable/main armhf sensible-utils all 0.0.23 [24.7 kB] Get: 4 http://deb.debian.org/debian unstable/main armhf libmagic-mgc armhf 1:5.45-3 [314 kB] Get: 5 http://deb.debian.org/debian unstable/main armhf libmagic1t64 armhf 1:5.45-3 [98.1 kB] Get: 6 http://deb.debian.org/debian unstable/main armhf file armhf 1:5.45-3 [42.0 kB] Get: 7 http://deb.debian.org/debian unstable/main armhf gettext-base armhf 0.21-14+b1 [157 kB] Get: 8 http://deb.debian.org/debian unstable/main armhf libuchardet0 armhf 0.0.8-1+b1 [65.7 kB] Get: 9 http://deb.debian.org/debian unstable/main armhf groff-base armhf 1.23.0-4 [1090 kB] Get: 10 http://deb.debian.org/debian unstable/main armhf bsdextrautils armhf 2.40.1-8.1 [87.7 kB] Get: 11 http://deb.debian.org/debian unstable/main armhf libpipeline1 armhf 1.5.7-2 [33.3 kB] Get: 12 http://deb.debian.org/debian unstable/main armhf man-db armhf 2.12.1-2 [1376 kB] Get: 13 http://deb.debian.org/debian unstable/main armhf m4 armhf 1.4.19-4 [264 kB] Get: 14 http://deb.debian.org/debian unstable/main armhf autoconf all 2.71-3 [332 kB] Get: 15 http://deb.debian.org/debian unstable/main armhf autotools-dev all 20220109.1 [51.6 kB] Get: 16 http://deb.debian.org/debian unstable/main armhf automake all 1:1.16.5-1.3 [823 kB] Get: 17 http://deb.debian.org/debian unstable/main armhf autopoint all 0.21-14 [496 kB] Get: 18 http://deb.debian.org/debian unstable/main armhf libicu72 armhf 72.1-4+b1 [9070 kB] Get: 19 http://deb.debian.org/debian unstable/main armhf libxml2 armhf 2.12.7+dfsg-3 [583 kB] Get: 20 http://deb.debian.org/debian unstable/main armhf libarchive13t64 armhf 3.7.2-2.1 [304 kB] Get: 21 http://deb.debian.org/debian unstable/main armhf libbrotli1 armhf 1.1.0-2+b3 [284 kB] Get: 22 http://deb.debian.org/debian unstable/main armhf libkrb5support0 armhf 1.20.1-6+b1 [30.6 kB] Get: 23 http://deb.debian.org/debian unstable/main armhf libcom-err2 armhf 1.47.1-1 [22.1 kB] Get: 24 http://deb.debian.org/debian unstable/main armhf libk5crypto3 armhf 1.20.1-6+b1 [75.5 kB] Get: 25 http://deb.debian.org/debian unstable/main armhf libkeyutils1 armhf 1.6.3-3 [7908 B] Get: 26 http://deb.debian.org/debian unstable/main armhf libkrb5-3 armhf 1.20.1-6+b1 [290 kB] Get: 27 http://deb.debian.org/debian unstable/main armhf libgssapi-krb5-2 armhf 1.20.1-6+b1 [112 kB] Get: 28 http://deb.debian.org/debian unstable/main armhf libsasl2-modules-db armhf 2.1.28+dfsg1-6 [18.0 kB] Get: 29 http://deb.debian.org/debian unstable/main armhf libsasl2-2 armhf 2.1.28+dfsg1-6 [50.1 kB] Get: 30 http://deb.debian.org/debian unstable/main armhf libldap-2.5-0 armhf 2.5.18+dfsg-1 [162 kB] Get: 31 http://deb.debian.org/debian unstable/main armhf libnghttp2-14 armhf 1.62.1-1 [63.1 kB] Get: 32 http://deb.debian.org/debian unstable/main armhf libpsl5t64 armhf 0.21.2-1.1 [55.6 kB] Get: 33 http://deb.debian.org/debian unstable/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b4 [53.2 kB] Get: 34 http://deb.debian.org/debian unstable/main armhf libssh2-1t64 armhf 1.11.0-5 [199 kB] Get: 35 http://deb.debian.org/debian unstable/main armhf libcurl4t64 armhf 8.8.0-1 [394 kB] Get: 36 http://deb.debian.org/debian unstable/main armhf libexpat1 armhf 2.6.2-1 [83.5 kB] Get: 37 http://deb.debian.org/debian unstable/main armhf libjsoncpp25 armhf 1.9.5-6+b2 [69.9 kB] Get: 38 http://deb.debian.org/debian unstable/main armhf librhash0 armhf 1.4.3-3+b1 [143 kB] Get: 39 http://deb.debian.org/debian unstable/main armhf libuv1t64 armhf 1.48.0-4 [134 kB] Get: 40 http://deb.debian.org/debian unstable/main armhf cmake-data all 3.29.5-1 [2168 kB] Get: 41 http://deb.debian.org/debian unstable/main armhf cmake armhf 3.29.5-1 [5215 kB] Get: 42 http://deb.debian.org/debian unstable/main armhf libdebhelper-perl all 13.16 [88.6 kB] Get: 43 http://deb.debian.org/debian unstable/main armhf libtool all 2.4.7-7 [517 kB] Get: 44 http://deb.debian.org/debian unstable/main armhf dh-autoreconf all 20 [17.1 kB] Get: 45 http://deb.debian.org/debian unstable/main armhf libarchive-zip-perl all 1.68-1 [104 kB] Get: 46 http://deb.debian.org/debian unstable/main armhf libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 47 http://deb.debian.org/debian unstable/main armhf dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 48 http://deb.debian.org/debian unstable/main armhf libelf1t64 armhf 0.191-1+b1 [183 kB] Get: 49 http://deb.debian.org/debian unstable/main armhf dwz armhf 0.15-1+b2 [106 kB] Get: 50 http://deb.debian.org/debian unstable/main armhf gettext armhf 0.21-14+b1 [1230 kB] Get: 51 http://deb.debian.org/debian unstable/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 52 http://deb.debian.org/debian unstable/main armhf po-debconf all 1.0.21+nmu1 [248 kB] Get: 53 http://deb.debian.org/debian unstable/main armhf debhelper all 13.16 [891 kB] Get: 54 http://deb.debian.org/debian unstable/main armhf libcbor0.10 armhf 0.10.2-1.2 [24.3 kB] Get: 55 http://deb.debian.org/debian unstable/main armhf libcbor-dev armhf 0.10.2-1.2 [20.8 kB] Get: 56 http://deb.debian.org/debian unstable/main armhf libpkgconf3 armhf 1.8.1-3 [31.7 kB] Get: 57 http://deb.debian.org/debian unstable/main armhf libssl-dev armhf 3.2.2-1 [2351 kB] Get: 58 http://deb.debian.org/debian unstable/main armhf libudev-dev armhf 256-1 [66.5 kB] Get: 59 http://deb.debian.org/debian unstable/main armhf mandoc armhf 1.14.6-1+b1 [326 kB] Get: 60 http://deb.debian.org/debian unstable/main armhf pkgconf-bin armhf 1.8.1-3 [29.1 kB] Get: 61 http://deb.debian.org/debian unstable/main armhf pkgconf armhf 1.8.1-3 [26.1 kB] Get: 62 http://deb.debian.org/debian unstable/main armhf zlib1g-dev armhf 1:1.3.dfsg+really1.3.1-1 [904 kB] Fetched 33.0 MB in 2s (14.4 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libproc2-0:armhf. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19400 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-4_armhf.deb ... Unpacking libproc2-0:armhf (2:4.0.4-4) ... Selecting previously unselected package procps. Preparing to unpack .../01-procps_2%3a4.0.4-4_armhf.deb ... Unpacking procps (2:4.0.4-4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../02-sensible-utils_0.0.23_all.deb ... Unpacking sensible-utils (0.0.23) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../03-libmagic-mgc_1%3a5.45-3_armhf.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:armhf. Preparing to unpack .../04-libmagic1t64_1%3a5.45-3_armhf.deb ... Unpacking libmagic1t64:armhf (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../05-file_1%3a5.45-3_armhf.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.21-14+b1_armhf.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../07-libuchardet0_0.0.8-1+b1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../08-groff-base_1.23.0-4_armhf.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../09-bsdextrautils_2.40.1-8.1_armhf.deb ... Unpacking bsdextrautils (2.40.1-8.1) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../10-libpipeline1_1.5.7-2_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../11-man-db_2.12.1-2_armhf.deb ... Unpacking man-db (2.12.1-2) ... Selecting previously unselected package m4. Preparing to unpack .../12-m4_1.4.19-4_armhf.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../13-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../15-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../16-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package libicu72:armhf. Preparing to unpack .../17-libicu72_72.1-4+b1_armhf.deb ... Unpacking libicu72:armhf (72.1-4+b1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../18-libxml2_2.12.7+dfsg-3_armhf.deb ... Unpacking libxml2:armhf (2.12.7+dfsg-3) ... Selecting previously unselected package libarchive13t64:armhf. Preparing to unpack .../19-libarchive13t64_3.7.2-2.1_armhf.deb ... Unpacking libarchive13t64:armhf (3.7.2-2.1) ... Selecting previously unselected package libbrotli1:armhf. Preparing to unpack .../20-libbrotli1_1.1.0-2+b3_armhf.deb ... Unpacking libbrotli1:armhf (1.1.0-2+b3) ... Selecting previously unselected package libkrb5support0:armhf. Preparing to unpack .../21-libkrb5support0_1.20.1-6+b1_armhf.deb ... Unpacking libkrb5support0:armhf (1.20.1-6+b1) ... Selecting previously unselected package libcom-err2:armhf. Preparing to unpack .../22-libcom-err2_1.47.1-1_armhf.deb ... Unpacking libcom-err2:armhf (1.47.1-1) ... Selecting previously unselected package libk5crypto3:armhf. Preparing to unpack .../23-libk5crypto3_1.20.1-6+b1_armhf.deb ... Unpacking libk5crypto3:armhf (1.20.1-6+b1) ... Selecting previously unselected package libkeyutils1:armhf. Preparing to unpack .../24-libkeyutils1_1.6.3-3_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.3-3) ... Selecting previously unselected package libkrb5-3:armhf. Preparing to unpack .../25-libkrb5-3_1.20.1-6+b1_armhf.deb ... Unpacking libkrb5-3:armhf (1.20.1-6+b1) ... Selecting previously unselected package libgssapi-krb5-2:armhf. Preparing to unpack .../26-libgssapi-krb5-2_1.20.1-6+b1_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.20.1-6+b1) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../27-libsasl2-modules-db_2.1.28+dfsg1-6_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../28-libsasl2-2_2.1.28+dfsg1-6_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.28+dfsg1-6) ... Selecting previously unselected package libldap-2.5-0:armhf. Preparing to unpack .../29-libldap-2.5-0_2.5.18+dfsg-1_armhf.deb ... Unpacking libldap-2.5-0:armhf (2.5.18+dfsg-1) ... Selecting previously unselected package libnghttp2-14:armhf. Preparing to unpack .../30-libnghttp2-14_1.62.1-1_armhf.deb ... Unpacking libnghttp2-14:armhf (1.62.1-1) ... Selecting previously unselected package libpsl5t64:armhf. Preparing to unpack .../31-libpsl5t64_0.21.2-1.1_armhf.deb ... Unpacking libpsl5t64:armhf (0.21.2-1.1) ... Selecting previously unselected package librtmp1:armhf. Preparing to unpack .../32-librtmp1_2.4+20151223.gitfa8646d.1-2+b4_armhf.deb ... Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b4) ... Selecting previously unselected package libssh2-1t64:armhf. Preparing to unpack .../33-libssh2-1t64_1.11.0-5_armhf.deb ... Unpacking libssh2-1t64:armhf (1.11.0-5) ... Selecting previously unselected package libcurl4t64:armhf. Preparing to unpack .../34-libcurl4t64_8.8.0-1_armhf.deb ... Unpacking libcurl4t64:armhf (8.8.0-1) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../35-libexpat1_2.6.2-1_armhf.deb ... Unpacking libexpat1:armhf (2.6.2-1) ... Selecting previously unselected package libjsoncpp25:armhf. Preparing to unpack .../36-libjsoncpp25_1.9.5-6+b2_armhf.deb ... Unpacking libjsoncpp25:armhf (1.9.5-6+b2) ... Selecting previously unselected package librhash0:armhf. Preparing to unpack .../37-librhash0_1.4.3-3+b1_armhf.deb ... Unpacking librhash0:armhf (1.4.3-3+b1) ... Selecting previously unselected package libuv1t64:armhf. Preparing to unpack .../38-libuv1t64_1.48.0-4_armhf.deb ... Unpacking libuv1t64:armhf (1.48.0-4) ... Selecting previously unselected package cmake-data. Preparing to unpack .../39-cmake-data_3.29.5-1_all.deb ... Unpacking cmake-data (3.29.5-1) ... Selecting previously unselected package cmake. Preparing to unpack .../40-cmake_3.29.5-1_armhf.deb ... Unpacking cmake (3.29.5-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../41-libdebhelper-perl_13.16_all.deb ... Unpacking libdebhelper-perl (13.16) ... Selecting previously unselected package libtool. Preparing to unpack .../42-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../43-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../44-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../45-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../46-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:armhf. Preparing to unpack .../47-libelf1t64_0.191-1+b1_armhf.deb ... Unpacking libelf1t64:armhf (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../48-dwz_0.15-1+b2_armhf.deb ... Unpacking dwz (0.15-1+b2) ... Selecting previously unselected package gettext. Preparing to unpack .../49-gettext_0.21-14+b1_armhf.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../50-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../51-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../52-debhelper_13.16_all.deb ... Unpacking debhelper (13.16) ... Selecting previously unselected package libcbor0.10:armhf. Preparing to unpack .../53-libcbor0.10_0.10.2-1.2_armhf.deb ... Unpacking libcbor0.10:armhf (0.10.2-1.2) ... Selecting previously unselected package libcbor-dev:armhf. Preparing to unpack .../54-libcbor-dev_0.10.2-1.2_armhf.deb ... Unpacking libcbor-dev:armhf (0.10.2-1.2) ... Selecting previously unselected package libpkgconf3:armhf. Preparing to unpack .../55-libpkgconf3_1.8.1-3_armhf.deb ... Unpacking libpkgconf3:armhf (1.8.1-3) ... Selecting previously unselected package libssl-dev:armhf. Preparing to unpack .../56-libssl-dev_3.2.2-1_armhf.deb ... Unpacking libssl-dev:armhf (3.2.2-1) ... Selecting previously unselected package libudev-dev:armhf. Preparing to unpack .../57-libudev-dev_256-1_armhf.deb ... Unpacking libudev-dev:armhf (256-1) ... Selecting previously unselected package mandoc. Preparing to unpack .../58-mandoc_1.14.6-1+b1_armhf.deb ... Unpacking mandoc (1.14.6-1+b1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../59-pkgconf-bin_1.8.1-3_armhf.deb ... Unpacking pkgconf-bin (1.8.1-3) ... Selecting previously unselected package pkgconf:armhf. Preparing to unpack .../60-pkgconf_1.8.1-3_armhf.deb ... Unpacking pkgconf:armhf (1.8.1-3) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../61-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.3.dfsg+really1.3.1-1) ... Setting up libexpat1:armhf (2.6.2-1) ... Setting up libpipeline1:armhf (1.5.7-2) ... Setting up libkeyutils1:armhf (1.6.3-3) ... Setting up libicu72:armhf (72.1-4+b1) ... Setting up bsdextrautils (2.40.1-8.1) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libcbor0.10:armhf (0.10.2-1.2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.16) ... Setting up libbrotli1:armhf (1.1.0-2+b3) ... Setting up libuv1t64:armhf (1.48.0-4) ... Setting up libmagic1t64:armhf (1:5.45-3) ... Setting up libpsl5t64:armhf (0.21.2-1.1) ... Setting up libnghttp2-14:armhf (1.62.1-1) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up libcom-err2:armhf (1.47.1-1) ... Setting up file (1:5.45-3) ... Setting up libelf1t64:armhf (0.191-1+b1) ... Setting up libkrb5support0:armhf (1.20.1-6+b1) ... Setting up libsasl2-modules-db:armhf (2.1.28+dfsg1-6) ... Setting up mandoc (1.14.6-1+b1) ... Setting up autotools-dev (20220109.1) ... Setting up libpkgconf3:armhf (1.8.1-3) ... Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b4) ... Setting up libproc2-0:armhf (2:4.0.4-4) ... Setting up libssl-dev:armhf (3.2.2-1) ... Setting up autopoint (0.21-14) ... Setting up libjsoncpp25:armhf (1.9.5-6+b2) ... Setting up libudev-dev:armhf (256-1) ... Setting up pkgconf-bin (1.8.1-3) ... Setting up libk5crypto3:armhf (1.20.1-6+b1) ... Setting up libsasl2-2:armhf (2.1.28+dfsg1-6) ... Setting up autoconf (2.71-3) ... Setting up zlib1g-dev:armhf (1:1.3.dfsg+really1.3.1-1) ... Setting up dwz (0.15-1+b2) ... Setting up sensible-utils (0.0.23) ... Setting up librhash0:armhf (1.4.3-3+b1) ... Setting up libuchardet0:armhf (0.0.8-1+b1) ... Setting up procps (2:4.0.4-4) ... Setting up cmake-data (3.29.5-1) ... Setting up libkrb5-3:armhf (1.20.1-6+b1) ... Setting up libssh2-1t64:armhf (1.11.0-5) ... Setting up libxml2:armhf (2.12.7+dfsg-3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up libcbor-dev:armhf (0.10.2-1.2) ... Setting up gettext (0.21-14+b1) ... Setting up libtool (2.4.7-7) ... Setting up libldap-2.5-0:armhf (2.5.18+dfsg-1) ... Setting up pkgconf:armhf (1.8.1-3) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libgssapi-krb5-2:armhf (1.20.1-6+b1) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up groff-base (1.23.0-4) ... Setting up libarchive13t64:armhf (3.7.2-2.1) ... Setting up libcurl4t64:armhf (8.8.0-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.1-2) ... Not building database; man-db/auto-update is not 'true'. Setting up cmake (3.29.5-1) ... Setting up debhelper (13.16) ... Processing triggers for libc-bin (2.38-13) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... fakeroot is already the newest version (1.33-1). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package I: Running cd /build/reproducible-path/libfido2-1.15.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../libfido2_1.15.0-1_source.changes dpkg-buildpackage: info: source package libfido2 dpkg-buildpackage: info: source version 1.15.0-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Colin Watson dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean dh clean dh_clean debian/rules build dh build dh_update_autotools_config dh_autoreconf debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/libfido2-1.15.0' dh_auto_configure -- -DUDEV_RULES_DIR=/lib/udev/rules.d \ -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON cd obj-arm-linux-gnueabihf && DEB_PYTHON_INSTALL_LAYOUT=deb cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DFETCHCONTENT_FULLY_DISCONNECTED=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabihf -DUDEV_RULES_DIR=/lib/udev/rules.d -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON .. -- The C compiler identification is GNU 13.2.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Performing Test HAVE_SHORTEN_64_TO_32 -- Performing Test HAVE_SHORTEN_64_TO_32 - Failed -- Performing Test HAVE_STACK_PROTECTOR_ALL -- Performing Test HAVE_STACK_PROTECTOR_ALL - Success -- Looking for include file cbor.h -- Looking for include file cbor.h - found -- Looking for include file endian.h -- Looking for include file endian.h - found -- Looking for include file err.h -- Looking for include file err.h - found -- Looking for include file openssl/opensslv.h -- Looking for include file openssl/opensslv.h - found -- Looking for include file signal.h -- Looking for include file signal.h - found -- Looking for include file sys/random.h -- Looking for include file sys/random.h - found -- Looking for include file unistd.h -- Looking for include file unistd.h - found -- Looking for arc4random_buf -- Looking for arc4random_buf - found -- Looking for asprintf -- Looking for asprintf - found -- Looking for clock_gettime -- Looking for clock_gettime - found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for freezero -- Looking for freezero - not found -- Looking for getline -- Looking for getline - found -- Looking for getopt -- Looking for getopt - found -- Looking for getpagesize -- Looking for getpagesize - found -- Looking for getrandom -- Looking for getrandom - found -- Looking for memset_s -- Looking for memset_s - not found -- Looking for readpassphrase -- Looking for readpassphrase - not found -- Looking for recallocarray -- Looking for recallocarray - not found -- Looking for strlcat -- Looking for strlcat - found -- Looking for strlcpy -- Looking for strlcpy - found -- Looking for strsep -- Looking for strsep - found -- Looking for sysconf -- Looking for sysconf - found -- Looking for timespecsub -- Looking for timespecsub - not found -- Looking for timingsafe_bcmp -- Looking for timingsafe_bcmp - not found -- Found PkgConfig: /usr/bin/pkg-config (found version "1.8.1") -- Checking for one of the modules 'libcbor' -- Checking for one of the modules 'libcrypto' -- Checking for one of the modules 'zlib' -- Checking for one of the modules 'libudev' -- BASE_LIBRARIES: -- BUILD_EXAMPLES: ON -- BUILD_MANPAGES: ON -- BUILD_SHARED_LIBS: ON -- BUILD_STATIC_LIBS: ON -- BUILD_TOOLS: ON -- CBOR_INCLUDE_DIRS: /usr/include -- CBOR_LIBRARIES: cbor -- CBOR_LIBRARY_DIRS: /usr/lib/arm-linux-gnueabihf -- CBOR_BIN_DIRS: -- CBOR_VERSION: 0.10.2 -- CMAKE_BUILD_TYPE: None -- CMAKE_C_COMPILER: /usr/bin/cc -- CMAKE_C_COMPILER_ID: GNU -- CMAKE_C_FLAGS: -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -- CMAKE_CROSSCOMPILING: FALSE -- CMAKE_GENERATOR_PLATFORM: -- CMAKE_HOST_SYSTEM_NAME: Linux -- CMAKE_HOST_SYSTEM_PROCESSOR: armv7l -- CMAKE_INSTALL_LIBDIR: lib/arm-linux-gnueabihf -- CMAKE_INSTALL_PREFIX: /usr -- CMAKE_SYSTEM_NAME: Linux -- CMAKE_SYSTEM_PROCESSOR: armv7l -- CMAKE_SYSTEM_VERSION: 6.1.0-21-armmp -- CRYPTO_INCLUDE_DIRS: /usr/include -- CRYPTO_LIBRARIES: crypto -- CRYPTO_LIBRARY_DIRS: /usr/lib/arm-linux-gnueabihf -- CRYPTO_BIN_DIRS: -- CRYPTO_VERSION: 3.2.2 -- FIDO_VERSION: 1.15.0 -- FUZZ: OFF -- ZLIB_INCLUDE_DIRS: /usr/include -- ZLIB_LIBRARIES: z -- ZLIB_LIBRARY_DIRS: /usr/lib/arm-linux-gnueabihf -- ZLIB_BIN_DIRS: -- ZLIB_VERSION: 1.3.1 -- PCSC_INCLUDE_DIRS: -- PCSC_LIBRARIES: -- PCSC_LIBRARY_DIRS: -- PCSC_VERSION: -- TLS: __thread -- UDEV_INCLUDE_DIRS: /usr/include -- UDEV_LIBRARIES: udev -- UDEV_LIBRARY_DIRS: /usr/lib/arm-linux-gnueabihf -- UDEV_RULES_DIR: /lib/udev/rules.d -- UDEV_VERSION: 256 -- USE_HIDAPI: OFF -- USE_PCSC: OFF -- USE_WINHELLO: OFF -- NFC_LINUX: ON -- MANDOC_PATH: /usr/bin/mandoc -- GZIP_PATH: /usr/bin/gzip -- Configuring done (28.9s) -- Generating done (1.3s) CMake Warning: Manually-specified variables were not used by the project: CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY CMAKE_FIND_USE_PACKAGE_REGISTRY FETCHCONTENT_FULLY_DISCONNECTED -- Build files have been written to: /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf make[1]: Leaving directory '/build/reproducible-path/libfido2-1.15.0' dh_auto_build cd obj-arm-linux-gnueabihf && make -j3 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/CMakeFiles /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src/CMakeFiles/fido2.dir/DependInfo.cmake make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man/CMakeFiles/man_copy.dir/DependInfo.cmake make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 0%] Generating eddsa_pk_new.3 [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/aes256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/eddsa_pk_new.3 . cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/aes256.c.o -MF CMakeFiles/fido2_shared.dir/aes256.c.o.d -o CMakeFiles/fido2_shared.dir/aes256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/aes256.c [ 1%] Building C object src/CMakeFiles/fido2.dir/aes256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/aes256.c.o -MF CMakeFiles/fido2.dir/aes256.c.o.d -o CMakeFiles/fido2.dir/aes256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/aes256.c [ 1%] Generating es256_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/es256_pk_new.3 . [ 1%] Generating es384_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/es384_pk_new.3 . [ 1%] Generating fido2-assert.1 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido2-assert.1 . [ 1%] Generating fido2-cred.1 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido2-cred.1 . [ 1%] Generating fido2-token.1 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido2-token.1 . [ 1%] Generating fido_assert_allow_cred.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_allow_cred.3 . [ 2%] Generating fido_assert_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_new.3 . [ 2%] Generating fido_assert_set_authdata.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_set_authdata.3 . [ 2%] Generating fido_assert_verify.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_verify.3 . [ 2%] Generating fido_bio_dev_get_info.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_dev_get_info.3 . [ 2%] Generating fido_bio_enroll_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_enroll_new.3 . [ 2%] Generating fido_bio_info_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_info_new.3 . [ 2%] Building C object src/CMakeFiles/fido2.dir/assert.c.o [ 2%] Generating fido_bio_template.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_template.3 . cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/assert.c.o -MF CMakeFiles/fido2.dir/assert.c.o.d -o CMakeFiles/fido2.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/src/assert.c [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/assert.c.o -MF CMakeFiles/fido2_shared.dir/assert.c.o.d -o CMakeFiles/fido2_shared.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/src/assert.c [ 2%] Generating fido_cbor_info_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cbor_info_new.3 . [ 2%] Generating fido_cred_exclude.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_exclude.3 . [ 2%] Generating fido_cred_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_new.3 . [ 2%] Generating fido_cred_set_authdata.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_set_authdata.3 . [ 2%] Generating fido_cred_verify.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_verify.3 . [ 2%] Generating fido_credman_metadata_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_credman_metadata_new.3 . [ 2%] Generating fido_dev_enable_entattest.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_enable_entattest.3 . [ 3%] Generating fido_dev_get_assert.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_get_assert.3 . [ 3%] Generating fido_dev_get_touch_begin.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_get_touch_begin.3 . [ 3%] Generating fido_dev_info_manifest.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_info_manifest.3 . [ 3%] Generating fido_dev_largeblob_get.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_largeblob_get.3 . [ 3%] Generating fido_dev_make_cred.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_make_cred.3 . [ 3%] Generating fido_dev_open.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_open.3 . [ 3%] Generating fido_dev_set_io_functions.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_set_io_functions.3 . [ 3%] Generating fido_dev_set_pin.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_set_pin.3 . [ 3%] Generating fido_init.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_init.3 . [ 3%] Generating fido_strerr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_strerr.3 . [ 3%] Generating rs256_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/rs256_pk_new.3 . make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 3%] Built target man_copy make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man/CMakeFiles/man_symlink.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 3%] Generating eddsa_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf eddsa_pk_new.3 eddsa_pk_free.3 [ 3%] Generating eddsa_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_EVP_PKEY.3 [ 3%] Generating eddsa_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_ptr.3 [ 3%] Generating eddsa_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf eddsa_pk_new.3 eddsa_pk_to_EVP_PKEY.3 [ 3%] Generating es256_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.3 es256_pk_free.3 [ 3%] Generating es256_pk_from_EC_KEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.3 es256_pk_from_EC_KEY.3 [ 3%] Generating es256_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.3 es256_pk_from_EVP_PKEY.3 [ 3%] Generating es256_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.3 es256_pk_from_ptr.3 [ 5%] Generating es256_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.3 es256_pk_to_EVP_PKEY.3 [ 5%] Generating es384_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.3 es384_pk_free.3 [ 5%] Generating es384_pk_from_EC_KEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.3 es384_pk_from_EC_KEY.3 [ 5%] Generating es384_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.3 es384_pk_from_EVP_PKEY.3 [ 5%] Generating es384_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.3 es384_pk_from_ptr.3 [ 5%] Generating es384_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.3 es384_pk_to_EVP_PKEY.3 [ 5%] Generating fido_assert_empty_allow_list.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_allow_cred.3 fido_assert_empty_allow_list.3 [ 5%] Generating fido_assert_authdata_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_authdata_len.3 [ 5%] Building C object src/CMakeFiles/fido2.dir/authkey.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/authkey.c.o -MF CMakeFiles/fido2.dir/authkey.c.o.d -o CMakeFiles/fido2.dir/authkey.c.o -c /build/reproducible-path/libfido2-1.15.0/src/authkey.c [ 5%] Generating fido_assert_authdata_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_authdata_ptr.3 [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/authkey.c.o [ 5%] Generating fido_assert_authdata_raw_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/authkey.c.o -MF CMakeFiles/fido2_shared.dir/authkey.c.o.d -o CMakeFiles/fido2_shared.dir/authkey.c.o -c /build/reproducible-path/libfido2-1.15.0/src/authkey.c cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_authdata_raw_len.3 [ 5%] Generating fido_assert_authdata_raw_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_authdata_raw_ptr.3 [ 5%] Generating fido_assert_blob_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_blob_len.3 [ 5%] Generating fido_assert_blob_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_blob_ptr.3 [ 5%] Generating fido_assert_clientdata_hash_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_len.3 [ 5%] Generating fido_assert_clientdata_hash_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_ptr.3 [ 6%] Generating fido_assert_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_count.3 [ 6%] Generating fido_assert_flags.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_flags.3 [ 6%] Generating fido_assert_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_free.3 [ 6%] Generating fido_assert_hmac_secret_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_len.3 [ 6%] Building C object src/CMakeFiles/fido2.dir/bio.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/bio.c.o -MF CMakeFiles/fido2.dir/bio.c.o.d -o CMakeFiles/fido2.dir/bio.c.o -c /build/reproducible-path/libfido2-1.15.0/src/bio.c [ 6%] Generating fido_assert_hmac_secret_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_ptr.3 [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/bio.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/bio.c.o -MF CMakeFiles/fido2_shared.dir/bio.c.o.d -o CMakeFiles/fido2_shared.dir/bio.c.o -c /build/reproducible-path/libfido2-1.15.0/src/bio.c [ 6%] Generating fido_assert_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_id_len.3 [ 6%] Generating fido_assert_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_id_ptr.3 [ 6%] Generating fido_assert_largeblob_key_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_largeblob_key_len.3 [ 6%] Generating fido_assert_largeblob_key_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_largeblob_key_ptr.3 [ 6%] Generating fido_assert_rp_id.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_rp_id.3 [ 6%] Generating fido_assert_sigcount.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_sigcount.3 [ 6%] Generating fido_assert_sig_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_sig_len.3 [ 6%] Generating fido_assert_sig_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_sig_ptr.3 [ 6%] Generating fido_assert_user_display_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_user_display_name.3 [ 6%] Generating fido_assert_user_icon.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_user_icon.3 [ 6%] Generating fido_assert_user_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_user_id_len.3 [ 7%] Generating fido_assert_user_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_user_id_ptr.3 [ 7%] Generating fido_assert_user_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3 fido_assert_user_name.3 [ 7%] Generating fido_assert_set_authdata_raw.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_authdata_raw.3 [ 7%] Generating fido_assert_set_clientdata.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata.3 [ 7%] Generating fido_assert_set_clientdata_hash.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata_hash.3 [ 7%] Generating fido_assert_set_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_count.3 [ 8%] Generating fido_assert_set_extensions.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_extensions.3 [ 8%] Generating fido_assert_set_hmac_salt.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_salt.3 [ 8%] Generating fido_assert_set_hmac_secret.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_secret.3 [ 8%] Generating fido_assert_set_rp.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_rp.3 [ 8%] Generating fido_assert_set_sig.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_sig.3 [ 8%] Generating fido_assert_set_up.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_up.3 [ 8%] Generating fido_assert_set_uv.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_uv.3 [ 8%] Generating fido_assert_set_winhello_appid.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_winhello_appid.3 [ 8%] Generating fido_bio_dev_enroll_begin.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_begin.3 [ 8%] Building C object src/CMakeFiles/fido2.dir/blob.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/blob.c.o -MF CMakeFiles/fido2.dir/blob.c.o.d -o CMakeFiles/fido2.dir/blob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/blob.c [ 8%] Generating fido_bio_dev_enroll_cancel.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_cancel.3 [ 8%] Generating fido_bio_dev_enroll_continue.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_continue.3 [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/blob.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/blob.c.o -MF CMakeFiles/fido2_shared.dir/blob.c.o.d -o CMakeFiles/fido2_shared.dir/blob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/blob.c [ 8%] Generating fido_bio_dev_enroll_remove.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_remove.3 [ 8%] Generating fido_bio_dev_get_template_array.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_get_template_array.3 [ 8%] Generating fido_bio_dev_set_template_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_set_template_name.3 [ 8%] Generating fido_bio_enroll_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_free.3 [ 8%] Generating fido_bio_enroll_last_status.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_last_status.3 [ 8%] Generating fido_bio_enroll_remaining_samples.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_remaining_samples.3 [ 8%] Generating fido_bio_info_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_info_new.3 fido_bio_info_free.3 [ 8%] Generating fido_bio_info_max_samples.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_info_new.3 fido_bio_info_max_samples.3 [ 8%] Generating fido_bio_info_type.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_info_new.3 fido_bio_info_type.3 [ 8%] Generating fido_bio_template_array_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3 fido_bio_template_array_count.3 [ 10%] Generating fido_bio_template_array_free.3 [ 10%] Building C object src/CMakeFiles/fido2.dir/buf.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3 fido_bio_template_array_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/buf.c.o -MF CMakeFiles/fido2.dir/buf.c.o.d -o CMakeFiles/fido2.dir/buf.c.o -c /build/reproducible-path/libfido2-1.15.0/src/buf.c [ 10%] Generating fido_bio_template_array_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3 fido_bio_template_array_new.3 [ 10%] Generating fido_bio_template_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3 fido_bio_template_free.3 [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/buf.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/buf.c.o -MF CMakeFiles/fido2_shared.dir/buf.c.o.d -o CMakeFiles/fido2_shared.dir/buf.c.o -c /build/reproducible-path/libfido2-1.15.0/src/buf.c [ 11%] Generating fido_bio_template_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3 fido_bio_template_id_len.3 [ 11%] Generating fido_bio_template_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3 fido_bio_template_id_ptr.3 [ 11%] Generating fido_bio_template_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3 fido_bio_template_name.3 [ 11%] Generating fido_bio_template_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3 fido_bio_template_new.3 [ 11%] Generating fido_bio_template_set_id.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3 fido_bio_template_set_id.3 [ 11%] Generating fido_bio_template_set_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3 fido_bio_template_set_name.3 [ 11%] Generating fido_cbor_info_aaguid_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_len.3 [ 11%] Building C object src/CMakeFiles/fido2.dir/cbor.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/cbor.c.o -MF CMakeFiles/fido2.dir/cbor.c.o.d -o CMakeFiles/fido2.dir/cbor.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cbor.c [ 11%] Generating fido_cbor_info_aaguid_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_ptr.3 [ 11%] Generating fido_cbor_info_algorithm_cose.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_cose.3 [ 11%] Building C object src/CMakeFiles/fido2_shared.dir/cbor.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/cbor.c.o -MF CMakeFiles/fido2_shared.dir/cbor.c.o.d -o CMakeFiles/fido2_shared.dir/cbor.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cbor.c [ 11%] Generating fido_cbor_info_algorithm_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_count.3 [ 11%] Generating fido_cbor_info_algorithm_type.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_type.3 [ 12%] Generating fido_cbor_info_certs_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_certs_len.3 [ 12%] Generating fido_cbor_info_certs_name_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_certs_name_ptr.3 [ 12%] Generating fido_cbor_info_certs_value_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_certs_value_ptr.3 [ 12%] Generating fido_cbor_info_extensions_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_len.3 [ 12%] Generating fido_cbor_info_extensions_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_ptr.3 [ 12%] Generating fido_cbor_info_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_free.3 [ 12%] Generating fido_cbor_info_fwversion.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_fwversion.3 [ 12%] Generating fido_cbor_info_maxcredbloblen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredbloblen.3 [ 12%] Generating fido_cbor_info_maxcredcntlst.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredcntlst.3 [ 12%] Generating fido_cbor_info_maxcredidlen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredidlen.3 [ 12%] Generating fido_cbor_info_maxlargeblob.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxlargeblob.3 [ 12%] Generating fido_cbor_info_maxmsgsiz.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxmsgsiz.3 [ 12%] Generating fido_cbor_info_maxrpid_minpinlen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxrpid_minpinlen.3 [ 12%] Generating fido_cbor_info_minpinlen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_minpinlen.3 [ 12%] Generating fido_cbor_info_new_pin_required.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_new_pin_required.3 [ 13%] Generating fido_cbor_info_options_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_len.3 [ 13%] Generating fido_cbor_info_options_name_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_name_ptr.3 [ 13%] Generating fido_cbor_info_options_value_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_value_ptr.3 [ 13%] Generating fido_cbor_info_protocols_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_len.3 [ 13%] Generating fido_cbor_info_protocols_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_ptr.3 [ 13%] Generating fido_cbor_info_rk_remaining.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_rk_remaining.3 [ 13%] Generating fido_cbor_info_transports_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_transports_len.3 [ 13%] Generating fido_cbor_info_transports_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_transports_ptr.3 [ 13%] Generating fido_cbor_info_uv_attempts.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_uv_attempts.3 [ 13%] Generating fido_cbor_info_uv_modality.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_uv_modality.3 [ 13%] Generating fido_cbor_info_versions_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_len.3 [ 13%] Generating fido_cbor_info_versions_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_ptr.3 [ 13%] Generating fido_dev_get_cbor_info.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3 fido_dev_get_cbor_info.3 [ 13%] Generating fido_cred_empty_exclude_list.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_exclude.3 fido_cred_empty_exclude_list.3 [ 13%] Generating fido_cred_aaguid_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_aaguid_len.3 [ 13%] Generating fido_cred_aaguid_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_aaguid_ptr.3 [ 15%] Generating fido_cred_attstmt_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_attstmt_len.3 [ 15%] Generating fido_cred_attstmt_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_attstmt_ptr.3 [ 15%] Generating fido_cred_authdata_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_authdata_len.3 [ 15%] Generating fido_cred_authdata_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_authdata_ptr.3 [ 15%] Generating fido_cred_authdata_raw_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_len.3 [ 15%] Generating fido_cred_authdata_raw_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_ptr.3 [ 15%] Generating fido_cred_clientdata_hash_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_len.3 [ 15%] Generating fido_cred_clientdata_hash_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_ptr.3 [ 15%] Generating fido_cred_display_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_display_name.3 [ 15%] Generating fido_cred_flags.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_flags.3 [ 15%] Generating fido_cred_fmt.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_fmt.3 [ 15%] Generating fido_cred_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_free.3 [ 15%] Generating fido_cred_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_id_len.3 [ 16%] Generating fido_cred_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_id_ptr.3 [ 16%] Generating fido_cred_largeblob_key_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_largeblob_key_len.3 [ 16%] Generating fido_cred_largeblob_key_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_largeblob_key_ptr.3 [ 16%] Generating fido_cred_pin_minlen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_pin_minlen.3 [ 16%] Generating fido_cred_prot.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_prot.3 [ 16%] Generating fido_cred_pubkey_len.3 [ 16%] Building C object src/CMakeFiles/fido2.dir/compress.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_pubkey_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/compress.c.o -MF CMakeFiles/fido2.dir/compress.c.o.d -o CMakeFiles/fido2.dir/compress.c.o -c /build/reproducible-path/libfido2-1.15.0/src/compress.c [ 16%] Generating fido_cred_pubkey_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_pubkey_ptr.3 [ 16%] Building C object src/CMakeFiles/fido2_shared.dir/compress.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/compress.c.o -MF CMakeFiles/fido2_shared.dir/compress.c.o.d -o CMakeFiles/fido2_shared.dir/compress.c.o -c /build/reproducible-path/libfido2-1.15.0/src/compress.c [ 16%] Generating fido_cred_rp_id.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_rp_id.3 [ 16%] Generating fido_cred_rp_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_rp_name.3 [ 17%] Generating fido_cred_sigcount.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_sigcount.3 [ 17%] Generating fido_cred_sig_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_sig_len.3 [ 17%] Generating fido_cred_sig_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_sig_ptr.3 [ 17%] Generating fido_cred_type.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_type.3 [ 17%] Generating fido_cred_user_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_user_id_len.3 [ 17%] Generating fido_cred_user_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_user_id_ptr.3 [ 17%] Generating fido_cred_user_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_user_name.3 [ 17%] Generating fido_cred_x5c_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_x5c_len.3 [ 17%] Generating fido_cred_x5c_list_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_x5c_list_count.3 [ 17%] Building C object src/CMakeFiles/fido2.dir/config.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/config.c.o -MF CMakeFiles/fido2.dir/config.c.o.d -o CMakeFiles/fido2.dir/config.c.o -c /build/reproducible-path/libfido2-1.15.0/src/config.c [ 17%] Generating fido_cred_x5c_list_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_x5c_list_len.3 [ 17%] Generating fido_cred_x5c_list_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_x5c_list_ptr.3 [ 17%] Building C object src/CMakeFiles/fido2_shared.dir/config.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/config.c.o -MF CMakeFiles/fido2_shared.dir/config.c.o.d -o CMakeFiles/fido2_shared.dir/config.c.o -c /build/reproducible-path/libfido2-1.15.0/src/config.c [ 17%] Generating fido_cred_x5c_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3 fido_cred_x5c_ptr.3 [ 17%] Generating fido_cred_verify_self.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_verify.3 fido_cred_verify_self.3 [ 17%] Generating fido_credman_del_dev_rk.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_del_dev_rk.3 [ 17%] Generating fido_credman_get_dev_metadata.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_metadata.3 [ 17%] Generating fido_credman_get_dev_rk.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rk.3 [ 17%] Generating fido_credman_get_dev_rp.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rp.3 [ 18%] Generating fido_credman_metadata_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_metadata_free.3 [ 18%] Generating fido_credman_rk.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk.3 [ 18%] Generating fido_credman_rk_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_count.3 [ 18%] Generating fido_credman_rk_existing.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_existing.3 [ 18%] Generating fido_credman_rk_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_free.3 [ 18%] Generating fido_credman_rk_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_new.3 [ 18%] Generating fido_credman_rk_remaining.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_remaining.3 [ 18%] Building C object src/CMakeFiles/fido2.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/cred.c.o -MF CMakeFiles/fido2.dir/cred.c.o.d -o CMakeFiles/fido2.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cred.c [ 18%] Generating fido_credman_rp_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_count.3 [ 18%] Building C object src/CMakeFiles/fido2_shared.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/cred.c.o -MF CMakeFiles/fido2_shared.dir/cred.c.o.d -o CMakeFiles/fido2_shared.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cred.c [ 18%] Generating fido_credman_rp_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_free.3 [ 18%] Generating fido_credman_rp_id.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id.3 [ 18%] Generating fido_credman_rp_id_hash_len.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_len.3 [ 18%] Generating fido_credman_rp_id_hash_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_ptr.3 [ 18%] Generating fido_credman_rp_name.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_name.3 [ 18%] Generating fido_credman_rp_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_new.3 [ 20%] Generating fido_credman_set_dev_rk.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3 fido_credman_set_dev_rk.3 [ 20%] Generating fido_cred_set_attstmt.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_attstmt.3 [ 20%] Generating fido_cred_set_attobj.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_attobj.3 [ 20%] Generating fido_cred_set_authdata_raw.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_authdata_raw.3 [ 20%] Generating fido_cred_set_blob.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_blob.3 [ 20%] Generating fido_cred_set_clientdata.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata.3 [ 20%] Generating fido_cred_set_clientdata_hash.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata_hash.3 [ 21%] Generating fido_cred_set_extensions.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_extensions.3 [ 21%] Generating fido_cred_set_fmt.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_fmt.3 [ 21%] Generating fido_cred_set_id.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_id.3 [ 21%] Generating fido_cred_set_pin_minlen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_pin_minlen.3 [ 21%] Generating fido_cred_set_prot.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_prot.3 [ 21%] Generating fido_cred_set_rk.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rk.3 [ 21%] Generating fido_cred_set_rp.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rp.3 [ 21%] Generating fido_cred_set_sig.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_sig.3 [ 21%] Generating fido_cred_set_type.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_type.3 [ 21%] Generating fido_cred_set_user.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_user.3 [ 21%] Generating fido_cred_set_uv.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_uv.3 [ 21%] Generating fido_cred_set_x509.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_x509.3 [ 21%] Generating fido_dev_toggle_always_uv.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_enable_entattest.3 fido_dev_toggle_always_uv.3 [ 21%] Generating fido_dev_force_pin_change.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_enable_entattest.3 fido_dev_force_pin_change.3 [ 21%] Generating fido_dev_set_pin_minlen.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_enable_entattest.3 fido_dev_set_pin_minlen.3 [ 21%] Generating fido_dev_set_pin_minlen_rpid.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_enable_entattest.3 fido_dev_set_pin_minlen_rpid.3 [ 21%] Generating fido_dev_get_touch_status.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_get_touch_begin.3 fido_dev_get_touch_status.3 [ 22%] Generating fido_dev_info_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_free.3 [ 22%] Generating fido_dev_info_manufacturer_string.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_manufacturer_string.3 [ 22%] Generating fido_dev_info_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_new.3 [ 22%] Generating fido_dev_info_path.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_path.3 [ 22%] Generating fido_dev_info_product.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product.3 [ 22%] Generating fido_dev_info_product_string.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product_string.3 [ 22%] Generating fido_dev_info_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_ptr.3 [ 22%] Generating fido_dev_info_set.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_set.3 [ 22%] Generating fido_dev_info_vendor.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_vendor.3 [ 22%] Generating fido_dev_build.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_build.3 [ 22%] Building C object src/CMakeFiles/fido2.dir/credman.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/credman.c.o -MF CMakeFiles/fido2.dir/credman.c.o.d -o CMakeFiles/fido2.dir/credman.c.o -c /build/reproducible-path/libfido2-1.15.0/src/credman.c [ 22%] Generating fido_dev_cancel.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_cancel.3 [ 22%] Generating fido_dev_close.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_close.3 [ 22%] Building C object src/CMakeFiles/fido2_shared.dir/credman.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/credman.c.o -MF CMakeFiles/fido2_shared.dir/credman.c.o.d -o CMakeFiles/fido2_shared.dir/credman.c.o -c /build/reproducible-path/libfido2-1.15.0/src/credman.c [ 22%] Generating fido_dev_flags.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_flags.3 [ 22%] Generating fido_dev_force_fido2.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_force_fido2.3 [ 22%] Generating fido_dev_force_u2f.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_force_u2f.3 [ 22%] Generating fido_dev_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_free.3 [ 22%] Generating fido_dev_has_pin.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_has_pin.3 [ 22%] Generating fido_dev_has_uv.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_has_uv.3 [ 22%] Generating fido_dev_is_fido2.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_is_fido2.3 [ 22%] Generating fido_dev_is_winhello.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_is_winhello.3 [ 22%] Generating fido_dev_major.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_major.3 [ 22%] Generating fido_dev_minor.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_minor.3 [ 22%] Generating fido_dev_new.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_new.3 [ 22%] Generating fido_dev_new_with_info.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_new_with_info.3 [ 22%] Generating fido_dev_open_with_info.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_open_with_info.3 [ 22%] Generating fido_dev_protocol.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_protocol.3 [ 22%] Generating fido_dev_supports_cred_prot.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_supports_cred_prot.3 [ 23%] Generating fido_dev_supports_credman.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_supports_credman.3 [ 23%] Generating fido_dev_supports_permissions.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_supports_permissions.3 [ 23%] Generating fido_dev_supports_pin.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_supports_pin.3 [ 23%] Generating fido_dev_supports_uv.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3 fido_dev_supports_uv.3 [ 23%] Generating fido_dev_get_retry_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_pin.3 fido_dev_get_retry_count.3 [ 23%] Generating fido_dev_get_uv_retry_count.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_pin.3 fido_dev_get_uv_retry_count.3 [ 23%] Generating fido_dev_reset.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_pin.3 fido_dev_reset.3 [ 23%] Generating fido_dev_io_handle.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_io_functions.3 fido_dev_io_handle.3 [ 23%] Generating fido_dev_set_sigmask.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_sigmask.3 [ 23%] Generating fido_dev_set_timeout.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_timeout.3 [ 23%] Generating fido_dev_set_transport_functions.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_transport_functions.3 [ 23%] Building C object src/CMakeFiles/fido2.dir/dev.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/dev.c.o -MF CMakeFiles/fido2.dir/dev.c.o.d -o CMakeFiles/fido2.dir/dev.c.o -c /build/reproducible-path/libfido2-1.15.0/src/dev.c [ 25%] Generating fido_dev_largeblob_set.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_set.3 [ 25%] Generating fido_dev_largeblob_remove.3 [ 25%] Building C object src/CMakeFiles/fido2_shared.dir/dev.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_remove.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/dev.c.o -MF CMakeFiles/fido2_shared.dir/dev.c.o.d -o CMakeFiles/fido2_shared.dir/dev.c.o -c /build/reproducible-path/libfido2-1.15.0/src/dev.c [ 25%] Generating fido_dev_largeblob_get_array.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_get_array.3 [ 25%] Generating fido_dev_largeblob_set_array.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_set_array.3 [ 25%] Generating fido_set_log_handler.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_init.3 fido_set_log_handler.3 [ 25%] Generating rs256_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.3 rs256_pk_free.3 [ 25%] Generating rs256_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.3 rs256_pk_from_ptr.3 [ 25%] Generating rs256_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.3 rs256_pk_from_EVP_PKEY.3 [ 25%] Generating rs256_pk_from_RSA.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.3 rs256_pk_from_RSA.3 [ 25%] Generating rs256_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.3 rs256_pk_to_EVP_PKEY.3 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 25%] Built target man_symlink make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man/CMakeFiles/man_lint.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 26%] Generating eddsa_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning eddsa_pk_new.3 > eddsa_pk_new.3.lint [ 26%] Generating es256_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning es256_pk_new.3 > es256_pk_new.3.lint [ 26%] Generating es384_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning es384_pk_new.3 > es384_pk_new.3.lint [ 26%] Generating fido2-assert.1.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido2-assert.1 > fido2-assert.1.lint [ 26%] Generating fido2-cred.1.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido2-cred.1 > fido2-cred.1.lint [ 26%] Generating fido2-token.1.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido2-token.1 > fido2-token.1.lint [ 27%] Generating fido_init.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_init.3 > fido_init.3.lint [ 27%] Generating fido_assert_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_assert_new.3 > fido_assert_new.3.lint [ 27%] Generating fido_assert_allow_cred.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_assert_allow_cred.3 > fido_assert_allow_cred.3.lint [ 27%] Generating fido_assert_set_authdata.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_assert_set_authdata.3 > fido_assert_set_authdata.3.lint [ 27%] Building C object src/CMakeFiles/fido2.dir/ecdh.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/ecdh.c.o -MF CMakeFiles/fido2.dir/ecdh.c.o.d -o CMakeFiles/fido2.dir/ecdh.c.o -c /build/reproducible-path/libfido2-1.15.0/src/ecdh.c [ 27%] Generating fido_assert_verify.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_assert_verify.3 > fido_assert_verify.3.lint [ 27%] Building C object src/CMakeFiles/fido2_shared.dir/ecdh.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/ecdh.c.o -MF CMakeFiles/fido2_shared.dir/ecdh.c.o.d -o CMakeFiles/fido2_shared.dir/ecdh.c.o -c /build/reproducible-path/libfido2-1.15.0/src/ecdh.c [ 27%] Generating fido_bio_dev_get_info.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.lint [ 27%] Generating fido_bio_enroll_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_bio_enroll_new.3 > fido_bio_enroll_new.3.lint [ 27%] Generating fido_bio_info_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_bio_info_new.3 > fido_bio_info_new.3.lint [ 27%] Generating fido_bio_template.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_bio_template.3 > fido_bio_template.3.lint [ 28%] Generating fido_cbor_info_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_cbor_info_new.3 > fido_cbor_info_new.3.lint [ 28%] Generating fido_cred_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_cred_new.3 > fido_cred_new.3.lint [ 28%] Generating fido_cred_exclude.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_cred_exclude.3 > fido_cred_exclude.3.lint [ 28%] Generating fido_credman_metadata_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_credman_metadata_new.3 > fido_credman_metadata_new.3.lint [ 28%] Generating fido_cred_set_authdata.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_cred_set_authdata.3 > fido_cred_set_authdata.3.lint [ 28%] Generating fido_cred_verify.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_cred_verify.3 > fido_cred_verify.3.lint [ 28%] Generating fido_dev_enable_entattest.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_dev_enable_entattest.3 > fido_dev_enable_entattest.3.lint [ 28%] Generating fido_dev_get_assert.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_dev_get_assert.3 > fido_dev_get_assert.3.lint [ 28%] Building C object src/CMakeFiles/fido2.dir/eddsa.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/eddsa.c.o -MF CMakeFiles/fido2.dir/eddsa.c.o.d -o CMakeFiles/fido2.dir/eddsa.c.o -c /build/reproducible-path/libfido2-1.15.0/src/eddsa.c [ 28%] Generating fido_dev_get_touch_begin.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.lint [ 28%] Building C object src/CMakeFiles/fido2_shared.dir/eddsa.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/eddsa.c.o -MF CMakeFiles/fido2_shared.dir/eddsa.c.o.d -o CMakeFiles/fido2_shared.dir/eddsa.c.o -c /build/reproducible-path/libfido2-1.15.0/src/eddsa.c [ 28%] Generating fido_dev_info_manifest.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_dev_info_manifest.3 > fido_dev_info_manifest.3.lint [ 28%] Generating fido_dev_largeblob_get.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_dev_largeblob_get.3 > fido_dev_largeblob_get.3.lint [ 28%] Generating fido_dev_make_cred.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_dev_make_cred.3 > fido_dev_make_cred.3.lint [ 28%] Generating fido_dev_open.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_dev_open.3 > fido_dev_open.3.lint [ 28%] Generating fido_dev_set_io_functions.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.lint [ 28%] Generating fido_dev_set_pin.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_dev_set_pin.3 > fido_dev_set_pin.3.lint [ 28%] Generating fido_strerr.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning fido_strerr.3 > fido_strerr.3.lint [ 28%] Generating rs256_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T lint -W warning rs256_pk_new.3 > rs256_pk_new.3.lint make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 31%] Built target man_lint make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man/CMakeFiles/man_gzip.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 31%] Generating eddsa_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn eddsa_pk_new.3 > eddsa_pk_new.3.gz [ 32%] Building C object src/CMakeFiles/fido2.dir/err.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/err.c.o -MF CMakeFiles/fido2.dir/err.c.o.d -o CMakeFiles/fido2.dir/err.c.o -c /build/reproducible-path/libfido2-1.15.0/src/err.c [ 32%] Generating es256_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn es256_pk_new.3 > es256_pk_new.3.gz [ 32%] Generating es384_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn es384_pk_new.3 > es384_pk_new.3.gz [ 32%] Building C object src/CMakeFiles/fido2_shared.dir/err.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/err.c.o -MF CMakeFiles/fido2_shared.dir/err.c.o.d -o CMakeFiles/fido2_shared.dir/err.c.o -c /build/reproducible-path/libfido2-1.15.0/src/err.c [ 32%] Generating fido2-assert.1.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido2-assert.1 > fido2-assert.1.gz [ 33%] Generating fido2-cred.1.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido2-cred.1 > fido2-cred.1.gz [ 33%] Building C object src/CMakeFiles/fido2.dir/es256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/es256.c.o -MF CMakeFiles/fido2.dir/es256.c.o.d -o CMakeFiles/fido2.dir/es256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es256.c [ 33%] Generating fido2-token.1.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido2-token.1 > fido2-token.1.gz [ 33%] Building C object src/CMakeFiles/fido2_shared.dir/es256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/es256.c.o -MF CMakeFiles/fido2_shared.dir/es256.c.o.d -o CMakeFiles/fido2_shared.dir/es256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es256.c [ 33%] Generating fido_init.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_init.3 > fido_init.3.gz [ 33%] Generating fido_assert_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_assert_new.3 > fido_assert_new.3.gz [ 33%] Generating fido_assert_allow_cred.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_assert_allow_cred.3 > fido_assert_allow_cred.3.gz [ 33%] Generating fido_assert_set_authdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_assert_set_authdata.3 > fido_assert_set_authdata.3.gz [ 33%] Generating fido_assert_verify.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_assert_verify.3 > fido_assert_verify.3.gz [ 33%] Generating fido_bio_dev_get_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.gz [ 33%] Generating fido_bio_enroll_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_bio_enroll_new.3 > fido_bio_enroll_new.3.gz [ 33%] Generating fido_bio_info_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_bio_info_new.3 > fido_bio_info_new.3.gz [ 33%] Generating fido_bio_template.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_bio_template.3 > fido_bio_template.3.gz [ 33%] Generating fido_cbor_info_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_cbor_info_new.3 > fido_cbor_info_new.3.gz [ 33%] Generating fido_cred_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_cred_new.3 > fido_cred_new.3.gz [ 33%] Generating fido_cred_exclude.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_cred_exclude.3 > fido_cred_exclude.3.gz [ 33%] Generating fido_credman_metadata_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_credman_metadata_new.3 > fido_credman_metadata_new.3.gz [ 33%] Generating fido_cred_set_authdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_cred_set_authdata.3 > fido_cred_set_authdata.3.gz [ 35%] Generating fido_cred_verify.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_cred_verify.3 > fido_cred_verify.3.gz [ 35%] Generating fido_dev_enable_entattest.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_dev_enable_entattest.3 > fido_dev_enable_entattest.3.gz [ 35%] Generating fido_dev_get_assert.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_dev_get_assert.3 > fido_dev_get_assert.3.gz [ 35%] Generating fido_dev_get_touch_begin.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.gz [ 35%] Generating fido_dev_info_manifest.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_dev_info_manifest.3 > fido_dev_info_manifest.3.gz [ 35%] Generating fido_dev_largeblob_get.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_dev_largeblob_get.3 > fido_dev_largeblob_get.3.gz [ 35%] Generating fido_dev_make_cred.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_dev_make_cred.3 > fido_dev_make_cred.3.gz [ 35%] Building C object src/CMakeFiles/fido2.dir/es384.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/es384.c.o -MF CMakeFiles/fido2.dir/es384.c.o.d -o CMakeFiles/fido2.dir/es384.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es384.c [ 35%] Generating fido_dev_open.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_dev_open.3 > fido_dev_open.3.gz [ 35%] Building C object src/CMakeFiles/fido2_shared.dir/es384.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/es384.c.o -MF CMakeFiles/fido2_shared.dir/es384.c.o.d -o CMakeFiles/fido2_shared.dir/es384.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es384.c [ 35%] Generating fido_dev_set_io_functions.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.gz [ 35%] Generating fido_dev_set_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_dev_set_pin.3 > fido_dev_set_pin.3.gz [ 35%] Generating fido_strerr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn fido_strerr.3 > fido_strerr.3.gz [ 35%] Generating rs256_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && gzip -cn rs256_pk_new.3 > rs256_pk_new.3.gz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 38%] Built target man_gzip make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man/CMakeFiles/man_html.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 38%] Generating eddsa_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" eddsa_pk_new.3 > eddsa_pk_new.html [ 38%] Generating es256_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es256_pk_new.3 > es256_pk_new.html [ 38%] Generating es384_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es384_pk_new.3 > es384_pk_new.html [ 38%] Generating fido2-assert.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-assert.1 > fido2-assert.html [ 38%] Generating fido2-cred.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-cred.1 > fido2-cred.html [ 38%] Generating fido2-token.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-token.1 > fido2-token.html [ 38%] Generating fido_init.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_init.3 > fido_init.html [ 38%] Generating fido_assert_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_new.3 > fido_assert_new.html [ 38%] Building C object src/CMakeFiles/fido2.dir/hid.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/hid.c.o -MF CMakeFiles/fido2.dir/hid.c.o.d -o CMakeFiles/fido2.dir/hid.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid.c [ 38%] Generating fido_assert_allow_cred.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_allow_cred.3 > fido_assert_allow_cred.html [ 38%] Building C object src/CMakeFiles/fido2_shared.dir/hid.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/hid.c.o -MF CMakeFiles/fido2_shared.dir/hid.c.o.d -o CMakeFiles/fido2_shared.dir/hid.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid.c [ 38%] Generating fido_assert_set_authdata.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_set_authdata.3 > fido_assert_set_authdata.html [ 38%] Generating fido_assert_verify.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_verify.3 > fido_assert_verify.html [ 38%] Generating fido_bio_dev_get_info.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_dev_get_info.3 > fido_bio_dev_get_info.html [ 38%] Generating fido_bio_enroll_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_enroll_new.3 > fido_bio_enroll_new.html [ 40%] Generating fido_bio_info_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_info_new.3 > fido_bio_info_new.html [ 40%] Generating fido_bio_template.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_template.3 > fido_bio_template.html [ 40%] Generating fido_cbor_info_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cbor_info_new.3 > fido_cbor_info_new.html [ 40%] Generating fido_cred_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_new.3 > fido_cred_new.html [ 40%] Generating fido_cred_exclude.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_exclude.3 > fido_cred_exclude.html [ 40%] Generating fido_credman_metadata_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_credman_metadata_new.3 > fido_credman_metadata_new.html [ 40%] Generating fido_cred_set_authdata.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_set_authdata.3 > fido_cred_set_authdata.html [ 40%] Generating fido_cred_verify.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_verify.3 > fido_cred_verify.html [ 40%] Generating fido_dev_enable_entattest.html [ 40%] Building C object src/CMakeFiles/fido2.dir/info.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_enable_entattest.3 > fido_dev_enable_entattest.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/info.c.o -MF CMakeFiles/fido2.dir/info.c.o.d -o CMakeFiles/fido2.dir/info.c.o -c /build/reproducible-path/libfido2-1.15.0/src/info.c [ 40%] Generating fido_dev_get_assert.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_assert.3 > fido_dev_get_assert.html [ 40%] Building C object src/CMakeFiles/fido2_shared.dir/info.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/info.c.o -MF CMakeFiles/fido2_shared.dir/info.c.o.d -o CMakeFiles/fido2_shared.dir/info.c.o -c /build/reproducible-path/libfido2-1.15.0/src/info.c [ 40%] Generating fido_dev_get_touch_begin.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.html [ 40%] Generating fido_dev_info_manifest.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_info_manifest.3 > fido_dev_info_manifest.html [ 40%] Generating fido_dev_largeblob_get.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_largeblob_get.3 > fido_dev_largeblob_get.html [ 40%] Generating fido_dev_make_cred.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_make_cred.3 > fido_dev_make_cred.html [ 41%] Generating fido_dev_open.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_open.3 > fido_dev_open.html [ 41%] Generating fido_dev_set_io_functions.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_io_functions.3 > fido_dev_set_io_functions.html [ 41%] Generating fido_dev_set_pin.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_pin.3 > fido_dev_set_pin.html [ 41%] Generating fido_strerr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_strerr.3 > fido_strerr.html [ 41%] Generating rs256_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" rs256_pk_new.3 > rs256_pk_new.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 43%] Built target man_html make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 43%] Generating eddsa_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_free.3.gz [ 43%] Generating eddsa_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_EVP_PKEY.3.gz [ 43%] Generating eddsa_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_ptr.3.gz [ 45%] Generating eddsa_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_to_EVP_PKEY.3.gz [ 45%] Generating es256_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.3.gz es256_pk_free.3.gz [ 45%] Generating es256_pk_from_EC_KEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.3.gz es256_pk_from_EC_KEY.3.gz [ 45%] Generating es256_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.3.gz es256_pk_from_EVP_PKEY.3.gz [ 45%] Generating es256_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.3.gz es256_pk_from_ptr.3.gz [ 45%] Generating es256_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.3.gz es256_pk_to_EVP_PKEY.3.gz [ 45%] Generating es384_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.3.gz es384_pk_free.3.gz [ 45%] Building C object src/CMakeFiles/fido2.dir/io.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/io.c.o -MF CMakeFiles/fido2.dir/io.c.o.d -o CMakeFiles/fido2.dir/io.c.o -c /build/reproducible-path/libfido2-1.15.0/src/io.c [ 45%] Generating es384_pk_from_EC_KEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.3.gz es384_pk_from_EC_KEY.3.gz [ 45%] Generating es384_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.3.gz es384_pk_from_EVP_PKEY.3.gz [ 45%] Building C object src/CMakeFiles/fido2_shared.dir/io.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/io.c.o -MF CMakeFiles/fido2_shared.dir/io.c.o.d -o CMakeFiles/fido2_shared.dir/io.c.o -c /build/reproducible-path/libfido2-1.15.0/src/io.c [ 45%] Generating es384_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.3.gz es384_pk_from_ptr.3.gz [ 45%] Generating es384_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.3.gz es384_pk_to_EVP_PKEY.3.gz [ 45%] Generating fido_assert_empty_allow_list.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_allow_cred.3.gz fido_assert_empty_allow_list.3.gz [ 45%] Generating fido_assert_authdata_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_len.3.gz [ 45%] Generating fido_assert_authdata_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_ptr.3.gz [ 45%] Generating fido_assert_authdata_raw_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_raw_len.3.gz [ 45%] Generating fido_assert_authdata_raw_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_raw_ptr.3.gz [ 46%] Generating fido_assert_blob_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_blob_len.3.gz [ 46%] Generating fido_assert_blob_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_blob_ptr.3.gz [ 46%] Generating fido_assert_clientdata_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_len.3.gz [ 46%] Generating fido_assert_clientdata_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_ptr.3.gz [ 46%] Generating fido_assert_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_count.3.gz [ 46%] Generating fido_assert_flags.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_flags.3.gz [ 46%] Generating fido_assert_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_free.3.gz [ 46%] Generating fido_assert_hmac_secret_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_len.3.gz [ 46%] Building C object src/CMakeFiles/fido2.dir/iso7816.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/iso7816.c.o -MF CMakeFiles/fido2.dir/iso7816.c.o.d -o CMakeFiles/fido2.dir/iso7816.c.o -c /build/reproducible-path/libfido2-1.15.0/src/iso7816.c [ 46%] Generating fido_assert_hmac_secret_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_ptr.3.gz [ 47%] Generating fido_assert_id_len.3.gz [ 47%] Building C object src/CMakeFiles/fido2_shared.dir/iso7816.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/iso7816.c.o -MF CMakeFiles/fido2_shared.dir/iso7816.c.o.d -o CMakeFiles/fido2_shared.dir/iso7816.c.o -c /build/reproducible-path/libfido2-1.15.0/src/iso7816.c [ 47%] Generating fido_assert_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_id_ptr.3.gz [ 47%] Generating fido_assert_largeblob_key_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_largeblob_key_len.3.gz [ 47%] Generating fido_assert_largeblob_key_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_largeblob_key_ptr.3.gz [ 48%] Generating fido_assert_rp_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_rp_id.3.gz [ 48%] Generating fido_assert_sigcount.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_sigcount.3.gz [ 48%] Generating fido_assert_sig_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_sig_len.3.gz [ 50%] Generating fido_assert_sig_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_sig_ptr.3.gz [ 50%] Generating fido_assert_user_display_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_user_display_name.3.gz [ 50%] Building C object src/CMakeFiles/fido2.dir/largeblob.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/largeblob.c.o -MF CMakeFiles/fido2.dir/largeblob.c.o.d -o CMakeFiles/fido2.dir/largeblob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/largeblob.c [ 50%] Generating fido_assert_user_icon.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_user_icon.3.gz [ 50%] Generating fido_assert_user_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_len.3.gz [ 50%] Building C object src/CMakeFiles/fido2_shared.dir/largeblob.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/largeblob.c.o -MF CMakeFiles/fido2_shared.dir/largeblob.c.o.d -o CMakeFiles/fido2_shared.dir/largeblob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/largeblob.c [ 50%] Generating fido_assert_user_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_ptr.3.gz [ 50%] Generating fido_assert_user_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.3.gz fido_assert_user_name.3.gz [ 50%] Generating fido_assert_set_authdata_raw.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_authdata_raw.3.gz [ 50%] Generating fido_assert_set_clientdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata.3.gz [ 50%] Generating fido_assert_set_clientdata_hash.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata_hash.3.gz [ 50%] Generating fido_assert_set_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_count.3.gz [ 50%] Generating fido_assert_set_extensions.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_extensions.3.gz [ 50%] Generating fido_assert_set_hmac_salt.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_salt.3.gz [ 50%] Generating fido_assert_set_hmac_secret.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_secret.3.gz [ 50%] Generating fido_assert_set_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_rp.3.gz [ 50%] Generating fido_assert_set_sig.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_sig.3.gz [ 50%] Generating fido_assert_set_up.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_up.3.gz [ 50%] Generating fido_assert_set_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_uv.3.gz [ 50%] Generating fido_assert_set_winhello_appid.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_winhello_appid.3.gz [ 50%] Generating fido_bio_dev_enroll_begin.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_begin.3.gz [ 50%] Generating fido_bio_dev_enroll_cancel.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_cancel.3.gz [ 50%] Generating fido_bio_dev_enroll_continue.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_continue.3.gz [ 50%] Generating fido_bio_dev_enroll_remove.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_remove.3.gz [ 50%] Generating fido_bio_dev_get_template_array.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_get_template_array.3.gz [ 50%] Generating fido_bio_dev_set_template_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_set_template_name.3.gz [ 50%] Generating fido_bio_enroll_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_free.3.gz [ 50%] Generating fido_bio_enroll_last_status.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_last_status.3.gz [ 51%] Generating fido_bio_enroll_remaining_samples.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_remaining_samples.3.gz [ 51%] Generating fido_bio_info_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_free.3.gz [ 51%] Generating fido_bio_info_max_samples.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_max_samples.3.gz [ 51%] Generating fido_bio_info_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_type.3.gz [ 51%] Generating fido_bio_template_array_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_count.3.gz [ 51%] Generating fido_bio_template_array_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_free.3.gz [ 51%] Generating fido_bio_template_array_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_new.3.gz [ 51%] Generating fido_bio_template_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3.gz fido_bio_template_free.3.gz [ 51%] Building C object src/CMakeFiles/fido2.dir/log.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/log.c.o -MF CMakeFiles/fido2.dir/log.c.o.d -o CMakeFiles/fido2.dir/log.c.o -c /build/reproducible-path/libfido2-1.15.0/src/log.c [ 51%] Generating fido_bio_template_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_len.3.gz [ 51%] Generating fido_bio_template_id_ptr.3.gz [ 51%] Building C object src/CMakeFiles/fido2_shared.dir/log.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/log.c.o -MF CMakeFiles/fido2_shared.dir/log.c.o.d -o CMakeFiles/fido2_shared.dir/log.c.o -c /build/reproducible-path/libfido2-1.15.0/src/log.c [ 51%] Generating fido_bio_template_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3.gz fido_bio_template_name.3.gz [ 51%] Generating fido_bio_template_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3.gz fido_bio_template_new.3.gz [ 51%] Generating fido_bio_template_set_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_id.3.gz [ 51%] Generating fido_bio_template_set_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_name.3.gz [ 52%] Generating fido_cbor_info_aaguid_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_len.3.gz [ 52%] Generating fido_cbor_info_aaguid_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_ptr.3.gz [ 52%] Generating fido_cbor_info_algorithm_cose.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_cose.3.gz [ 52%] Generating fido_cbor_info_algorithm_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_count.3.gz [ 52%] Generating fido_cbor_info_algorithm_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_type.3.gz [ 52%] Generating fido_cbor_info_certs_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_certs_len.3.gz [ 52%] Building C object src/CMakeFiles/fido2.dir/pin.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/pin.c.o -MF CMakeFiles/fido2.dir/pin.c.o.d -o CMakeFiles/fido2.dir/pin.c.o -c /build/reproducible-path/libfido2-1.15.0/src/pin.c [ 52%] Generating fido_cbor_info_certs_name_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_certs_name_ptr.3.gz [ 52%] Generating fido_cbor_info_certs_value_ptr.3.gz [ 52%] Building C object src/CMakeFiles/fido2_shared.dir/pin.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_certs_value_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/pin.c.o -MF CMakeFiles/fido2_shared.dir/pin.c.o.d -o CMakeFiles/fido2_shared.dir/pin.c.o -c /build/reproducible-path/libfido2-1.15.0/src/pin.c [ 52%] Generating fido_cbor_info_extensions_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_len.3.gz [ 52%] Generating fido_cbor_info_extensions_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_ptr.3.gz [ 52%] Generating fido_cbor_info_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_free.3.gz [ 52%] Generating fido_cbor_info_fwversion.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_fwversion.3.gz [ 52%] Generating fido_cbor_info_maxcredbloblen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredbloblen.3.gz [ 52%] Generating fido_cbor_info_maxcredcntlst.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredcntlst.3.gz [ 52%] Generating fido_cbor_info_maxcredidlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredidlen.3.gz [ 53%] Generating fido_cbor_info_maxlargeblob.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxlargeblob.3.gz [ 53%] Generating fido_cbor_info_maxmsgsiz.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxmsgsiz.3.gz [ 53%] Generating fido_cbor_info_maxrpid_minpinlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxrpid_minpinlen.3.gz [ 53%] Generating fido_cbor_info_minpinlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_minpinlen.3.gz [ 53%] Generating fido_cbor_info_new_pin_required.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_new_pin_required.3.gz [ 53%] Generating fido_cbor_info_options_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_len.3.gz [ 53%] Generating fido_cbor_info_options_name_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_name_ptr.3.gz [ 53%] Generating fido_cbor_info_options_value_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_value_ptr.3.gz [ 53%] Generating fido_cbor_info_protocols_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_len.3.gz [ 53%] Generating fido_cbor_info_protocols_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_ptr.3.gz [ 53%] Generating fido_cbor_info_rk_remaining.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_rk_remaining.3.gz [ 53%] Generating fido_cbor_info_transports_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_transports_len.3.gz [ 53%] Generating fido_cbor_info_transports_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_transports_ptr.3.gz [ 53%] Generating fido_cbor_info_uv_attempts.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_uv_attempts.3.gz [ 55%] Generating fido_cbor_info_uv_modality.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_uv_modality.3.gz [ 55%] Building C object src/CMakeFiles/fido2.dir/random.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/random.c.o -MF CMakeFiles/fido2.dir/random.c.o.d -o CMakeFiles/fido2.dir/random.c.o -c /build/reproducible-path/libfido2-1.15.0/src/random.c [ 55%] Generating fido_cbor_info_versions_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_len.3.gz [ 55%] Generating fido_cbor_info_versions_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_ptr.3.gz [ 55%] Building C object src/CMakeFiles/fido2_shared.dir/random.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/random.c.o -MF CMakeFiles/fido2_shared.dir/random.c.o.d -o CMakeFiles/fido2_shared.dir/random.c.o -c /build/reproducible-path/libfido2-1.15.0/src/random.c [ 55%] Generating fido_dev_get_cbor_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.3.gz fido_dev_get_cbor_info.3.gz [ 55%] Generating fido_cred_empty_exclude_list.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_exclude.3.gz fido_cred_empty_exclude_list.3.gz [ 55%] Generating fido_cred_aaguid_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_len.3.gz [ 55%] Generating fido_cred_aaguid_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_ptr.3.gz [ 55%] Generating fido_cred_attstmt_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_attstmt_len.3.gz [ 55%] Generating fido_cred_attstmt_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_attstmt_ptr.3.gz [ 55%] Generating fido_cred_authdata_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_len.3.gz [ 55%] Building C object src/CMakeFiles/fido2.dir/reset.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/reset.c.o -MF CMakeFiles/fido2.dir/reset.c.o.d -o CMakeFiles/fido2.dir/reset.c.o -c /build/reproducible-path/libfido2-1.15.0/src/reset.c [ 55%] Generating fido_cred_authdata_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_ptr.3.gz [ 55%] Generating fido_cred_authdata_raw_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_len.3.gz [ 55%] Building C object src/CMakeFiles/fido2_shared.dir/reset.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/reset.c.o -MF CMakeFiles/fido2_shared.dir/reset.c.o.d -o CMakeFiles/fido2_shared.dir/reset.c.o -c /build/reproducible-path/libfido2-1.15.0/src/reset.c [ 55%] Generating fido_cred_authdata_raw_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_ptr.3.gz [ 55%] Generating fido_cred_clientdata_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_len.3.gz [ 55%] Generating fido_cred_clientdata_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_ptr.3.gz [ 55%] Generating fido_cred_display_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_display_name.3.gz [ 56%] Generating fido_cred_flags.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_flags.3.gz [ 56%] Generating fido_cred_fmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_fmt.3.gz [ 56%] Generating fido_cred_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_free.3.gz [ 56%] Generating fido_cred_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_id_len.3.gz [ 56%] Building C object src/CMakeFiles/fido2.dir/rs1.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/rs1.c.o -MF CMakeFiles/fido2.dir/rs1.c.o.d -o CMakeFiles/fido2.dir/rs1.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs1.c [ 56%] Generating fido_cred_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_id_ptr.3.gz [ 56%] Generating fido_cred_largeblob_key_len.3.gz [ 56%] Building C object src/CMakeFiles/fido2_shared.dir/rs1.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_largeblob_key_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/rs1.c.o -MF CMakeFiles/fido2_shared.dir/rs1.c.o.d -o CMakeFiles/fido2_shared.dir/rs1.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs1.c [ 56%] Generating fido_cred_largeblob_key_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_largeblob_key_ptr.3.gz [ 56%] Generating fido_cred_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_pin_minlen.3.gz [ 56%] Generating fido_cred_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_prot.3.gz [ 56%] Generating fido_cred_pubkey_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_len.3.gz [ 56%] Generating fido_cred_pubkey_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_ptr.3.gz [ 56%] Generating fido_cred_rp_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_rp_id.3.gz [ 56%] Generating fido_cred_rp_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_rp_name.3.gz [ 56%] Generating fido_cred_sigcount.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_sigcount.3.gz [ 56%] Building C object src/CMakeFiles/fido2.dir/rs256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/rs256.c.o -MF CMakeFiles/fido2.dir/rs256.c.o.d -o CMakeFiles/fido2.dir/rs256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs256.c [ 56%] Generating fido_cred_sig_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_sig_len.3.gz [ 56%] Building C object src/CMakeFiles/fido2_shared.dir/rs256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/rs256.c.o -MF CMakeFiles/fido2_shared.dir/rs256.c.o.d -o CMakeFiles/fido2_shared.dir/rs256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs256.c [ 56%] Generating fido_cred_sig_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_sig_ptr.3.gz [ 56%] Generating fido_cred_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_type.3.gz [ 56%] Generating fido_cred_user_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_len.3.gz [ 56%] Generating fido_cred_user_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_ptr.3.gz [ 56%] Generating fido_cred_user_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_user_name.3.gz [ 56%] Generating fido_cred_x5c_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_len.3.gz [ 56%] Generating fido_cred_x5c_list_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_list_count.3.gz [ 56%] Generating fido_cred_x5c_list_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_list_len.3.gz [ 56%] Generating fido_cred_x5c_list_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_list_ptr.3.gz [ 57%] Generating fido_cred_x5c_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_ptr.3.gz [ 57%] Generating fido_cred_verify_self.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_verify.3.gz fido_cred_verify_self.3.gz [ 57%] Generating fido_credman_del_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_del_dev_rk.3.gz [ 57%] Generating fido_credman_get_dev_metadata.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_metadata.3.gz [ 57%] Generating fido_credman_get_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rk.3.gz [ 57%] Building C object src/CMakeFiles/fido2.dir/time.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/time.c.o -MF CMakeFiles/fido2.dir/time.c.o.d -o CMakeFiles/fido2.dir/time.c.o -c /build/reproducible-path/libfido2-1.15.0/src/time.c [ 57%] Generating fido_credman_get_dev_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rp.3.gz [ 57%] Building C object src/CMakeFiles/fido2_shared.dir/time.c.o [ 57%] Generating fido_credman_metadata_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/time.c.o -MF CMakeFiles/fido2_shared.dir/time.c.o.d -o CMakeFiles/fido2_shared.dir/time.c.o -c /build/reproducible-path/libfido2-1.15.0/src/time.c cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_metadata_free.3.gz [ 57%] Generating fido_credman_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk.3.gz [ 57%] Generating fido_credman_rk_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_count.3.gz [ 57%] Generating fido_credman_rk_existing.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_existing.3.gz [ 57%] Generating fido_credman_rk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_free.3.gz [ 57%] Generating fido_credman_rk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_new.3.gz [ 57%] Generating fido_credman_rk_remaining.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_remaining.3.gz [ 57%] Generating fido_credman_rp_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_count.3.gz [ 57%] Generating fido_credman_rp_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_free.3.gz [ 58%] Generating fido_credman_rp_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id.3.gz [ 60%] Building C object src/CMakeFiles/fido2.dir/touch.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/touch.c.o -MF CMakeFiles/fido2.dir/touch.c.o.d -o CMakeFiles/fido2.dir/touch.c.o -c /build/reproducible-path/libfido2-1.15.0/src/touch.c [ 60%] Generating fido_credman_rp_id_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_len.3.gz [ 60%] Building C object src/CMakeFiles/fido2_shared.dir/touch.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/touch.c.o -MF CMakeFiles/fido2_shared.dir/touch.c.o.d -o CMakeFiles/fido2_shared.dir/touch.c.o -c /build/reproducible-path/libfido2-1.15.0/src/touch.c [ 60%] Generating fido_credman_rp_id_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_ptr.3.gz [ 60%] Generating fido_credman_rp_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_name.3.gz [ 60%] Generating fido_credman_rp_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_new.3.gz [ 60%] Generating fido_credman_set_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_set_dev_rk.3.gz [ 61%] Generating fido_cred_set_attstmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_attstmt.3.gz [ 61%] Generating fido_cred_set_attobj.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_attobj.3.gz [ 61%] Generating fido_cred_set_authdata_raw.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_authdata_raw.3.gz [ 61%] Generating fido_cred_set_blob.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_blob.3.gz [ 61%] Generating fido_cred_set_clientdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata.3.gz [ 61%] Generating fido_cred_set_clientdata_hash.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata_hash.3.gz [ 61%] Building C object src/CMakeFiles/fido2.dir/tpm.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/tpm.c.o -MF CMakeFiles/fido2.dir/tpm.c.o.d -o CMakeFiles/fido2.dir/tpm.c.o -c /build/reproducible-path/libfido2-1.15.0/src/tpm.c [ 61%] Generating fido_cred_set_extensions.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_extensions.3.gz [ 61%] Generating fido_cred_set_fmt.3.gz [ 61%] Building C object src/CMakeFiles/fido2_shared.dir/tpm.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_fmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/tpm.c.o -MF CMakeFiles/fido2_shared.dir/tpm.c.o.d -o CMakeFiles/fido2_shared.dir/tpm.c.o -c /build/reproducible-path/libfido2-1.15.0/src/tpm.c [ 61%] Generating fido_cred_set_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_id.3.gz [ 61%] Generating fido_cred_set_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_pin_minlen.3.gz [ 61%] Generating fido_cred_set_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_prot.3.gz [ 61%] Generating fido_cred_set_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rk.3.gz [ 61%] Generating fido_cred_set_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rp.3.gz [ 61%] Generating fido_cred_set_sig.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_sig.3.gz [ 61%] Generating fido_cred_set_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_type.3.gz [ 61%] Generating fido_cred_set_user.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_user.3.gz [ 62%] Generating fido_cred_set_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_uv.3.gz [ 62%] Generating fido_cred_set_x509.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_x509.3.gz [ 62%] Generating fido_dev_toggle_always_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_toggle_always_uv.3.gz [ 62%] Generating fido_dev_force_pin_change.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_force_pin_change.3.gz [ 62%] Generating fido_dev_set_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_set_pin_minlen.3.gz [ 62%] Building C object src/CMakeFiles/fido2.dir/types.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/types.c.o -MF CMakeFiles/fido2.dir/types.c.o.d -o CMakeFiles/fido2.dir/types.c.o -c /build/reproducible-path/libfido2-1.15.0/src/types.c [ 63%] Generating fido_dev_set_pin_minlen_rpid.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_set_pin_minlen_rpid.3.gz [ 63%] Generating fido_dev_get_touch_status.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_get_touch_begin.3.gz fido_dev_get_touch_status.3.gz [ 63%] Building C object src/CMakeFiles/fido2_shared.dir/types.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/types.c.o -MF CMakeFiles/fido2_shared.dir/types.c.o.d -o CMakeFiles/fido2_shared.dir/types.c.o -c /build/reproducible-path/libfido2-1.15.0/src/types.c [ 63%] Generating fido_dev_info_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_free.3.gz [ 63%] Generating fido_dev_info_manufacturer_string.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_manufacturer_string.3.gz [ 63%] Generating fido_dev_info_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_new.3.gz [ 63%] Generating fido_dev_info_path.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_path.3.gz [ 63%] Generating fido_dev_info_product.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product.3.gz [ 63%] Generating fido_dev_info_product_string.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product_string.3.gz [ 63%] Generating fido_dev_info_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_ptr.3.gz [ 63%] Generating fido_dev_info_set.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_set.3.gz [ 63%] Generating fido_dev_info_vendor.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_vendor.3.gz [ 63%] Generating fido_dev_build.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_build.3.gz [ 63%] Building C object src/CMakeFiles/fido2.dir/u2f.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/u2f.c.o -MF CMakeFiles/fido2.dir/u2f.c.o.d -o CMakeFiles/fido2.dir/u2f.c.o -c /build/reproducible-path/libfido2-1.15.0/src/u2f.c [ 63%] Generating fido_dev_cancel.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_cancel.3.gz [ 63%] Building C object src/CMakeFiles/fido2_shared.dir/u2f.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/u2f.c.o -MF CMakeFiles/fido2_shared.dir/u2f.c.o.d -o CMakeFiles/fido2_shared.dir/u2f.c.o -c /build/reproducible-path/libfido2-1.15.0/src/u2f.c [ 63%] Generating fido_dev_close.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_close.3.gz [ 63%] Generating fido_dev_flags.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_flags.3.gz [ 63%] Generating fido_dev_force_fido2.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_force_fido2.3.gz [ 63%] Generating fido_dev_force_u2f.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_force_u2f.3.gz [ 63%] Generating fido_dev_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_free.3.gz [ 63%] Generating fido_dev_has_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_has_pin.3.gz [ 63%] Generating fido_dev_has_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_has_uv.3.gz [ 63%] Generating fido_dev_is_fido2.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_is_fido2.3.gz [ 63%] Generating fido_dev_is_winhello.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_is_winhello.3.gz [ 63%] Generating fido_dev_major.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_major.3.gz [ 63%] Generating fido_dev_minor.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_minor.3.gz [ 63%] Generating fido_dev_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_new.3.gz [ 63%] Generating fido_dev_new_with_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_new_with_info.3.gz [ 63%] Generating fido_dev_open_with_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_open_with_info.3.gz [ 63%] Generating fido_dev_protocol.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_protocol.3.gz [ 63%] Generating fido_dev_supports_cred_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_supports_cred_prot.3.gz [ 63%] Generating fido_dev_supports_credman.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_supports_credman.3.gz [ 63%] Generating fido_dev_supports_permissions.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_supports_permissions.3.gz [ 63%] Generating fido_dev_supports_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_supports_pin.3.gz [ 63%] Generating fido_dev_supports_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.3.gz fido_dev_supports_uv.3.gz [ 65%] Generating fido_dev_get_retry_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_retry_count.3.gz [ 65%] Generating fido_dev_get_uv_retry_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_uv_retry_count.3.gz [ 65%] Generating fido_dev_reset.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_pin.3.gz fido_dev_reset.3.gz [ 66%] Generating fido_dev_io_handle.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_io_handle.3.gz [ 66%] Generating fido_dev_set_sigmask.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_sigmask.3.gz [ 66%] Generating fido_dev_set_timeout.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_timeout.3.gz [ 66%] Generating fido_dev_set_transport_functions.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_transport_functions.3.gz [ 66%] Generating fido_dev_largeblob_set.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_set.3.gz [ 66%] Generating fido_dev_largeblob_remove.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_remove.3.gz [ 66%] Generating fido_dev_largeblob_get_array.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_get_array.3.gz [ 66%] Generating fido_dev_largeblob_set_array.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_set_array.3.gz [ 66%] Generating fido_set_log_handler.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_init.3.gz fido_set_log_handler.3.gz [ 66%] Generating rs256_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.3.gz rs256_pk_free.3.gz [ 67%] Generating rs256_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_ptr.3.gz [ 67%] Generating rs256_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_EVP_PKEY.3.gz [ 67%] Generating rs256_pk_from_RSA.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_RSA.3.gz [ 67%] Building C object src/CMakeFiles/fido2.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/util.c.o -MF CMakeFiles/fido2.dir/util.c.o.d -o CMakeFiles/fido2.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/src/util.c [ 67%] Generating rs256_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.3.gz rs256_pk_to_EVP_PKEY.3.gz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 67%] Built target man_symlink_gzip make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake [ 67%] Building C object src/CMakeFiles/fido2_shared.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/util.c.o -MF CMakeFiles/fido2_shared.dir/util.c.o.d -o CMakeFiles/fido2_shared.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/src/util.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 67%] Generating eddsa_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf eddsa_pk_new.html eddsa_pk_free.html [ 67%] Generating eddsa_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf eddsa_pk_new.html eddsa_pk_from_EVP_PKEY.html [ 67%] Generating eddsa_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf eddsa_pk_new.html eddsa_pk_from_ptr.html [ 67%] Generating eddsa_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf eddsa_pk_new.html eddsa_pk_to_EVP_PKEY.html [ 67%] Generating es256_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.html es256_pk_free.html [ 67%] Generating es256_pk_from_EC_KEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.html es256_pk_from_EC_KEY.html [ 67%] Building C object src/CMakeFiles/fido2.dir/netlink.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/netlink.c.o -MF CMakeFiles/fido2.dir/netlink.c.o.d -o CMakeFiles/fido2.dir/netlink.c.o -c /build/reproducible-path/libfido2-1.15.0/src/netlink.c [ 67%] Generating es256_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.html es256_pk_from_EVP_PKEY.html [ 67%] Generating es256_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.html es256_pk_from_ptr.html [ 68%] Building C object src/CMakeFiles/fido2_shared.dir/netlink.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/netlink.c.o -MF CMakeFiles/fido2_shared.dir/netlink.c.o.d -o CMakeFiles/fido2_shared.dir/netlink.c.o -c /build/reproducible-path/libfido2-1.15.0/src/netlink.c [ 68%] Generating es256_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es256_pk_new.html es256_pk_to_EVP_PKEY.html [ 68%] Generating es384_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.html es384_pk_free.html [ 68%] Generating es384_pk_from_EC_KEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.html es384_pk_from_EC_KEY.html [ 68%] Generating es384_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.html es384_pk_from_EVP_PKEY.html [ 68%] Generating es384_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.html es384_pk_from_ptr.html [ 70%] Generating es384_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf es384_pk_new.html es384_pk_to_EVP_PKEY.html [ 70%] Generating fido_assert_empty_allow_list.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_allow_cred.html fido_assert_empty_allow_list.html [ 70%] Generating fido_assert_authdata_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_authdata_len.html [ 70%] Generating fido_assert_authdata_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_authdata_ptr.html [ 70%] Generating fido_assert_authdata_raw_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_authdata_raw_len.html [ 70%] Generating fido_assert_authdata_raw_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_authdata_raw_ptr.html [ 70%] Generating fido_assert_blob_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_blob_len.html [ 70%] Generating fido_assert_blob_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_blob_ptr.html [ 70%] Generating fido_assert_clientdata_hash_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_len.html [ 70%] Generating fido_assert_clientdata_hash_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_ptr.html [ 70%] Generating fido_assert_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_count.html [ 70%] Generating fido_assert_flags.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_flags.html [ 70%] Generating fido_assert_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_free.html [ 70%] Generating fido_assert_hmac_secret_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_len.html [ 71%] Generating fido_assert_hmac_secret_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_ptr.html [ 71%] Generating fido_assert_id_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_id_len.html [ 71%] Generating fido_assert_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_id_ptr.html [ 71%] Generating fido_assert_largeblob_key_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_largeblob_key_len.html [ 71%] Generating fido_assert_largeblob_key_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_largeblob_key_ptr.html [ 71%] Generating fido_assert_rp_id.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_rp_id.html [ 71%] Building C object src/CMakeFiles/fido2.dir/nfc.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/nfc.c.o -MF CMakeFiles/fido2.dir/nfc.c.o.d -o CMakeFiles/fido2.dir/nfc.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc.c [ 71%] Generating fido_assert_sigcount.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_sigcount.html [ 71%] Generating fido_assert_sig_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_sig_len.html [ 71%] Building C object src/CMakeFiles/fido2_shared.dir/nfc.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/nfc.c.o -MF CMakeFiles/fido2_shared.dir/nfc.c.o.d -o CMakeFiles/fido2_shared.dir/nfc.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc.c [ 71%] Generating fido_assert_sig_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_sig_ptr.html [ 71%] Generating fido_assert_user_display_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_user_display_name.html [ 71%] Generating fido_assert_user_icon.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_user_icon.html [ 71%] Generating fido_assert_user_id_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_user_id_len.html [ 71%] Generating fido_assert_user_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_user_id_ptr.html [ 71%] Generating fido_assert_user_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_new.html fido_assert_user_name.html [ 71%] Generating fido_assert_set_authdata_raw.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.html fido_assert_set_authdata_raw.html [ 71%] Generating fido_assert_set_clientdata.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata.html [ 71%] Generating fido_assert_set_clientdata_hash.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata_hash.html [ 71%] Generating fido_assert_set_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.html fido_assert_set_count.html [ 71%] Generating fido_assert_set_extensions.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.html fido_assert_set_extensions.html [ 71%] Generating fido_assert_set_hmac_salt.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_salt.html [ 71%] Generating fido_assert_set_hmac_secret.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_secret.html [ 71%] Generating fido_assert_set_rp.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.html fido_assert_set_rp.html [ 71%] Building C object src/CMakeFiles/fido2.dir/nfc_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/nfc_linux.c.o -MF CMakeFiles/fido2.dir/nfc_linux.c.o.d -o CMakeFiles/fido2.dir/nfc_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc_linux.c [ 71%] Generating fido_assert_set_sig.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.html fido_assert_set_sig.html [ 72%] Generating fido_assert_set_up.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.html fido_assert_set_up.html [ 72%] Building C object src/CMakeFiles/fido2_shared.dir/nfc_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/nfc_linux.c.o -MF CMakeFiles/fido2_shared.dir/nfc_linux.c.o.d -o CMakeFiles/fido2_shared.dir/nfc_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc_linux.c [ 72%] Generating fido_assert_set_uv.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.html fido_assert_set_uv.html [ 72%] Generating fido_assert_set_winhello_appid.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_assert_set_authdata.html fido_assert_set_winhello_appid.html [ 72%] Generating fido_bio_dev_enroll_begin.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_begin.html [ 72%] Generating fido_bio_dev_enroll_cancel.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_cancel.html [ 72%] Generating fido_bio_dev_enroll_continue.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_continue.html [ 73%] Generating fido_bio_dev_enroll_remove.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_remove.html [ 73%] Generating fido_bio_dev_get_template_array.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_get_template_array.html [ 73%] Generating fido_bio_dev_set_template_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_set_template_name.html [ 73%] Generating fido_bio_enroll_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_free.html [ 73%] Generating fido_bio_enroll_last_status.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_last_status.html [ 73%] Generating fido_bio_enroll_remaining_samples.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_remaining_samples.html [ 73%] Generating fido_bio_info_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_info_new.html fido_bio_info_free.html [ 73%] Generating fido_bio_info_max_samples.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_info_new.html fido_bio_info_max_samples.html [ 73%] Generating fido_bio_info_type.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_info_new.html fido_bio_info_type.html [ 73%] Generating fido_bio_template_array_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.html fido_bio_template_array_count.html [ 73%] Generating fido_bio_template_array_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.html fido_bio_template_array_free.html [ 73%] Building C object src/CMakeFiles/fido2.dir/hid_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/hid_linux.c.o -MF CMakeFiles/fido2.dir/hid_linux.c.o.d -o CMakeFiles/fido2.dir/hid_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_linux.c [ 73%] Generating fido_bio_template_array_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.html fido_bio_template_array_new.html [ 73%] Generating fido_bio_template_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.html fido_bio_template_free.html [ 73%] Generating fido_bio_template_id_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.html fido_bio_template_id_len.html [ 73%] Building C object src/CMakeFiles/fido2_shared.dir/hid_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/hid_linux.c.o -MF CMakeFiles/fido2_shared.dir/hid_linux.c.o.d -o CMakeFiles/fido2_shared.dir/hid_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_linux.c [ 73%] Generating fido_bio_template_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.html fido_bio_template_id_ptr.html [ 75%] Generating fido_bio_template_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.html fido_bio_template_name.html [ 75%] Generating fido_bio_template_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.html fido_bio_template_new.html [ 75%] Generating fido_bio_template_set_id.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.html fido_bio_template_set_id.html [ 75%] Generating fido_bio_template_set_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_bio_template.html fido_bio_template_set_name.html [ 75%] Generating fido_cbor_info_aaguid_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_len.html [ 75%] Generating fido_cbor_info_aaguid_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_ptr.html [ 75%] Generating fido_cbor_info_algorithm_cose.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_cose.html [ 75%] Generating fido_cbor_info_algorithm_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_count.html [ 75%] Generating fido_cbor_info_algorithm_type.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_type.html [ 75%] Generating fido_cbor_info_certs_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_certs_len.html [ 75%] Generating fido_cbor_info_certs_name_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_certs_name_ptr.html [ 75%] Generating fido_cbor_info_certs_value_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_certs_value_ptr.html [ 75%] Generating fido_cbor_info_extensions_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_len.html [ 75%] Generating fido_cbor_info_extensions_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_ptr.html [ 76%] Generating fido_cbor_info_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_free.html [ 76%] Generating fido_cbor_info_fwversion.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_fwversion.html [ 76%] Building C object src/CMakeFiles/fido2.dir/hid_unix.c.o [ 76%] Generating fido_cbor_info_maxcredbloblen.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/hid_unix.c.o -MF CMakeFiles/fido2.dir/hid_unix.c.o.d -o CMakeFiles/fido2.dir/hid_unix.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_unix.c cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredbloblen.html [ 76%] Generating fido_cbor_info_maxcredcntlst.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredcntlst.html [ 76%] Generating fido_cbor_info_maxcredidlen.html [ 76%] Building C object src/CMakeFiles/fido2_shared.dir/hid_unix.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredidlen.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/hid_unix.c.o -MF CMakeFiles/fido2_shared.dir/hid_unix.c.o.d -o CMakeFiles/fido2_shared.dir/hid_unix.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_unix.c [ 76%] Generating fido_cbor_info_maxlargeblob.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxlargeblob.html [ 76%] Generating fido_cbor_info_maxmsgsiz.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxmsgsiz.html [ 76%] Generating fido_cbor_info_maxrpid_minpinlen.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxrpid_minpinlen.html [ 76%] Generating fido_cbor_info_minpinlen.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_minpinlen.html [ 76%] Generating fido_cbor_info_new_pin_required.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_new_pin_required.html [ 76%] Generating fido_cbor_info_options_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_len.html [ 76%] Generating fido_cbor_info_options_name_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_name_ptr.html [ 76%] Generating fido_cbor_info_options_value_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_value_ptr.html [ 76%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-asprintf.c [ 76%] Generating fido_cbor_info_protocols_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_len.html [ 77%] Generating fido_cbor_info_protocols_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_ptr.html [ 77%] Generating fido_cbor_info_rk_remaining.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_rk_remaining.html [ 77%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-asprintf.c [ 77%] Generating fido_cbor_info_transports_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_transports_len.html [ 77%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 77%] Generating fido_cbor_info_transports_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_transports_ptr.html [ 77%] Generating fido_cbor_info_uv_attempts.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_uv_attempts.html [ 77%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o [ 77%] Generating fido_cbor_info_uv_modality.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_uv_modality.html [ 77%] Generating fido_cbor_info_versions_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_len.html [ 77%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 77%] Generating fido_cbor_info_versions_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_ptr.html [ 77%] Generating fido_dev_get_cbor_info.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cbor_info_new.html fido_dev_get_cbor_info.html [ 77%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 77%] Generating fido_cred_empty_exclude_list.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_exclude.html fido_cred_empty_exclude_list.html [ 77%] Generating fido_cred_aaguid_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_aaguid_len.html [ 77%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/endian_win32.c [ 77%] Generating fido_cred_aaguid_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_aaguid_ptr.html [ 77%] Generating fido_cred_attstmt_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_attstmt_len.html [ 77%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/endian_win32.c [ 77%] Generating fido_cred_attstmt_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_attstmt_ptr.html [ 77%] Generating fido_cred_authdata_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_authdata_len.html [ 78%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 78%] Generating fido_cred_authdata_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_authdata_ptr.html [ 78%] Generating fido_cred_authdata_raw_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_len.html [ 78%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 80%] Generating fido_cred_authdata_raw_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_ptr.html [ 80%] Generating fido_cred_clientdata_hash_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_len.html [ 80%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero_win32.c [ 80%] Generating fido_cred_clientdata_hash_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_ptr.html [ 80%] Generating fido_cred_display_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_display_name.html [ 80%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero_win32.c [ 80%] Generating fido_cred_flags.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_flags.html [ 80%] Generating fido_cred_fmt.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_fmt.html [ 80%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 80%] Generating fido_cred_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_free.html [ 80%] Generating fido_cred_id_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_id_len.html [ 80%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 80%] Generating fido_cred_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_id_ptr.html [ 80%] Generating fido_cred_largeblob_key_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_largeblob_key_len.html [ 80%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 80%] Generating fido_cred_largeblob_key_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_largeblob_key_ptr.html [ 80%] Generating fido_cred_pin_minlen.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_pin_minlen.html [ 80%] Generating fido_cred_prot.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_prot.html [ 80%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 81%] Generating fido_cred_pubkey_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_pubkey_len.html [ 81%] Generating fido_cred_pubkey_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_pubkey_ptr.html [ 81%] Generating fido_cred_rp_id.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_rp_id.html [ 81%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 81%] Generating fido_cred_rp_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_rp_name.html [ 81%] Generating fido_cred_sigcount.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_sigcount.html [ 81%] Generating fido_cred_sig_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_sig_len.html [ 81%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 81%] Generating fido_cred_sig_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_sig_ptr.html [ 81%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/timingsafe_bcmp.c [ 81%] Generating fido_cred_type.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_type.html [ 81%] Generating fido_cred_user_id_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_user_id_len.html [ 81%] Generating fido_cred_user_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_user_id_ptr.html [ 82%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/timingsafe_bcmp.c [ 82%] Generating fido_cred_user_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_user_name.html [ 82%] Generating fido_cred_x5c_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_x5c_len.html [ 82%] Linking C static library libfido2.a cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cmake -P CMakeFiles/fido2.dir/cmake_clean_target.cmake [ 82%] Generating fido_cred_x5c_list_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_x5c_list_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2.dir/link.txt --verbose=1 [ 82%] Generating fido_cred_x5c_list_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_x5c_list_len.html /usr/bin/ar qc libfido2.a CMakeFiles/fido2.dir/aes256.c.o CMakeFiles/fido2.dir/assert.c.o CMakeFiles/fido2.dir/authkey.c.o CMakeFiles/fido2.dir/bio.c.o CMakeFiles/fido2.dir/blob.c.o CMakeFiles/fido2.dir/buf.c.o CMakeFiles/fido2.dir/cbor.c.o CMakeFiles/fido2.dir/compress.c.o CMakeFiles/fido2.dir/config.c.o CMakeFiles/fido2.dir/cred.c.o CMakeFiles/fido2.dir/credman.c.o CMakeFiles/fido2.dir/dev.c.o CMakeFiles/fido2.dir/ecdh.c.o CMakeFiles/fido2.dir/eddsa.c.o CMakeFiles/fido2.dir/err.c.o CMakeFiles/fido2.dir/es256.c.o CMakeFiles/fido2.dir/es384.c.o CMakeFiles/fido2.dir/hid.c.o CMakeFiles/fido2.dir/info.c.o CMakeFiles/fido2.dir/io.c.o CMakeFiles/fido2.dir/iso7816.c.o CMakeFiles/fido2.dir/largeblob.c.o CMakeFiles/fido2.dir/log.c.o CMakeFiles/fido2.dir/pin.c.o CMakeFiles/fido2.dir/random.c.o CMakeFiles/fido2.dir/reset.c.o CMakeFiles/fido2.dir/rs1.c.o CMakeFiles/fido2.dir/rs256.c.o CMakeFiles/fido2.dir/time.c.o CMakeFiles/fido2.dir/touch.c.o CMakeFiles/fido2.dir/tpm.c.o CMakeFiles/fido2.dir/types.c.o CMakeFiles/fido2.dir/u2f.c.o CMakeFiles/fido2.dir/util.c.o CMakeFiles/fido2.dir/netlink.c.o CMakeFiles/fido2.dir/nfc.c.o CMakeFiles/fido2.dir/nfc_linux.c.o CMakeFiles/fido2.dir/hid_linux.c.o CMakeFiles/fido2.dir/hid_unix.c.o "CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o" [ 82%] Linking C shared library libfido2.so cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2_shared.dir/link.txt --verbose=1 [ 82%] Generating fido_cred_x5c_list_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_x5c_list_ptr.html /usr/bin/ranlib libfido2.a /usr/bin/cc -fPIC -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,--version-script=/build/reproducible-path/libfido2-1.15.0/src/export.gnu -Wl,-z,noexecstack -Wl,-z,relro,-z,now -shared -Wl,-soname,libfido2.so.1 -o libfido2.so.1.15.0 CMakeFiles/fido2_shared.dir/aes256.c.o CMakeFiles/fido2_shared.dir/assert.c.o CMakeFiles/fido2_shared.dir/authkey.c.o CMakeFiles/fido2_shared.dir/bio.c.o CMakeFiles/fido2_shared.dir/blob.c.o CMakeFiles/fido2_shared.dir/buf.c.o CMakeFiles/fido2_shared.dir/cbor.c.o CMakeFiles/fido2_shared.dir/compress.c.o CMakeFiles/fido2_shared.dir/config.c.o CMakeFiles/fido2_shared.dir/cred.c.o CMakeFiles/fido2_shared.dir/credman.c.o CMakeFiles/fido2_shared.dir/dev.c.o CMakeFiles/fido2_shared.dir/ecdh.c.o CMakeFiles/fido2_shared.dir/eddsa.c.o CMakeFiles/fido2_shared.dir/err.c.o CMakeFiles/fido2_shared.dir/es256.c.o CMakeFiles/fido2_shared.dir/es384.c.o CMakeFiles/fido2_shared.dir/hid.c.o CMakeFiles/fido2_shared.dir/info.c.o CMakeFiles/fido2_shared.dir/io.c.o CMakeFiles/fido2_shared.dir/iso7816.c.o CMakeFiles/fido2_shared.dir/largeblob.c.o CMakeFiles/fido2_shared.dir/log.c.o CMakeFiles/fido2_shared.dir/pin.c.o CMakeFiles/fido2_shared.dir/random.c.o CMakeFiles/fido2_shared.dir/reset.c.o CMakeFiles/fido2_shared.dir/rs1.c.o CMakeFiles/fido2_shared.dir/rs256.c.o CMakeFiles/fido2_shared.dir/time.c.o CMakeFiles/fido2_shared.dir/touch.c.o CMakeFiles/fido2_shared.dir/tpm.c.o CMakeFiles/fido2_shared.dir/types.c.o CMakeFiles/fido2_shared.dir/u2f.c.o CMakeFiles/fido2_shared.dir/util.c.o CMakeFiles/fido2_shared.dir/netlink.c.o CMakeFiles/fido2_shared.dir/nfc.c.o CMakeFiles/fido2_shared.dir/nfc_linux.c.o CMakeFiles/fido2_shared.dir/hid_linux.c.o CMakeFiles/fido2_shared.dir/hid_unix.c.o "CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o" -lcbor -lcrypto -ludev -lz [ 82%] Generating fido_cred_x5c_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_new.html fido_cred_x5c_ptr.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 83%] Generating fido_cred_verify_self.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_verify.html fido_cred_verify_self.html [ 83%] Built target fido2 make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake [ 83%] Generating fido_credman_del_dev_rk.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_del_dev_rk.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 83%] Generating fido_credman_get_dev_metadata.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_metadata.html [ 83%] Building C object regress/CMakeFiles/regress_compress.dir/compress.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_compress.dir/compress.c.o -MF CMakeFiles/regress_compress.dir/compress.c.o.d -o CMakeFiles/regress_compress.dir/compress.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/compress.c [ 83%] Generating fido_credman_get_dev_rk.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rk.html [ 83%] Generating fido_credman_get_dev_rp.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rp.html [ 83%] Generating fido_credman_metadata_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_metadata_free.html [ 83%] Generating fido_credman_rk.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rk.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/src && /usr/bin/cmake -E cmake_symlink_library libfido2.so.1.15.0 libfido2.so.1 libfido2.so [ 83%] Generating fido_credman_rk_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_count.html [ 83%] Generating fido_credman_rk_existing.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_existing.html [ 83%] Built target fido2_shared [ 83%] Generating fido_credman_rk_free.html make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_free.html make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake [ 85%] Generating fido_credman_rk_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_new.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 85%] Generating fido_credman_rk_remaining.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_remaining.html [ 85%] Building C object regress/CMakeFiles/regress_assert.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_assert.dir/assert.c.o -MF CMakeFiles/regress_assert.dir/assert.c.o.d -o CMakeFiles/regress_assert.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/assert.c [ 85%] Generating fido_credman_rp_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_count.html [ 85%] Generating fido_credman_rp_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_free.html [ 85%] Generating fido_credman_rp_id.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id.html [ 85%] Linking C executable regress_compress cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_compress.dir/link.txt --verbose=1 [ 85%] Generating fido_credman_rp_id_hash_len.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_len.html /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_compress.dir/compress.c.o -o regress_compress ../src/libfido2.a -lcbor -lcrypto -ludev -lz [ 85%] Generating fido_credman_rp_id_hash_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_ptr.html [ 85%] Generating fido_credman_rp_name.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_name.html [ 85%] Generating fido_credman_rp_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_new.html [ 85%] Generating fido_credman_set_dev_rk.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_credman_metadata_new.html fido_credman_set_dev_rk.html [ 85%] Generating fido_cred_set_attstmt.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_attstmt.html [ 85%] Generating fido_cred_set_attobj.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_attobj.html [ 85%] Generating fido_cred_set_authdata_raw.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_authdata_raw.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 85%] Generating fido_cred_set_blob.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_blob.html [ 85%] Built target regress_compress make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake [ 85%] Generating fido_cred_set_clientdata.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 85%] Generating fido_cred_set_clientdata_hash.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata_hash.html [ 85%] Building C object regress/CMakeFiles/regress_cred.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_cred.dir/cred.c.o -MF CMakeFiles/regress_cred.dir/cred.c.o.d -o CMakeFiles/regress_cred.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/cred.c [ 85%] Generating fido_cred_set_extensions.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_extensions.html [ 85%] Generating fido_cred_set_fmt.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_fmt.html [ 85%] Generating fido_cred_set_id.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_id.html [ 85%] Generating fido_cred_set_pin_minlen.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_pin_minlen.html [ 85%] Generating fido_cred_set_prot.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_prot.html [ 86%] Generating fido_cred_set_rk.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rk.html [ 86%] Generating fido_cred_set_rp.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rp.html [ 86%] Generating fido_cred_set_sig.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_sig.html [ 86%] Generating fido_cred_set_type.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_type.html [ 86%] Generating fido_cred_set_user.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_user.html [ 86%] Generating fido_cred_set_uv.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_uv.html [ 86%] Generating fido_cred_set_x509.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_cred_set_authdata.html fido_cred_set_x509.html [ 87%] Generating fido_dev_toggle_always_uv.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_enable_entattest.html fido_dev_toggle_always_uv.html [ 87%] Generating fido_dev_force_pin_change.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_enable_entattest.html fido_dev_force_pin_change.html [ 87%] Generating fido_dev_set_pin_minlen.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_enable_entattest.html fido_dev_set_pin_minlen.html [ 87%] Generating fido_dev_set_pin_minlen_rpid.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_enable_entattest.html fido_dev_set_pin_minlen_rpid.html [ 87%] Generating fido_dev_get_touch_status.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_get_touch_begin.html fido_dev_get_touch_status.html [ 87%] Generating fido_dev_info_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.html fido_dev_info_free.html [ 87%] Generating fido_dev_info_manufacturer_string.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.html fido_dev_info_manufacturer_string.html [ 87%] Generating fido_dev_info_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.html fido_dev_info_new.html [ 87%] Generating fido_dev_info_path.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.html fido_dev_info_path.html [ 87%] Generating fido_dev_info_product.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product.html [ 88%] Generating fido_dev_info_product_string.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product_string.html [ 88%] Generating fido_dev_info_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.html fido_dev_info_ptr.html [ 88%] Generating fido_dev_info_set.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.html fido_dev_info_set.html [ 88%] Linking C executable regress_assert cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_assert.dir/link.txt --verbose=1 [ 88%] Generating fido_dev_info_vendor.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_info_manifest.html fido_dev_info_vendor.html /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_assert.dir/assert.c.o -o regress_assert -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 88%] Generating fido_dev_build.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_build.html [ 88%] Generating fido_dev_cancel.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_cancel.html [ 88%] Generating fido_dev_close.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_close.html [ 88%] Generating fido_dev_flags.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_flags.html [ 90%] Generating fido_dev_force_fido2.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_force_fido2.html [ 90%] Generating fido_dev_force_u2f.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_force_u2f.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 90%] Generating fido_dev_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_free.html [ 90%] Built target regress_assert make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake [ 90%] Generating fido_dev_has_pin.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_has_pin.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 90%] Generating fido_dev_has_uv.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_has_uv.html [ 90%] Building C object regress/CMakeFiles/regress_dev.dir/dev.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_dev.dir/dev.c.o -MF CMakeFiles/regress_dev.dir/dev.c.o.d -o CMakeFiles/regress_dev.dir/dev.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/dev.c [ 90%] Generating fido_dev_is_fido2.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_is_fido2.html [ 90%] Generating fido_dev_is_winhello.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_is_winhello.html [ 90%] Generating fido_dev_major.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_major.html [ 90%] Generating fido_dev_minor.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_minor.html [ 90%] Generating fido_dev_new.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_new.html [ 91%] Generating fido_dev_new_with_info.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_new_with_info.html [ 91%] Generating fido_dev_open_with_info.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_open_with_info.html [ 91%] Generating fido_dev_protocol.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_protocol.html [ 91%] Generating fido_dev_supports_cred_prot.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_supports_cred_prot.html [ 91%] Generating fido_dev_supports_credman.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_supports_credman.html [ 91%] Generating fido_dev_supports_permissions.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_supports_permissions.html [ 91%] Generating fido_dev_supports_pin.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_supports_pin.html [ 91%] Generating fido_dev_supports_uv.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_open.html fido_dev_supports_uv.html [ 91%] Generating fido_dev_get_retry_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_pin.html fido_dev_get_retry_count.html [ 91%] Generating fido_dev_get_uv_retry_count.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_pin.html fido_dev_get_uv_retry_count.html [ 91%] Generating fido_dev_reset.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_pin.html fido_dev_reset.html [ 91%] Generating fido_dev_io_handle.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_io_functions.html fido_dev_io_handle.html [ 91%] Generating fido_dev_set_sigmask.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_sigmask.html [ 91%] Generating fido_dev_set_timeout.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_timeout.html [ 91%] Generating fido_dev_set_transport_functions.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_transport_functions.html [ 91%] Generating fido_dev_largeblob_set.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_set.html [ 91%] Generating fido_dev_largeblob_remove.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_remove.html [ 91%] Generating fido_dev_largeblob_get_array.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_get_array.html [ 91%] Generating fido_dev_largeblob_set_array.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_set_array.html [ 91%] Linking C executable regress_dev cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_dev.dir/link.txt --verbose=1 [ 91%] Generating fido_set_log_handler.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf fido_init.html fido_set_log_handler.html /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_dev.dir/dev.c.o -o regress_dev -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 91%] Generating rs256_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.html rs256_pk_free.html [ 91%] Generating rs256_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.html rs256_pk_from_ptr.html [ 91%] Generating rs256_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.html rs256_pk_from_EVP_PKEY.html [ 91%] Generating rs256_pk_from_RSA.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.html rs256_pk_from_RSA.html [ 91%] Generating rs256_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man && ln -sf rs256_pk_new.html rs256_pk_to_EVP_PKEY.html make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 91%] Built target man_symlink_html make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake [ 91%] Built target regress_dev make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 91%] Building C object regress/CMakeFiles/regress_eddsa.dir/eddsa.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_eddsa.dir/eddsa.c.o -MF CMakeFiles/regress_eddsa.dir/eddsa.c.o.d -o CMakeFiles/regress_eddsa.dir/eddsa.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/eddsa.c [ 91%] Building C object regress/CMakeFiles/regress_es256.dir/es256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_es256.dir/es256.c.o -MF CMakeFiles/regress_es256.dir/es256.c.o.d -o CMakeFiles/regress_es256.dir/es256.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/es256.c [ 91%] Linking C executable regress_cred cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_cred.dir/cred.c.o -o regress_cred -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 91%] Built target regress_cred make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress/CMakeFiles/regress_es384.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 91%] Linking C executable regress_eddsa cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_eddsa.dir/link.txt --verbose=1 [ 92%] Building C object regress/CMakeFiles/regress_es384.dir/es384.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_es384.dir/es384.c.o -MF CMakeFiles/regress_es384.dir/es384.c.o.d -o CMakeFiles/regress_es384.dir/es384.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/es384.c [ 92%] Linking C executable regress_es256 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_es256.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_eddsa.dir/eddsa.c.o -o regress_eddsa -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_es256.dir/es256.c.o -o regress_es256 -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 92%] Built target regress_eddsa make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake [ 92%] Built target regress_es256 make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples/CMakeFiles/manifest.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 92%] Building C object regress/CMakeFiles/regress_rs256.dir/rs256.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_rs256.dir/rs256.c.o -MF CMakeFiles/regress_rs256.dir/rs256.c.o.d -o CMakeFiles/regress_rs256.dir/rs256.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/rs256.c [ 92%] Building C object examples/CMakeFiles/manifest.dir/manifest.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/manifest.dir/manifest.c.o -MF CMakeFiles/manifest.dir/manifest.c.o.d -o CMakeFiles/manifest.dir/manifest.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/manifest.c [ 92%] Linking C executable regress_es384 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_es384.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_es384.dir/es384.c.o -o regress_es384 -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 92%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 92%] Built target regress_es384 make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples/CMakeFiles/info.dir/DependInfo.cmake [ 92%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 92%] Linking C executable regress_rs256 cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_rs256.dir/link.txt --verbose=1 [ 92%] Building C object examples/CMakeFiles/info.dir/info.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/info.dir/info.c.o -MF CMakeFiles/info.dir/info.c.o.d -o CMakeFiles/info.dir/info.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/info.c /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_rs256.dir/rs256.c.o -o regress_rs256 -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 93%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 93%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 93%] Built target regress_rs256 make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples/CMakeFiles/reset.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 93%] Building C object examples/CMakeFiles/reset.dir/reset.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/reset.dir/reset.c.o -MF CMakeFiles/reset.dir/reset.c.o.d -o CMakeFiles/reset.dir/reset.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/reset.c [ 93%] Linking C executable manifest cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/manifest.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/manifest.dir/manifest.c.o "CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o" -o manifest -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 93%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 93%] Built target manifest make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples/CMakeFiles/cred.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 93%] Building C object examples/CMakeFiles/reset.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/reset.dir/util.c.o -MF CMakeFiles/reset.dir/util.c.o.d -o CMakeFiles/reset.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/util.c [ 93%] Building C object examples/CMakeFiles/cred.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/cred.dir/cred.c.o -MF CMakeFiles/cred.dir/cred.c.o.d -o CMakeFiles/cred.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/cred.c [ 93%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 93%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 93%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 93%] Linking C executable info cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/info.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/info.dir/info.c.o "CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o" -o info -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 93%] Building C object examples/CMakeFiles/cred.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/cred.dir/util.c.o -MF CMakeFiles/cred.dir/util.c.o.d -o CMakeFiles/cred.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/util.c [ 93%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 93%] Built target info make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples/CMakeFiles/assert.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 93%] Building C object examples/CMakeFiles/assert.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/assert.dir/assert.c.o -MF CMakeFiles/assert.dir/assert.c.o.d -o CMakeFiles/assert.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/assert.c [ 93%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 93%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 93%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 93%] Linking C executable reset cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/reset.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/reset.dir/reset.c.o CMakeFiles/reset.dir/util.c.o "CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o" -o reset -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 93%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 93%] Building C object examples/CMakeFiles/assert.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/assert.dir/util.c.o -MF CMakeFiles/assert.dir/util.c.o.d -o CMakeFiles/assert.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/util.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 93%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 93%] Built target reset make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples/CMakeFiles/setpin.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 93%] Building C object examples/CMakeFiles/setpin.dir/setpin.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/setpin.dir/setpin.c.o -MF CMakeFiles/setpin.dir/setpin.c.o.d -o CMakeFiles/setpin.dir/setpin.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/setpin.c [ 93%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 93%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 93%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o [ 93%] Linking C executable cred cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/cred.dir/cred.c.o CMakeFiles/cred.dir/util.c.o "CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o" -o cred -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 93%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 93%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 93%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 93%] Built target cred make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples/CMakeFiles/retries.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 93%] Building C object examples/CMakeFiles/retries.dir/retries.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/retries.dir/retries.c.o -MF CMakeFiles/retries.dir/retries.c.o.d -o CMakeFiles/retries.dir/retries.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/retries.c [ 93%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 93%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 93%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 95%] Linking C executable setpin cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/setpin.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/setpin.dir/setpin.c.o "CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o" -o setpin -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 95%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 95%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 95%] Linking C executable assert cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/assert.dir/link.txt --verbose=1 [ 95%] Built target setpin make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples/CMakeFiles/select.dir/DependInfo.cmake /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/assert.dir/assert.c.o CMakeFiles/assert.dir/util.c.o "CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o" -o assert -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 95%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 95%] Building C object examples/CMakeFiles/select.dir/select.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/select.c.o -MF CMakeFiles/select.dir/select.c.o.d -o CMakeFiles/select.dir/select.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/select.c [ 96%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 96%] Built target assert make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake [ 96%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o -MF CMakeFiles/fido2-cred.dir/fido2-cred.c.o.d -o CMakeFiles/fido2-cred.dir/fido2-cred.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/fido2-cred.c [ 96%] Linking C executable retries cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/retries.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/retries.dir/retries.c.o "CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o" -o retries -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 96%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_make.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/cred_make.c.o -MF CMakeFiles/fido2-cred.dir/cred_make.c.o.d -o CMakeFiles/fido2-cred.dir/cred_make.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/cred_make.c [ 96%] Built target retries make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake [ 96%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 96%] Building C object tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o -MF CMakeFiles/fido2-assert.dir/fido2-assert.c.o.d -o CMakeFiles/fido2-assert.dir/fido2-assert.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/fido2-assert.c [ 96%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 96%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 96%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_get.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/assert_get.c.o -MF CMakeFiles/fido2-assert.dir/assert_get.c.o.d -o CMakeFiles/fido2-assert.dir/assert_get.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/assert_get.c [ 96%] Linking C executable select cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/select.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/select.dir/select.c.o "CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o" -o select -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o -MF CMakeFiles/fido2-cred.dir/cred_verify.c.o.d -o CMakeFiles/fido2-cred.dir/cred_verify.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/cred_verify.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 96%] Built target select make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 96%] Building C object tools/CMakeFiles/fido2-token.dir/fido2-token.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/fido2-token.c.o -MF CMakeFiles/fido2-token.dir/fido2-token.c.o.d -o CMakeFiles/fido2-token.dir/fido2-token.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/fido2-token.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/base64.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/base64.c.o -MF CMakeFiles/fido2-cred.dir/base64.c.o.d -o CMakeFiles/fido2-cred.dir/base64.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/base64.c [ 96%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o -MF CMakeFiles/fido2-assert.dir/assert_verify.c.o.d -o CMakeFiles/fido2-assert.dir/assert_verify.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/assert_verify.c [ 96%] Building C object tools/CMakeFiles/fido2-token.dir/base64.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/base64.c.o -MF CMakeFiles/fido2-token.dir/base64.c.o.d -o CMakeFiles/fido2-token.dir/base64.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/base64.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/util.c.o -MF CMakeFiles/fido2-cred.dir/util.c.o.d -o CMakeFiles/fido2-cred.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/util.c [ 96%] Building C object tools/CMakeFiles/fido2-token.dir/bio.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/bio.c.o -MF CMakeFiles/fido2-token.dir/bio.c.o.d -o CMakeFiles/fido2-token.dir/bio.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/bio.c [ 96%] Building C object tools/CMakeFiles/fido2-assert.dir/base64.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/base64.c.o -MF CMakeFiles/fido2-assert.dir/base64.c.o.d -o CMakeFiles/fido2-assert.dir/base64.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/base64.c [ 96%] Building C object tools/CMakeFiles/fido2-assert.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/util.c.o -MF CMakeFiles/fido2-assert.dir/util.c.o.d -o CMakeFiles/fido2-assert.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/util.c [ 96%] Building C object tools/CMakeFiles/fido2-token.dir/config.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/config.c.o -MF CMakeFiles/fido2-token.dir/config.c.o.d -o CMakeFiles/fido2-token.dir/config.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/config.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 96%] Building C object tools/CMakeFiles/fido2-token.dir/credman.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/credman.c.o -MF CMakeFiles/fido2-token.dir/credman.c.o.d -o CMakeFiles/fido2-token.dir/credman.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/credman.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 97%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 97%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 97%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o [ 97%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 97%] Building C object tools/CMakeFiles/fido2-token.dir/largeblob.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/largeblob.c.o -MF CMakeFiles/fido2-token.dir/largeblob.c.o.d -o CMakeFiles/fido2-token.dir/largeblob.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/largeblob.c [ 97%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o [ 97%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 97%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strsep.c [ 98%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 98%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/readpassphrase.c [ 98%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 98%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 98%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strsep.c [ 98%] Linking C executable fido2-cred cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie "CMakeFiles/fido2-cred.dir/fido2-cred.c.o" "CMakeFiles/fido2-cred.dir/cred_make.c.o" "CMakeFiles/fido2-cred.dir/cred_verify.c.o" "CMakeFiles/fido2-cred.dir/base64.c.o" "CMakeFiles/fido2-cred.dir/util.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-cred -Wl,-rpath,"\$ORIGIN/../src:" -lcrypto ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 98%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/readpassphrase.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/pin.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/pin.c.o -MF CMakeFiles/fido2-token.dir/pin.c.o.d -o CMakeFiles/fido2-token.dir/pin.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/pin.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 98%] Built target fido2-cred make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/man/CMakeFiles/man.dir/DependInfo.cmake make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make[3]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 98%] Built target man [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/token.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/token.c.o -MF CMakeFiles/fido2-token.dir/token.c.o.d -o CMakeFiles/fido2-token.dir/token.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/token.c [ 98%] Linking C executable fido2-assert cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-assert.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie "CMakeFiles/fido2-assert.dir/fido2-assert.c.o" "CMakeFiles/fido2-assert.dir/assert_get.c.o" "CMakeFiles/fido2-assert.dir/assert_verify.c.o" "CMakeFiles/fido2-assert.dir/base64.c.o" "CMakeFiles/fido2-assert.dir/util.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-assert -Wl,-rpath,"\$ORIGIN/../src:" -lcrypto ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/util.c.o -MF CMakeFiles/fido2-token.dir/util.c.o.d -o CMakeFiles/fido2-token.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/util.c make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [ 98%] Built target fido2-assert [100%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [100%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [100%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [100%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [100%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [100%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [100%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strsep.c [100%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/readpassphrase.c [100%] Linking C executable fido2-token cd /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-token.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie "CMakeFiles/fido2-token.dir/fido2-token.c.o" "CMakeFiles/fido2-token.dir/base64.c.o" "CMakeFiles/fido2-token.dir/bio.c.o" "CMakeFiles/fido2-token.dir/config.c.o" "CMakeFiles/fido2-token.dir/credman.c.o" "CMakeFiles/fido2-token.dir/largeblob.c.o" "CMakeFiles/fido2-token.dir/pin.c.o" "CMakeFiles/fido2-token.dir/token.c.o" "CMakeFiles/fido2-token.dir/util.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-token -Wl,-rpath,"\$ORIGIN/../src:" -lcrypto ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' [100%] Built target fido2-token make[2]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf/CMakeFiles 0 make[1]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/libfido2-1.15.0' debian/run-regression-tests.sh Running regression tests -- The C compiler identification is GNU 13.2.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Performing Test HAVE_SHORTEN_64_TO_32 -- Performing Test HAVE_SHORTEN_64_TO_32 - Failed -- Performing Test HAVE_STACK_PROTECTOR_ALL -- Performing Test HAVE_STACK_PROTECTOR_ALL - Success -- Looking for include file cbor.h -- Looking for include file cbor.h - found -- Looking for include file endian.h -- Looking for include file endian.h - found -- Looking for include file err.h -- Looking for include file err.h - found -- Looking for include file openssl/opensslv.h -- Looking for include file openssl/opensslv.h - found -- Looking for include file signal.h -- Looking for include file signal.h - found -- Looking for include file sys/random.h -- Looking for include file sys/random.h - found -- Looking for include file unistd.h -- Looking for include file unistd.h - found -- Looking for arc4random_buf -- Looking for arc4random_buf - found -- Looking for asprintf -- Looking for asprintf - found -- Looking for clock_gettime -- Looking for clock_gettime - found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for freezero -- Looking for freezero - not found -- Looking for getline -- Looking for getline - found -- Looking for getopt -- Looking for getopt - found -- Looking for getpagesize -- Looking for getpagesize - found -- Looking for getrandom -- Looking for getrandom - found -- Looking for memset_s -- Looking for memset_s - not found -- Looking for readpassphrase -- Looking for readpassphrase - not found -- Looking for recallocarray -- Looking for recallocarray - not found -- Looking for strlcat -- Looking for strlcat - found -- Looking for strlcpy -- Looking for strlcpy - found -- Looking for strsep -- Looking for strsep - found -- Looking for sysconf -- Looking for sysconf - found -- Looking for timespecsub -- Looking for timespecsub - not found -- Looking for timingsafe_bcmp -- Looking for timingsafe_bcmp - not found -- Found PkgConfig: /usr/bin/pkg-config (found version "1.8.1") -- Checking for one of the modules 'libcbor' -- Checking for one of the modules 'libcrypto' -- Checking for one of the modules 'zlib' -- Checking for one of the modules 'libudev' -- BASE_LIBRARIES: -- BUILD_EXAMPLES: ON -- BUILD_MANPAGES: ON -- BUILD_SHARED_LIBS: ON -- BUILD_STATIC_LIBS: ON -- BUILD_TOOLS: ON -- CBOR_INCLUDE_DIRS: /usr/include -- CBOR_LIBRARIES: cbor -- CBOR_LIBRARY_DIRS: /usr/lib/arm-linux-gnueabihf -- CBOR_BIN_DIRS: -- CBOR_VERSION: 0.10.2 -- CMAKE_BUILD_TYPE: Debug -- CMAKE_C_COMPILER: /usr/bin/cc -- CMAKE_C_COMPILER_ID: GNU -- CMAKE_C_FLAGS: -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -- CMAKE_CROSSCOMPILING: FALSE -- CMAKE_GENERATOR_PLATFORM: -- CMAKE_HOST_SYSTEM_NAME: Linux -- CMAKE_HOST_SYSTEM_PROCESSOR: armv7l -- CMAKE_INSTALL_LIBDIR: lib -- CMAKE_INSTALL_PREFIX: /usr/local -- CMAKE_SYSTEM_NAME: Linux -- CMAKE_SYSTEM_PROCESSOR: armv7l -- CMAKE_SYSTEM_VERSION: 6.1.0-21-armmp -- CRYPTO_INCLUDE_DIRS: /usr/include -- CRYPTO_LIBRARIES: crypto -- CRYPTO_LIBRARY_DIRS: /usr/lib/arm-linux-gnueabihf -- CRYPTO_BIN_DIRS: -- CRYPTO_VERSION: 3.2.2 -- FIDO_VERSION: 1.15.0 -- FUZZ: OFF -- ZLIB_INCLUDE_DIRS: /usr/include -- ZLIB_LIBRARIES: z -- ZLIB_LIBRARY_DIRS: /usr/lib/arm-linux-gnueabihf -- ZLIB_BIN_DIRS: -- ZLIB_VERSION: 1.3.1 -- PCSC_INCLUDE_DIRS: -- PCSC_LIBRARIES: -- PCSC_LIBRARY_DIRS: -- PCSC_VERSION: -- TLS: __thread -- UDEV_INCLUDE_DIRS: /usr/include -- UDEV_LIBRARIES: udev -- UDEV_LIBRARY_DIRS: /usr/lib/arm-linux-gnueabihf -- UDEV_RULES_DIR: -- UDEV_VERSION: 256 -- USE_HIDAPI: OFF -- USE_PCSC: OFF -- USE_WINHELLO: OFF -- NFC_LINUX: ON -- MANDOC_PATH: /usr/bin/mandoc -- GZIP_PATH: /usr/bin/gzip -- Configuring done (28.8s) -- Generating done (1.2s) -- Build files have been written to: /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output make[2]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 1%] Building C object src/CMakeFiles/fido2.dir/aes256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/aes256.c.o -MF CMakeFiles/fido2.dir/aes256.c.o.d -o CMakeFiles/fido2.dir/aes256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/aes256.c [ 1%] Building C object src/CMakeFiles/fido2.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/assert.c.o -MF CMakeFiles/fido2.dir/assert.c.o.d -o CMakeFiles/fido2.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/src/assert.c [ 1%] Building C object src/CMakeFiles/fido2.dir/authkey.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/authkey.c.o -MF CMakeFiles/fido2.dir/authkey.c.o.d -o CMakeFiles/fido2.dir/authkey.c.o -c /build/reproducible-path/libfido2-1.15.0/src/authkey.c [ 1%] Building C object src/CMakeFiles/fido2.dir/bio.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/bio.c.o -MF CMakeFiles/fido2.dir/bio.c.o.d -o CMakeFiles/fido2.dir/bio.c.o -c /build/reproducible-path/libfido2-1.15.0/src/bio.c [ 1%] Building C object src/CMakeFiles/fido2.dir/blob.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/blob.c.o -MF CMakeFiles/fido2.dir/blob.c.o.d -o CMakeFiles/fido2.dir/blob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/blob.c [ 1%] Building C object src/CMakeFiles/fido2.dir/buf.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/buf.c.o -MF CMakeFiles/fido2.dir/buf.c.o.d -o CMakeFiles/fido2.dir/buf.c.o -c /build/reproducible-path/libfido2-1.15.0/src/buf.c [ 1%] Building C object src/CMakeFiles/fido2.dir/cbor.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/cbor.c.o -MF CMakeFiles/fido2.dir/cbor.c.o.d -o CMakeFiles/fido2.dir/cbor.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cbor.c [ 1%] Building C object src/CMakeFiles/fido2.dir/compress.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/compress.c.o -MF CMakeFiles/fido2.dir/compress.c.o.d -o CMakeFiles/fido2.dir/compress.c.o -c /build/reproducible-path/libfido2-1.15.0/src/compress.c [ 1%] Building C object src/CMakeFiles/fido2.dir/config.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/config.c.o -MF CMakeFiles/fido2.dir/config.c.o.d -o CMakeFiles/fido2.dir/config.c.o -c /build/reproducible-path/libfido2-1.15.0/src/config.c [ 1%] Building C object src/CMakeFiles/fido2.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/cred.c.o -MF CMakeFiles/fido2.dir/cred.c.o.d -o CMakeFiles/fido2.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cred.c [ 1%] Building C object src/CMakeFiles/fido2.dir/credman.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/credman.c.o -MF CMakeFiles/fido2.dir/credman.c.o.d -o CMakeFiles/fido2.dir/credman.c.o -c /build/reproducible-path/libfido2-1.15.0/src/credman.c [ 1%] Building C object src/CMakeFiles/fido2.dir/dev.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/dev.c.o -MF CMakeFiles/fido2.dir/dev.c.o.d -o CMakeFiles/fido2.dir/dev.c.o -c /build/reproducible-path/libfido2-1.15.0/src/dev.c [ 1%] Building C object src/CMakeFiles/fido2.dir/ecdh.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/ecdh.c.o -MF CMakeFiles/fido2.dir/ecdh.c.o.d -o CMakeFiles/fido2.dir/ecdh.c.o -c /build/reproducible-path/libfido2-1.15.0/src/ecdh.c [ 1%] Building C object src/CMakeFiles/fido2.dir/eddsa.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/eddsa.c.o -MF CMakeFiles/fido2.dir/eddsa.c.o.d -o CMakeFiles/fido2.dir/eddsa.c.o -c /build/reproducible-path/libfido2-1.15.0/src/eddsa.c [ 2%] Building C object src/CMakeFiles/fido2.dir/err.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/err.c.o -MF CMakeFiles/fido2.dir/err.c.o.d -o CMakeFiles/fido2.dir/err.c.o -c /build/reproducible-path/libfido2-1.15.0/src/err.c [ 2%] Building C object src/CMakeFiles/fido2.dir/es256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/es256.c.o -MF CMakeFiles/fido2.dir/es256.c.o.d -o CMakeFiles/fido2.dir/es256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es256.c [ 2%] Building C object src/CMakeFiles/fido2.dir/es384.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/es384.c.o -MF CMakeFiles/fido2.dir/es384.c.o.d -o CMakeFiles/fido2.dir/es384.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es384.c [ 2%] Building C object src/CMakeFiles/fido2.dir/hid.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/hid.c.o -MF CMakeFiles/fido2.dir/hid.c.o.d -o CMakeFiles/fido2.dir/hid.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid.c [ 2%] Building C object src/CMakeFiles/fido2.dir/info.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/info.c.o -MF CMakeFiles/fido2.dir/info.c.o.d -o CMakeFiles/fido2.dir/info.c.o -c /build/reproducible-path/libfido2-1.15.0/src/info.c [ 2%] Building C object src/CMakeFiles/fido2.dir/io.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/io.c.o -MF CMakeFiles/fido2.dir/io.c.o.d -o CMakeFiles/fido2.dir/io.c.o -c /build/reproducible-path/libfido2-1.15.0/src/io.c [ 2%] Building C object src/CMakeFiles/fido2.dir/iso7816.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/iso7816.c.o -MF CMakeFiles/fido2.dir/iso7816.c.o.d -o CMakeFiles/fido2.dir/iso7816.c.o -c /build/reproducible-path/libfido2-1.15.0/src/iso7816.c [ 2%] Building C object src/CMakeFiles/fido2.dir/largeblob.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/largeblob.c.o -MF CMakeFiles/fido2.dir/largeblob.c.o.d -o CMakeFiles/fido2.dir/largeblob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/largeblob.c [ 2%] Building C object src/CMakeFiles/fido2.dir/log.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/log.c.o -MF CMakeFiles/fido2.dir/log.c.o.d -o CMakeFiles/fido2.dir/log.c.o -c /build/reproducible-path/libfido2-1.15.0/src/log.c [ 2%] Building C object src/CMakeFiles/fido2.dir/pin.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/pin.c.o -MF CMakeFiles/fido2.dir/pin.c.o.d -o CMakeFiles/fido2.dir/pin.c.o -c /build/reproducible-path/libfido2-1.15.0/src/pin.c [ 2%] Building C object src/CMakeFiles/fido2.dir/random.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/random.c.o -MF CMakeFiles/fido2.dir/random.c.o.d -o CMakeFiles/fido2.dir/random.c.o -c /build/reproducible-path/libfido2-1.15.0/src/random.c [ 2%] Building C object src/CMakeFiles/fido2.dir/reset.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/reset.c.o -MF CMakeFiles/fido2.dir/reset.c.o.d -o CMakeFiles/fido2.dir/reset.c.o -c /build/reproducible-path/libfido2-1.15.0/src/reset.c [ 2%] Building C object src/CMakeFiles/fido2.dir/rs1.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/rs1.c.o -MF CMakeFiles/fido2.dir/rs1.c.o.d -o CMakeFiles/fido2.dir/rs1.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs1.c [ 2%] Building C object src/CMakeFiles/fido2.dir/rs256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/rs256.c.o -MF CMakeFiles/fido2.dir/rs256.c.o.d -o CMakeFiles/fido2.dir/rs256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs256.c [ 2%] Building C object src/CMakeFiles/fido2.dir/time.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/time.c.o -MF CMakeFiles/fido2.dir/time.c.o.d -o CMakeFiles/fido2.dir/time.c.o -c /build/reproducible-path/libfido2-1.15.0/src/time.c [ 3%] Building C object src/CMakeFiles/fido2.dir/touch.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/touch.c.o -MF CMakeFiles/fido2.dir/touch.c.o.d -o CMakeFiles/fido2.dir/touch.c.o -c /build/reproducible-path/libfido2-1.15.0/src/touch.c [ 3%] Building C object src/CMakeFiles/fido2.dir/tpm.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/tpm.c.o -MF CMakeFiles/fido2.dir/tpm.c.o.d -o CMakeFiles/fido2.dir/tpm.c.o -c /build/reproducible-path/libfido2-1.15.0/src/tpm.c [ 3%] Building C object src/CMakeFiles/fido2.dir/types.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/types.c.o -MF CMakeFiles/fido2.dir/types.c.o.d -o CMakeFiles/fido2.dir/types.c.o -c /build/reproducible-path/libfido2-1.15.0/src/types.c [ 3%] Building C object src/CMakeFiles/fido2.dir/u2f.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/u2f.c.o -MF CMakeFiles/fido2.dir/u2f.c.o.d -o CMakeFiles/fido2.dir/u2f.c.o -c /build/reproducible-path/libfido2-1.15.0/src/u2f.c [ 3%] Building C object src/CMakeFiles/fido2.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/util.c.o -MF CMakeFiles/fido2.dir/util.c.o.d -o CMakeFiles/fido2.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/src/util.c [ 3%] Building C object src/CMakeFiles/fido2.dir/netlink.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/netlink.c.o -MF CMakeFiles/fido2.dir/netlink.c.o.d -o CMakeFiles/fido2.dir/netlink.c.o -c /build/reproducible-path/libfido2-1.15.0/src/netlink.c [ 3%] Building C object src/CMakeFiles/fido2.dir/nfc.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/nfc.c.o -MF CMakeFiles/fido2.dir/nfc.c.o.d -o CMakeFiles/fido2.dir/nfc.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc.c [ 3%] Building C object src/CMakeFiles/fido2.dir/nfc_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/nfc_linux.c.o -MF CMakeFiles/fido2.dir/nfc_linux.c.o.d -o CMakeFiles/fido2.dir/nfc_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc_linux.c [ 3%] Building C object src/CMakeFiles/fido2.dir/hid_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/hid_linux.c.o -MF CMakeFiles/fido2.dir/hid_linux.c.o.d -o CMakeFiles/fido2.dir/hid_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_linux.c [ 3%] Building C object src/CMakeFiles/fido2.dir/hid_unix.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2.dir/hid_unix.c.o -MF CMakeFiles/fido2.dir/hid_unix.c.o.d -o CMakeFiles/fido2.dir/hid_unix.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_unix.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-asprintf.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/endian_win32.c [ 5%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 5%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero_win32.c [ 5%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 5%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 5%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 5%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/timingsafe_bcmp.c [ 5%] Linking C static library libfido2.a cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cmake -P CMakeFiles/fido2.dir/cmake_clean_target.cmake cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2.dir/link.txt --verbose=1 /usr/bin/ar qc libfido2.a CMakeFiles/fido2.dir/aes256.c.o CMakeFiles/fido2.dir/assert.c.o CMakeFiles/fido2.dir/authkey.c.o CMakeFiles/fido2.dir/bio.c.o CMakeFiles/fido2.dir/blob.c.o CMakeFiles/fido2.dir/buf.c.o CMakeFiles/fido2.dir/cbor.c.o CMakeFiles/fido2.dir/compress.c.o CMakeFiles/fido2.dir/config.c.o CMakeFiles/fido2.dir/cred.c.o CMakeFiles/fido2.dir/credman.c.o CMakeFiles/fido2.dir/dev.c.o CMakeFiles/fido2.dir/ecdh.c.o CMakeFiles/fido2.dir/eddsa.c.o CMakeFiles/fido2.dir/err.c.o CMakeFiles/fido2.dir/es256.c.o CMakeFiles/fido2.dir/es384.c.o CMakeFiles/fido2.dir/hid.c.o CMakeFiles/fido2.dir/info.c.o CMakeFiles/fido2.dir/io.c.o CMakeFiles/fido2.dir/iso7816.c.o CMakeFiles/fido2.dir/largeblob.c.o CMakeFiles/fido2.dir/log.c.o CMakeFiles/fido2.dir/pin.c.o CMakeFiles/fido2.dir/random.c.o CMakeFiles/fido2.dir/reset.c.o CMakeFiles/fido2.dir/rs1.c.o CMakeFiles/fido2.dir/rs256.c.o CMakeFiles/fido2.dir/time.c.o CMakeFiles/fido2.dir/touch.c.o CMakeFiles/fido2.dir/tpm.c.o CMakeFiles/fido2.dir/types.c.o CMakeFiles/fido2.dir/u2f.c.o CMakeFiles/fido2.dir/util.c.o CMakeFiles/fido2.dir/netlink.c.o CMakeFiles/fido2.dir/nfc.c.o CMakeFiles/fido2.dir/nfc_linux.c.o CMakeFiles/fido2.dir/hid_linux.c.o CMakeFiles/fido2.dir/hid_unix.c.o "CMakeFiles/fido2.dir/__/openbsd-compat/bsd-asprintf.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o" /usr/bin/ranlib libfido2.a make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 5%] Built target fido2 make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/aes256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/aes256.c.o -MF CMakeFiles/fido2_shared.dir/aes256.c.o.d -o CMakeFiles/fido2_shared.dir/aes256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/aes256.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/assert.c.o -MF CMakeFiles/fido2_shared.dir/assert.c.o.d -o CMakeFiles/fido2_shared.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/src/assert.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/authkey.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/authkey.c.o -MF CMakeFiles/fido2_shared.dir/authkey.c.o.d -o CMakeFiles/fido2_shared.dir/authkey.c.o -c /build/reproducible-path/libfido2-1.15.0/src/authkey.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/bio.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/bio.c.o -MF CMakeFiles/fido2_shared.dir/bio.c.o.d -o CMakeFiles/fido2_shared.dir/bio.c.o -c /build/reproducible-path/libfido2-1.15.0/src/bio.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/blob.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/blob.c.o -MF CMakeFiles/fido2_shared.dir/blob.c.o.d -o CMakeFiles/fido2_shared.dir/blob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/blob.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/buf.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/buf.c.o -MF CMakeFiles/fido2_shared.dir/buf.c.o.d -o CMakeFiles/fido2_shared.dir/buf.c.o -c /build/reproducible-path/libfido2-1.15.0/src/buf.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/cbor.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/cbor.c.o -MF CMakeFiles/fido2_shared.dir/cbor.c.o.d -o CMakeFiles/fido2_shared.dir/cbor.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cbor.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/compress.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/compress.c.o -MF CMakeFiles/fido2_shared.dir/compress.c.o.d -o CMakeFiles/fido2_shared.dir/compress.c.o -c /build/reproducible-path/libfido2-1.15.0/src/compress.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/config.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/config.c.o -MF CMakeFiles/fido2_shared.dir/config.c.o.d -o CMakeFiles/fido2_shared.dir/config.c.o -c /build/reproducible-path/libfido2-1.15.0/src/config.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/cred.c.o -MF CMakeFiles/fido2_shared.dir/cred.c.o.d -o CMakeFiles/fido2_shared.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/src/cred.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/credman.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/credman.c.o -MF CMakeFiles/fido2_shared.dir/credman.c.o.d -o CMakeFiles/fido2_shared.dir/credman.c.o -c /build/reproducible-path/libfido2-1.15.0/src/credman.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/dev.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/dev.c.o -MF CMakeFiles/fido2_shared.dir/dev.c.o.d -o CMakeFiles/fido2_shared.dir/dev.c.o -c /build/reproducible-path/libfido2-1.15.0/src/dev.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/ecdh.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/ecdh.c.o -MF CMakeFiles/fido2_shared.dir/ecdh.c.o.d -o CMakeFiles/fido2_shared.dir/ecdh.c.o -c /build/reproducible-path/libfido2-1.15.0/src/ecdh.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/eddsa.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/eddsa.c.o -MF CMakeFiles/fido2_shared.dir/eddsa.c.o.d -o CMakeFiles/fido2_shared.dir/eddsa.c.o -c /build/reproducible-path/libfido2-1.15.0/src/eddsa.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/err.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/err.c.o -MF CMakeFiles/fido2_shared.dir/err.c.o.d -o CMakeFiles/fido2_shared.dir/err.c.o -c /build/reproducible-path/libfido2-1.15.0/src/err.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/es256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/es256.c.o -MF CMakeFiles/fido2_shared.dir/es256.c.o.d -o CMakeFiles/fido2_shared.dir/es256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es256.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/es384.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/es384.c.o -MF CMakeFiles/fido2_shared.dir/es384.c.o.d -o CMakeFiles/fido2_shared.dir/es384.c.o -c /build/reproducible-path/libfido2-1.15.0/src/es384.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/hid.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/hid.c.o -MF CMakeFiles/fido2_shared.dir/hid.c.o.d -o CMakeFiles/fido2_shared.dir/hid.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/info.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/info.c.o -MF CMakeFiles/fido2_shared.dir/info.c.o.d -o CMakeFiles/fido2_shared.dir/info.c.o -c /build/reproducible-path/libfido2-1.15.0/src/info.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/io.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/io.c.o -MF CMakeFiles/fido2_shared.dir/io.c.o.d -o CMakeFiles/fido2_shared.dir/io.c.o -c /build/reproducible-path/libfido2-1.15.0/src/io.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/iso7816.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/iso7816.c.o -MF CMakeFiles/fido2_shared.dir/iso7816.c.o.d -o CMakeFiles/fido2_shared.dir/iso7816.c.o -c /build/reproducible-path/libfido2-1.15.0/src/iso7816.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/largeblob.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/largeblob.c.o -MF CMakeFiles/fido2_shared.dir/largeblob.c.o.d -o CMakeFiles/fido2_shared.dir/largeblob.c.o -c /build/reproducible-path/libfido2-1.15.0/src/largeblob.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/log.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/log.c.o -MF CMakeFiles/fido2_shared.dir/log.c.o.d -o CMakeFiles/fido2_shared.dir/log.c.o -c /build/reproducible-path/libfido2-1.15.0/src/log.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/pin.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/pin.c.o -MF CMakeFiles/fido2_shared.dir/pin.c.o.d -o CMakeFiles/fido2_shared.dir/pin.c.o -c /build/reproducible-path/libfido2-1.15.0/src/pin.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/random.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/random.c.o -MF CMakeFiles/fido2_shared.dir/random.c.o.d -o CMakeFiles/fido2_shared.dir/random.c.o -c /build/reproducible-path/libfido2-1.15.0/src/random.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/reset.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/reset.c.o -MF CMakeFiles/fido2_shared.dir/reset.c.o.d -o CMakeFiles/fido2_shared.dir/reset.c.o -c /build/reproducible-path/libfido2-1.15.0/src/reset.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/rs1.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/rs1.c.o -MF CMakeFiles/fido2_shared.dir/rs1.c.o.d -o CMakeFiles/fido2_shared.dir/rs1.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs1.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/rs256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/rs256.c.o -MF CMakeFiles/fido2_shared.dir/rs256.c.o.d -o CMakeFiles/fido2_shared.dir/rs256.c.o -c /build/reproducible-path/libfido2-1.15.0/src/rs256.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/time.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/time.c.o -MF CMakeFiles/fido2_shared.dir/time.c.o.d -o CMakeFiles/fido2_shared.dir/time.c.o -c /build/reproducible-path/libfido2-1.15.0/src/time.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/touch.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/touch.c.o -MF CMakeFiles/fido2_shared.dir/touch.c.o.d -o CMakeFiles/fido2_shared.dir/touch.c.o -c /build/reproducible-path/libfido2-1.15.0/src/touch.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/tpm.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/tpm.c.o -MF CMakeFiles/fido2_shared.dir/tpm.c.o.d -o CMakeFiles/fido2_shared.dir/tpm.c.o -c /build/reproducible-path/libfido2-1.15.0/src/tpm.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/types.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/types.c.o -MF CMakeFiles/fido2_shared.dir/types.c.o.d -o CMakeFiles/fido2_shared.dir/types.c.o -c /build/reproducible-path/libfido2-1.15.0/src/types.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/u2f.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/u2f.c.o -MF CMakeFiles/fido2_shared.dir/u2f.c.o.d -o CMakeFiles/fido2_shared.dir/u2f.c.o -c /build/reproducible-path/libfido2-1.15.0/src/u2f.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/util.c.o -MF CMakeFiles/fido2_shared.dir/util.c.o.d -o CMakeFiles/fido2_shared.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/src/util.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/netlink.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/netlink.c.o -MF CMakeFiles/fido2_shared.dir/netlink.c.o.d -o CMakeFiles/fido2_shared.dir/netlink.c.o -c /build/reproducible-path/libfido2-1.15.0/src/netlink.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/nfc.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/nfc.c.o -MF CMakeFiles/fido2_shared.dir/nfc.c.o.d -o CMakeFiles/fido2_shared.dir/nfc.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/nfc_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/nfc_linux.c.o -MF CMakeFiles/fido2_shared.dir/nfc_linux.c.o.d -o CMakeFiles/fido2_shared.dir/nfc_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/nfc_linux.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/hid_linux.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/hid_linux.c.o -MF CMakeFiles/fido2_shared.dir/hid_linux.c.o.d -o CMakeFiles/fido2_shared.dir/hid_linux.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_linux.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/hid_unix.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT src/CMakeFiles/fido2_shared.dir/hid_unix.c.o -MF CMakeFiles/fido2_shared.dir/hid_unix.c.o.d -o CMakeFiles/fido2_shared.dir/hid_unix.c.o -c /build/reproducible-path/libfido2-1.15.0/src/hid_unix.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-asprintf.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/endian_win32.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero_win32.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 10%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/timingsafe_bcmp.c [ 10%] Linking C shared library libfido2.so cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2_shared.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,--version-script=/build/reproducible-path/libfido2-1.15.0/src/export.gnu -Wl,-z,noexecstack -Wl,-z,relro,-z,now -shared -Wl,-soname,libfido2.so.1 -o libfido2.so.1.15.0 CMakeFiles/fido2_shared.dir/aes256.c.o CMakeFiles/fido2_shared.dir/assert.c.o CMakeFiles/fido2_shared.dir/authkey.c.o CMakeFiles/fido2_shared.dir/bio.c.o CMakeFiles/fido2_shared.dir/blob.c.o CMakeFiles/fido2_shared.dir/buf.c.o CMakeFiles/fido2_shared.dir/cbor.c.o CMakeFiles/fido2_shared.dir/compress.c.o CMakeFiles/fido2_shared.dir/config.c.o CMakeFiles/fido2_shared.dir/cred.c.o CMakeFiles/fido2_shared.dir/credman.c.o CMakeFiles/fido2_shared.dir/dev.c.o CMakeFiles/fido2_shared.dir/ecdh.c.o CMakeFiles/fido2_shared.dir/eddsa.c.o CMakeFiles/fido2_shared.dir/err.c.o CMakeFiles/fido2_shared.dir/es256.c.o CMakeFiles/fido2_shared.dir/es384.c.o CMakeFiles/fido2_shared.dir/hid.c.o CMakeFiles/fido2_shared.dir/info.c.o CMakeFiles/fido2_shared.dir/io.c.o CMakeFiles/fido2_shared.dir/iso7816.c.o CMakeFiles/fido2_shared.dir/largeblob.c.o CMakeFiles/fido2_shared.dir/log.c.o CMakeFiles/fido2_shared.dir/pin.c.o CMakeFiles/fido2_shared.dir/random.c.o CMakeFiles/fido2_shared.dir/reset.c.o CMakeFiles/fido2_shared.dir/rs1.c.o CMakeFiles/fido2_shared.dir/rs256.c.o CMakeFiles/fido2_shared.dir/time.c.o CMakeFiles/fido2_shared.dir/touch.c.o CMakeFiles/fido2_shared.dir/tpm.c.o CMakeFiles/fido2_shared.dir/types.c.o CMakeFiles/fido2_shared.dir/u2f.c.o CMakeFiles/fido2_shared.dir/util.c.o CMakeFiles/fido2_shared.dir/netlink.c.o CMakeFiles/fido2_shared.dir/nfc.c.o CMakeFiles/fido2_shared.dir/nfc_linux.c.o CMakeFiles/fido2_shared.dir/hid_linux.c.o CMakeFiles/fido2_shared.dir/hid_unix.c.o "CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-asprintf.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o" -lcbor -lcrypto -ludev -lz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src && /usr/bin/cmake -E cmake_symlink_library libfido2.so.1.15.0 libfido2.so.1 libfido2.so make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target fido2_shared make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Building C object regress/CMakeFiles/regress_assert.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_assert.dir/assert.c.o -MF CMakeFiles/regress_assert.dir/assert.c.o.d -o CMakeFiles/regress_assert.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/assert.c [ 10%] Linking C executable regress_assert cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_assert.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_assert.dir/assert.c.o -o regress_assert -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_assert make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Building C object regress/CMakeFiles/regress_cred.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_cred.dir/cred.c.o -MF CMakeFiles/regress_cred.dir/cred.c.o.d -o CMakeFiles/regress_cred.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/cred.c [ 10%] Linking C executable regress_cred cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_cred.dir/cred.c.o -o regress_cred -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_cred make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Building C object regress/CMakeFiles/regress_dev.dir/dev.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_dev.dir/dev.c.o -MF CMakeFiles/regress_dev.dir/dev.c.o.d -o CMakeFiles/regress_dev.dir/dev.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/dev.c [ 10%] Linking C executable regress_dev cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_dev.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_dev.dir/dev.c.o -o regress_dev -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_dev make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Building C object regress/CMakeFiles/regress_eddsa.dir/eddsa.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_eddsa.dir/eddsa.c.o -MF CMakeFiles/regress_eddsa.dir/eddsa.c.o.d -o CMakeFiles/regress_eddsa.dir/eddsa.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/eddsa.c [ 10%] Linking C executable regress_eddsa cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_eddsa.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_eddsa.dir/eddsa.c.o -o regress_eddsa -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_eddsa make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Building C object regress/CMakeFiles/regress_es256.dir/es256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_es256.dir/es256.c.o -MF CMakeFiles/regress_es256.dir/es256.c.o.d -o CMakeFiles/regress_es256.dir/es256.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/es256.c [ 10%] Linking C executable regress_es256 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_es256.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_es256.dir/es256.c.o -o regress_es256 -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_es256 make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es384.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Building C object regress/CMakeFiles/regress_es384.dir/es384.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_es384.dir/es384.c.o -MF CMakeFiles/regress_es384.dir/es384.c.o.d -o CMakeFiles/regress_es384.dir/es384.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/es384.c [ 11%] Linking C executable regress_es384 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_es384.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_es384.dir/es384.c.o -o regress_es384 -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Built target regress_es384 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Building C object regress/CMakeFiles/regress_rs256.dir/rs256.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_rs256.dir/rs256.c.o -MF CMakeFiles/regress_rs256.dir/rs256.c.o.d -o CMakeFiles/regress_rs256.dir/rs256.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/rs256.c [ 11%] Linking C executable regress_rs256 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_rs256.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_rs256.dir/rs256.c.o -o regress_rs256 -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Built target regress_rs256 make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Building C object regress/CMakeFiles/regress_compress.dir/compress.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_compress.dir/compress.c.o -MF CMakeFiles/regress_compress.dir/compress.c.o.d -o CMakeFiles/regress_compress.dir/compress.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/compress.c [ 11%] Linking C executable regress_compress cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_compress.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_compress.dir/compress.c.o -o regress_compress ../src/libfido2.a -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Built target regress_compress make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/manifest.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Building C object examples/CMakeFiles/manifest.dir/manifest.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/manifest.dir/manifest.c.o -MF CMakeFiles/manifest.dir/manifest.c.o.d -o CMakeFiles/manifest.dir/manifest.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/manifest.c [ 11%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 11%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 12%] Linking C executable manifest cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/manifest.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/manifest.dir/manifest.c.o "CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o" -o manifest -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target manifest make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/info.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/info.dir/info.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/info.dir/info.c.o -MF CMakeFiles/info.dir/info.c.o.d -o CMakeFiles/info.dir/info.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/info.c [ 12%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 12%] Linking C executable info cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/info.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/info.dir/info.c.o "CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o" -o info -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target info make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/reset.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/reset.dir/reset.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/reset.dir/reset.c.o -MF CMakeFiles/reset.dir/reset.c.o.d -o CMakeFiles/reset.dir/reset.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/reset.c [ 12%] Building C object examples/CMakeFiles/reset.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/reset.dir/util.c.o -MF CMakeFiles/reset.dir/util.c.o.d -o CMakeFiles/reset.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/util.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 12%] Linking C executable reset cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/reset.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/reset.dir/reset.c.o CMakeFiles/reset.dir/util.c.o "CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o" -o reset -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target reset make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/cred.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/cred.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/cred.dir/cred.c.o -MF CMakeFiles/cred.dir/cred.c.o.d -o CMakeFiles/cred.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/cred.c [ 12%] Building C object examples/CMakeFiles/cred.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/cred.dir/util.c.o -MF CMakeFiles/cred.dir/util.c.o.d -o CMakeFiles/cred.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/util.c [ 12%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 12%] Linking C executable cred cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/cred.dir/cred.c.o CMakeFiles/cred.dir/util.c.o "CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o" -o cred -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target cred make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/assert.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/assert.dir/assert.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/assert.dir/assert.c.o -MF CMakeFiles/assert.dir/assert.c.o.d -o CMakeFiles/assert.dir/assert.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/assert.c [ 12%] Building C object examples/CMakeFiles/assert.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/assert.dir/util.c.o -MF CMakeFiles/assert.dir/util.c.o.d -o CMakeFiles/assert.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/util.c [ 12%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 12%] Linking C executable assert cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/assert.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/assert.dir/assert.c.o CMakeFiles/assert.dir/util.c.o "CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o" -o assert -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target assert make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/setpin.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/setpin.dir/setpin.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/setpin.dir/setpin.c.o -MF CMakeFiles/setpin.dir/setpin.c.o.d -o CMakeFiles/setpin.dir/setpin.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/setpin.c [ 12%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 13%] Linking C executable setpin cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/setpin.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/setpin.dir/setpin.c.o "CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o" -o setpin -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 13%] Built target setpin make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/retries.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 13%] Building C object examples/CMakeFiles/retries.dir/retries.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/retries.dir/retries.c.o -MF CMakeFiles/retries.dir/retries.c.o.d -o CMakeFiles/retries.dir/retries.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/retries.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 15%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 15%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 15%] Linking C executable retries cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/retries.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/retries.dir/retries.c.o "CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o" -o retries -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 15%] Built target retries make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/select.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 15%] Building C object examples/CMakeFiles/select.dir/select.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/select.c.o -MF CMakeFiles/select.dir/select.c.o.d -o CMakeFiles/select.dir/select.c.o -c /build/reproducible-path/libfido2-1.15.0/examples/select.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/clock_gettime.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/getopt_long.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 15%] Linking C executable select cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/select.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/select.dir/select.c.o "CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o" -o select -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 15%] Built target select make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o -MF CMakeFiles/fido2-cred.dir/fido2-cred.c.o.d -o CMakeFiles/fido2-cred.dir/fido2-cred.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/fido2-cred.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_make.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/cred_make.c.o -MF CMakeFiles/fido2-cred.dir/cred_make.c.o.d -o CMakeFiles/fido2-cred.dir/cred_make.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/cred_make.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o -MF CMakeFiles/fido2-cred.dir/cred_verify.c.o.d -o CMakeFiles/fido2-cred.dir/cred_verify.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/cred_verify.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/base64.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/base64.c.o -MF CMakeFiles/fido2-cred.dir/base64.c.o.d -o CMakeFiles/fido2-cred.dir/base64.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/base64.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-cred.dir/util.c.o -MF CMakeFiles/fido2-cred.dir/util.c.o.d -o CMakeFiles/fido2-cred.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/util.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strsep.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/readpassphrase.c [ 16%] Linking C executable fido2-cred cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie "CMakeFiles/fido2-cred.dir/fido2-cred.c.o" "CMakeFiles/fido2-cred.dir/cred_make.c.o" "CMakeFiles/fido2-cred.dir/cred_verify.c.o" "CMakeFiles/fido2-cred.dir/base64.c.o" "CMakeFiles/fido2-cred.dir/util.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-cred -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 16%] Built target fido2-cred make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o -MF CMakeFiles/fido2-assert.dir/fido2-assert.c.o.d -o CMakeFiles/fido2-assert.dir/fido2-assert.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/fido2-assert.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_get.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/assert_get.c.o -MF CMakeFiles/fido2-assert.dir/assert_get.c.o.d -o CMakeFiles/fido2-assert.dir/assert_get.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/assert_get.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o -MF CMakeFiles/fido2-assert.dir/assert_verify.c.o.d -o CMakeFiles/fido2-assert.dir/assert_verify.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/assert_verify.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/base64.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/base64.c.o -MF CMakeFiles/fido2-assert.dir/base64.c.o.d -o CMakeFiles/fido2-assert.dir/base64.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/base64.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-assert.dir/util.c.o -MF CMakeFiles/fido2-assert.dir/util.c.o.d -o CMakeFiles/fido2-assert.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/util.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strsep.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/readpassphrase.c [ 17%] Linking C executable fido2-assert cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-assert.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie "CMakeFiles/fido2-assert.dir/fido2-assert.c.o" "CMakeFiles/fido2-assert.dir/assert_get.c.o" "CMakeFiles/fido2-assert.dir/assert_verify.c.o" "CMakeFiles/fido2-assert.dir/base64.c.o" "CMakeFiles/fido2-assert.dir/util.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-assert -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 17%] Built target fido2-assert make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/fido2-token.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/fido2-token.c.o -MF CMakeFiles/fido2-token.dir/fido2-token.c.o.d -o CMakeFiles/fido2-token.dir/fido2-token.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/fido2-token.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/base64.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/base64.c.o -MF CMakeFiles/fido2-token.dir/base64.c.o.d -o CMakeFiles/fido2-token.dir/base64.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/base64.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/bio.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/bio.c.o -MF CMakeFiles/fido2-token.dir/bio.c.o.d -o CMakeFiles/fido2-token.dir/bio.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/bio.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/config.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/config.c.o -MF CMakeFiles/fido2-token.dir/config.c.o.d -o CMakeFiles/fido2-token.dir/config.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/config.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/credman.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/credman.c.o -MF CMakeFiles/fido2-token.dir/credman.c.o.d -o CMakeFiles/fido2-token.dir/credman.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/credman.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/largeblob.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/largeblob.c.o -MF CMakeFiles/fido2-token.dir/largeblob.c.o.d -o CMakeFiles/fido2-token.dir/largeblob.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/largeblob.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/pin.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/pin.c.o -MF CMakeFiles/fido2-token.dir/pin.c.o.d -o CMakeFiles/fido2-token.dir/pin.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/pin.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/token.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/token.c.o -MF CMakeFiles/fido2-token.dir/token.c.o.d -o CMakeFiles/fido2-token.dir/token.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/token.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/util.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -Wframe-larger-than=2047 -MD -MT tools/CMakeFiles/fido2-token.dir/util.c.o -MF CMakeFiles/fido2-token.dir/util.c.o.d -o CMakeFiles/fido2-token.dir/util.c.o -c /build/reproducible-path/libfido2-1.15.0/tools/util.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/bsd-getpagesize.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/explicit_bzero.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/freezero.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/recallocarray.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcat.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strlcpy.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/strsep.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -c /build/reproducible-path/libfido2-1.15.0/openbsd-compat/readpassphrase.c [ 18%] Linking C executable fido2-token cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-token.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie "CMakeFiles/fido2-token.dir/fido2-token.c.o" "CMakeFiles/fido2-token.dir/base64.c.o" "CMakeFiles/fido2-token.dir/bio.c.o" "CMakeFiles/fido2-token.dir/config.c.o" "CMakeFiles/fido2-token.dir/credman.c.o" "CMakeFiles/fido2-token.dir/largeblob.c.o" "CMakeFiles/fido2-token.dir/pin.c.o" "CMakeFiles/fido2-token.dir/token.c.o" "CMakeFiles/fido2-token.dir/util.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-token -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 18%] Built target fido2-token make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_copy.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 18%] Generating eddsa_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/eddsa_pk_new.3 . [ 18%] Generating es256_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/es256_pk_new.3 . [ 18%] Generating es384_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/es384_pk_new.3 . [ 18%] Generating fido2-assert.1 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido2-assert.1 . [ 18%] Generating fido2-cred.1 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido2-cred.1 . [ 18%] Generating fido2-token.1 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido2-token.1 . [ 18%] Generating fido_assert_allow_cred.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_allow_cred.3 . [ 20%] Generating fido_assert_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_new.3 . [ 20%] Generating fido_assert_set_authdata.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_set_authdata.3 . [ 20%] Generating fido_assert_verify.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_assert_verify.3 . [ 20%] Generating fido_bio_dev_get_info.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_dev_get_info.3 . [ 20%] Generating fido_bio_enroll_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_enroll_new.3 . [ 20%] Generating fido_bio_info_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_info_new.3 . [ 20%] Generating fido_bio_template.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_bio_template.3 . [ 20%] Generating fido_cbor_info_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cbor_info_new.3 . [ 20%] Generating fido_cred_exclude.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_exclude.3 . [ 20%] Generating fido_cred_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_new.3 . [ 20%] Generating fido_cred_set_authdata.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_set_authdata.3 . [ 20%] Generating fido_cred_verify.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_cred_verify.3 . [ 20%] Generating fido_credman_metadata_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_credman_metadata_new.3 . [ 20%] Generating fido_dev_enable_entattest.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_enable_entattest.3 . [ 21%] Generating fido_dev_get_assert.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_get_assert.3 . [ 21%] Generating fido_dev_get_touch_begin.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_get_touch_begin.3 . [ 21%] Generating fido_dev_info_manifest.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_info_manifest.3 . [ 21%] Generating fido_dev_largeblob_get.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_largeblob_get.3 . [ 21%] Generating fido_dev_make_cred.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_make_cred.3 . [ 21%] Generating fido_dev_open.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_open.3 . [ 21%] Generating fido_dev_set_io_functions.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_set_io_functions.3 . [ 21%] Generating fido_dev_set_pin.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_dev_set_pin.3 . [ 21%] Generating fido_init.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_init.3 . [ 21%] Generating fido_strerr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/fido_strerr.3 . [ 21%] Generating rs256_pk_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && cp -f /build/reproducible-path/libfido2-1.15.0/man/rs256_pk_new.3 . make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 21%] Built target man_copy make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_symlink.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 21%] Generating eddsa_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_free.3 [ 21%] Generating eddsa_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_EVP_PKEY.3 [ 21%] Generating eddsa_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_ptr.3 [ 21%] Generating eddsa_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_to_EVP_PKEY.3 [ 21%] Generating es256_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_free.3 [ 21%] Generating es256_pk_from_EC_KEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_EC_KEY.3 [ 21%] Generating es256_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_EVP_PKEY.3 [ 21%] Generating es256_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_ptr.3 [ 22%] Generating es256_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_to_EVP_PKEY.3 [ 22%] Generating es384_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3 es384_pk_free.3 [ 22%] Generating es384_pk_from_EC_KEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3 es384_pk_from_EC_KEY.3 [ 22%] Generating es384_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3 es384_pk_from_EVP_PKEY.3 [ 22%] Generating es384_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3 es384_pk_from_ptr.3 [ 22%] Generating es384_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3 es384_pk_to_EVP_PKEY.3 [ 22%] Generating fido_assert_empty_allow_list.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_allow_cred.3 fido_assert_empty_allow_list.3 [ 22%] Generating fido_assert_authdata_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_len.3 [ 22%] Generating fido_assert_authdata_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_ptr.3 [ 22%] Generating fido_assert_authdata_raw_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_raw_len.3 [ 22%] Generating fido_assert_authdata_raw_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_raw_ptr.3 [ 22%] Generating fido_assert_blob_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_blob_len.3 [ 22%] Generating fido_assert_blob_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_blob_ptr.3 [ 22%] Generating fido_assert_clientdata_hash_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_len.3 [ 22%] Generating fido_assert_clientdata_hash_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_ptr.3 [ 23%] Generating fido_assert_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_count.3 [ 23%] Generating fido_assert_flags.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_flags.3 [ 23%] Generating fido_assert_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_free.3 [ 23%] Generating fido_assert_hmac_secret_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_len.3 [ 23%] Generating fido_assert_hmac_secret_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_ptr.3 [ 23%] Generating fido_assert_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_id_len.3 [ 23%] Generating fido_assert_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_id_ptr.3 [ 23%] Generating fido_assert_largeblob_key_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_largeblob_key_len.3 [ 23%] Generating fido_assert_largeblob_key_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_largeblob_key_ptr.3 [ 23%] Generating fido_assert_rp_id.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_rp_id.3 [ 23%] Generating fido_assert_sigcount.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sigcount.3 [ 23%] Generating fido_assert_sig_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sig_len.3 [ 23%] Generating fido_assert_sig_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sig_ptr.3 [ 23%] Generating fido_assert_user_display_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_display_name.3 [ 23%] Generating fido_assert_user_icon.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_icon.3 [ 23%] Generating fido_assert_user_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_id_len.3 [ 25%] Generating fido_assert_user_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_id_ptr.3 [ 25%] Generating fido_assert_user_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_name.3 [ 25%] Generating fido_assert_set_authdata_raw.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_authdata_raw.3 [ 25%] Generating fido_assert_set_clientdata.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata.3 [ 25%] Generating fido_assert_set_clientdata_hash.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata_hash.3 [ 25%] Generating fido_assert_set_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_count.3 [ 26%] Generating fido_assert_set_extensions.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_extensions.3 [ 26%] Generating fido_assert_set_hmac_salt.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_salt.3 [ 26%] Generating fido_assert_set_hmac_secret.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_secret.3 [ 26%] Generating fido_assert_set_rp.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_rp.3 [ 26%] Generating fido_assert_set_sig.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_sig.3 [ 26%] Generating fido_assert_set_up.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_up.3 [ 26%] Generating fido_assert_set_uv.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_uv.3 [ 26%] Generating fido_assert_set_winhello_appid.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_winhello_appid.3 [ 26%] Generating fido_bio_dev_enroll_begin.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_begin.3 [ 26%] Generating fido_bio_dev_enroll_cancel.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_cancel.3 [ 26%] Generating fido_bio_dev_enroll_continue.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_continue.3 [ 26%] Generating fido_bio_dev_enroll_remove.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_remove.3 [ 26%] Generating fido_bio_dev_get_template_array.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_get_template_array.3 [ 26%] Generating fido_bio_dev_set_template_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_set_template_name.3 [ 26%] Generating fido_bio_enroll_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_free.3 [ 26%] Generating fido_bio_enroll_last_status.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_last_status.3 [ 26%] Generating fido_bio_enroll_remaining_samples.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_remaining_samples.3 [ 26%] Generating fido_bio_info_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_free.3 [ 26%] Generating fido_bio_info_max_samples.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_max_samples.3 [ 26%] Generating fido_bio_info_type.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_type.3 [ 26%] Generating fido_bio_template_array_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_count.3 [ 27%] Generating fido_bio_template_array_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_free.3 [ 27%] Generating fido_bio_template_array_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_new.3 [ 27%] Generating fido_bio_template_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_free.3 [ 27%] Generating fido_bio_template_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_id_len.3 [ 27%] Generating fido_bio_template_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_id_ptr.3 [ 27%] Generating fido_bio_template_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_name.3 [ 27%] Generating fido_bio_template_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_new.3 [ 27%] Generating fido_bio_template_set_id.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_set_id.3 [ 27%] Generating fido_bio_template_set_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_set_name.3 [ 27%] Generating fido_cbor_info_aaguid_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_len.3 [ 27%] Generating fido_cbor_info_aaguid_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_ptr.3 [ 27%] Generating fido_cbor_info_algorithm_cose.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_cose.3 [ 27%] Generating fido_cbor_info_algorithm_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_count.3 [ 27%] Generating fido_cbor_info_algorithm_type.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_type.3 [ 28%] Generating fido_cbor_info_certs_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_certs_len.3 [ 28%] Generating fido_cbor_info_certs_name_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_certs_name_ptr.3 [ 28%] Generating fido_cbor_info_certs_value_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_certs_value_ptr.3 [ 28%] Generating fido_cbor_info_extensions_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_len.3 [ 28%] Generating fido_cbor_info_extensions_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_ptr.3 [ 28%] Generating fido_cbor_info_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_free.3 [ 28%] Generating fido_cbor_info_fwversion.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_fwversion.3 [ 28%] Generating fido_cbor_info_maxcredbloblen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredbloblen.3 [ 28%] Generating fido_cbor_info_maxcredcntlst.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredcntlst.3 [ 28%] Generating fido_cbor_info_maxcredidlen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredidlen.3 [ 28%] Generating fido_cbor_info_maxlargeblob.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxlargeblob.3 [ 28%] Generating fido_cbor_info_maxmsgsiz.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxmsgsiz.3 [ 28%] Generating fido_cbor_info_maxrpid_minpinlen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxrpid_minpinlen.3 [ 28%] Generating fido_cbor_info_minpinlen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_minpinlen.3 [ 28%] Generating fido_cbor_info_new_pin_required.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_new_pin_required.3 [ 30%] Generating fido_cbor_info_options_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_len.3 [ 30%] Generating fido_cbor_info_options_name_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_name_ptr.3 [ 30%] Generating fido_cbor_info_options_value_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_value_ptr.3 [ 30%] Generating fido_cbor_info_protocols_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_len.3 [ 30%] Generating fido_cbor_info_protocols_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_ptr.3 [ 30%] Generating fido_cbor_info_rk_remaining.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_rk_remaining.3 [ 30%] Generating fido_cbor_info_transports_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_transports_len.3 [ 30%] Generating fido_cbor_info_transports_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_transports_ptr.3 [ 30%] Generating fido_cbor_info_uv_attempts.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_uv_attempts.3 [ 30%] Generating fido_cbor_info_uv_modality.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_uv_modality.3 [ 30%] Generating fido_cbor_info_versions_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_len.3 [ 30%] Generating fido_cbor_info_versions_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_ptr.3 [ 30%] Generating fido_dev_get_cbor_info.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_dev_get_cbor_info.3 [ 30%] Generating fido_cred_empty_exclude_list.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_exclude.3 fido_cred_empty_exclude_list.3 [ 30%] Generating fido_cred_aaguid_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_aaguid_len.3 [ 30%] Generating fido_cred_aaguid_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_aaguid_ptr.3 [ 31%] Generating fido_cred_attstmt_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_attstmt_len.3 [ 31%] Generating fido_cred_attstmt_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_attstmt_ptr.3 [ 31%] Generating fido_cred_authdata_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_len.3 [ 31%] Generating fido_cred_authdata_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_ptr.3 [ 31%] Generating fido_cred_authdata_raw_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_len.3 [ 31%] Generating fido_cred_authdata_raw_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_ptr.3 [ 31%] Generating fido_cred_clientdata_hash_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_len.3 [ 31%] Generating fido_cred_clientdata_hash_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_ptr.3 [ 31%] Generating fido_cred_display_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_display_name.3 [ 31%] Generating fido_cred_flags.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_flags.3 [ 31%] Generating fido_cred_fmt.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_fmt.3 [ 31%] Generating fido_cred_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_free.3 [ 31%] Generating fido_cred_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_id_len.3 [ 32%] Generating fido_cred_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_id_ptr.3 [ 32%] Generating fido_cred_largeblob_key_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_largeblob_key_len.3 [ 32%] Generating fido_cred_largeblob_key_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_largeblob_key_ptr.3 [ 32%] Generating fido_cred_pin_minlen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pin_minlen.3 [ 32%] Generating fido_cred_prot.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_prot.3 [ 32%] Generating fido_cred_pubkey_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pubkey_len.3 [ 32%] Generating fido_cred_pubkey_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pubkey_ptr.3 [ 32%] Generating fido_cred_rp_id.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_rp_id.3 [ 32%] Generating fido_cred_rp_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_rp_name.3 [ 33%] Generating fido_cred_sigcount.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sigcount.3 [ 33%] Generating fido_cred_sig_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sig_len.3 [ 33%] Generating fido_cred_sig_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sig_ptr.3 [ 33%] Generating fido_cred_type.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_type.3 [ 33%] Generating fido_cred_user_id_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_id_len.3 [ 33%] Generating fido_cred_user_id_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_id_ptr.3 [ 33%] Generating fido_cred_user_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_name.3 [ 33%] Generating fido_cred_x5c_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_len.3 [ 33%] Generating fido_cred_x5c_list_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_list_count.3 [ 33%] Generating fido_cred_x5c_list_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_list_len.3 [ 33%] Generating fido_cred_x5c_list_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_list_ptr.3 [ 33%] Generating fido_cred_x5c_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_ptr.3 [ 33%] Generating fido_cred_verify_self.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_verify.3 fido_cred_verify_self.3 [ 33%] Generating fido_credman_del_dev_rk.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_del_dev_rk.3 [ 33%] Generating fido_credman_get_dev_metadata.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_metadata.3 [ 33%] Generating fido_credman_get_dev_rk.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rk.3 [ 33%] Generating fido_credman_get_dev_rp.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rp.3 [ 35%] Generating fido_credman_metadata_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_metadata_free.3 [ 35%] Generating fido_credman_rk.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk.3 [ 35%] Generating fido_credman_rk_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_count.3 [ 35%] Generating fido_credman_rk_existing.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_existing.3 [ 35%] Generating fido_credman_rk_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_free.3 [ 35%] Generating fido_credman_rk_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_new.3 [ 35%] Generating fido_credman_rk_remaining.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_remaining.3 [ 35%] Generating fido_credman_rp_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_count.3 [ 35%] Generating fido_credman_rp_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_free.3 [ 35%] Generating fido_credman_rp_id.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id.3 [ 35%] Generating fido_credman_rp_id_hash_len.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_len.3 [ 35%] Generating fido_credman_rp_id_hash_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_ptr.3 [ 35%] Generating fido_credman_rp_name.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_name.3 [ 35%] Generating fido_credman_rp_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_new.3 [ 36%] Generating fido_credman_set_dev_rk.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_set_dev_rk.3 [ 36%] Generating fido_cred_set_attstmt.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_attstmt.3 [ 36%] Generating fido_cred_set_attobj.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_attobj.3 [ 36%] Generating fido_cred_set_authdata_raw.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_authdata_raw.3 [ 36%] Generating fido_cred_set_blob.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_blob.3 [ 36%] Generating fido_cred_set_clientdata.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata.3 [ 36%] Generating fido_cred_set_clientdata_hash.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata_hash.3 [ 37%] Generating fido_cred_set_extensions.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_extensions.3 [ 37%] Generating fido_cred_set_fmt.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_fmt.3 [ 37%] Generating fido_cred_set_id.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_id.3 [ 37%] Generating fido_cred_set_pin_minlen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_pin_minlen.3 [ 37%] Generating fido_cred_set_prot.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_prot.3 [ 37%] Generating fido_cred_set_rk.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rk.3 [ 37%] Generating fido_cred_set_rp.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rp.3 [ 37%] Generating fido_cred_set_sig.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_sig.3 [ 37%] Generating fido_cred_set_type.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_type.3 [ 37%] Generating fido_cred_set_user.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_user.3 [ 37%] Generating fido_cred_set_uv.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_uv.3 [ 37%] Generating fido_cred_set_x509.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_x509.3 [ 37%] Generating fido_dev_toggle_always_uv.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3 fido_dev_toggle_always_uv.3 [ 37%] Generating fido_dev_force_pin_change.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3 fido_dev_force_pin_change.3 [ 37%] Generating fido_dev_set_pin_minlen.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3 fido_dev_set_pin_minlen.3 [ 37%] Generating fido_dev_set_pin_minlen_rpid.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3 fido_dev_set_pin_minlen_rpid.3 [ 37%] Generating fido_dev_get_touch_status.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.3 fido_dev_get_touch_status.3 [ 38%] Generating fido_dev_info_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_free.3 [ 38%] Generating fido_dev_info_manufacturer_string.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_manufacturer_string.3 [ 38%] Generating fido_dev_info_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_new.3 [ 38%] Generating fido_dev_info_path.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_path.3 [ 38%] Generating fido_dev_info_product.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product.3 [ 38%] Generating fido_dev_info_product_string.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product_string.3 [ 38%] Generating fido_dev_info_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_ptr.3 [ 38%] Generating fido_dev_info_set.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_set.3 [ 38%] Generating fido_dev_info_vendor.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_vendor.3 [ 38%] Generating fido_dev_build.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_build.3 [ 38%] Generating fido_dev_cancel.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_cancel.3 [ 38%] Generating fido_dev_close.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_close.3 [ 38%] Generating fido_dev_flags.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_flags.3 [ 38%] Generating fido_dev_force_fido2.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_force_fido2.3 [ 38%] Generating fido_dev_force_u2f.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_force_u2f.3 [ 38%] Generating fido_dev_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_free.3 [ 38%] Generating fido_dev_has_pin.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_has_pin.3 [ 38%] Generating fido_dev_has_uv.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_has_uv.3 [ 38%] Generating fido_dev_is_fido2.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_is_fido2.3 [ 38%] Generating fido_dev_is_winhello.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_is_winhello.3 [ 38%] Generating fido_dev_major.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_major.3 [ 38%] Generating fido_dev_minor.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_minor.3 [ 38%] Generating fido_dev_new.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_new.3 [ 38%] Generating fido_dev_new_with_info.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_new_with_info.3 [ 38%] Generating fido_dev_open_with_info.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_open_with_info.3 [ 38%] Generating fido_dev_protocol.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_protocol.3 [ 38%] Generating fido_dev_supports_cred_prot.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_cred_prot.3 [ 40%] Generating fido_dev_supports_credman.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_credman.3 [ 40%] Generating fido_dev_supports_permissions.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_permissions.3 [ 40%] Generating fido_dev_supports_pin.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_pin.3 [ 40%] Generating fido_dev_supports_uv.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_uv.3 [ 40%] Generating fido_dev_get_retry_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_get_retry_count.3 [ 40%] Generating fido_dev_get_uv_retry_count.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_get_uv_retry_count.3 [ 40%] Generating fido_dev_reset.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_reset.3 [ 40%] Generating fido_dev_io_handle.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3 fido_dev_io_handle.3 [ 40%] Generating fido_dev_set_sigmask.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_sigmask.3 [ 40%] Generating fido_dev_set_timeout.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_timeout.3 [ 40%] Generating fido_dev_set_transport_functions.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_transport_functions.3 [ 41%] Generating fido_dev_largeblob_set.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_set.3 [ 41%] Generating fido_dev_largeblob_remove.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_remove.3 [ 41%] Generating fido_dev_largeblob_get_array.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_get_array.3 [ 41%] Generating fido_dev_largeblob_set_array.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_set_array.3 [ 41%] Generating fido_set_log_handler.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_init.3 fido_set_log_handler.3 [ 41%] Generating rs256_pk_free.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_free.3 [ 41%] Generating rs256_pk_from_ptr.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_ptr.3 [ 41%] Generating rs256_pk_from_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_EVP_PKEY.3 [ 41%] Generating rs256_pk_from_RSA.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_RSA.3 [ 41%] Generating rs256_pk_to_EVP_PKEY.3 cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_to_EVP_PKEY.3 make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 41%] Built target man_symlink make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_lint.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 42%] Generating eddsa_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning eddsa_pk_new.3 > eddsa_pk_new.3.lint [ 42%] Generating es256_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning es256_pk_new.3 > es256_pk_new.3.lint [ 42%] Generating es384_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning es384_pk_new.3 > es384_pk_new.3.lint [ 42%] Generating fido2-assert.1.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido2-assert.1 > fido2-assert.1.lint [ 42%] Generating fido2-cred.1.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido2-cred.1 > fido2-cred.1.lint [ 42%] Generating fido2-token.1.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido2-token.1 > fido2-token.1.lint [ 43%] Generating fido_init.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_init.3 > fido_init.3.lint [ 43%] Generating fido_assert_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_new.3 > fido_assert_new.3.lint [ 43%] Generating fido_assert_allow_cred.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_allow_cred.3 > fido_assert_allow_cred.3.lint [ 43%] Generating fido_assert_set_authdata.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_set_authdata.3 > fido_assert_set_authdata.3.lint [ 43%] Generating fido_assert_verify.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_verify.3 > fido_assert_verify.3.lint [ 43%] Generating fido_bio_dev_get_info.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.lint [ 43%] Generating fido_bio_enroll_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_enroll_new.3 > fido_bio_enroll_new.3.lint [ 43%] Generating fido_bio_info_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_info_new.3 > fido_bio_info_new.3.lint [ 43%] Generating fido_bio_template.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_template.3 > fido_bio_template.3.lint [ 45%] Generating fido_cbor_info_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cbor_info_new.3 > fido_cbor_info_new.3.lint [ 45%] Generating fido_cred_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_new.3 > fido_cred_new.3.lint [ 45%] Generating fido_cred_exclude.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_exclude.3 > fido_cred_exclude.3.lint [ 45%] Generating fido_credman_metadata_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_credman_metadata_new.3 > fido_credman_metadata_new.3.lint [ 45%] Generating fido_cred_set_authdata.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_set_authdata.3 > fido_cred_set_authdata.3.lint [ 45%] Generating fido_cred_verify.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_verify.3 > fido_cred_verify.3.lint [ 45%] Generating fido_dev_enable_entattest.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_enable_entattest.3 > fido_dev_enable_entattest.3.lint [ 45%] Generating fido_dev_get_assert.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_get_assert.3 > fido_dev_get_assert.3.lint [ 45%] Generating fido_dev_get_touch_begin.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.lint [ 45%] Generating fido_dev_info_manifest.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_info_manifest.3 > fido_dev_info_manifest.3.lint [ 45%] Generating fido_dev_largeblob_get.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_largeblob_get.3 > fido_dev_largeblob_get.3.lint [ 45%] Generating fido_dev_make_cred.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_make_cred.3 > fido_dev_make_cred.3.lint [ 45%] Generating fido_dev_open.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_open.3 > fido_dev_open.3.lint [ 45%] Generating fido_dev_set_io_functions.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.lint [ 45%] Generating fido_dev_set_pin.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_set_pin.3 > fido_dev_set_pin.3.lint [ 45%] Generating fido_strerr.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning fido_strerr.3 > fido_strerr.3.lint [ 45%] Generating rs256_pk_new.3.lint cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T lint -W warning rs256_pk_new.3 > rs256_pk_new.3.lint make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 47%] Built target man_lint make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_gzip.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 47%] Generating eddsa_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn eddsa_pk_new.3 > eddsa_pk_new.3.gz [ 47%] Generating es256_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn es256_pk_new.3 > es256_pk_new.3.gz [ 47%] Generating es384_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn es384_pk_new.3 > es384_pk_new.3.gz [ 47%] Generating fido2-assert.1.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido2-assert.1 > fido2-assert.1.gz [ 48%] Generating fido2-cred.1.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido2-cred.1 > fido2-cred.1.gz [ 48%] Generating fido2-token.1.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido2-token.1 > fido2-token.1.gz [ 48%] Generating fido_init.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_init.3 > fido_init.3.gz [ 48%] Generating fido_assert_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_assert_new.3 > fido_assert_new.3.gz [ 48%] Generating fido_assert_allow_cred.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_assert_allow_cred.3 > fido_assert_allow_cred.3.gz [ 48%] Generating fido_assert_set_authdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_assert_set_authdata.3 > fido_assert_set_authdata.3.gz [ 48%] Generating fido_assert_verify.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_assert_verify.3 > fido_assert_verify.3.gz [ 48%] Generating fido_bio_dev_get_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.gz [ 48%] Generating fido_bio_enroll_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_bio_enroll_new.3 > fido_bio_enroll_new.3.gz [ 48%] Generating fido_bio_info_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_bio_info_new.3 > fido_bio_info_new.3.gz [ 48%] Generating fido_bio_template.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_bio_template.3 > fido_bio_template.3.gz [ 48%] Generating fido_cbor_info_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_cbor_info_new.3 > fido_cbor_info_new.3.gz [ 48%] Generating fido_cred_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_cred_new.3 > fido_cred_new.3.gz [ 48%] Generating fido_cred_exclude.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_cred_exclude.3 > fido_cred_exclude.3.gz [ 48%] Generating fido_credman_metadata_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_credman_metadata_new.3 > fido_credman_metadata_new.3.gz [ 48%] Generating fido_cred_set_authdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_cred_set_authdata.3 > fido_cred_set_authdata.3.gz [ 50%] Generating fido_cred_verify.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_cred_verify.3 > fido_cred_verify.3.gz [ 50%] Generating fido_dev_enable_entattest.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_enable_entattest.3 > fido_dev_enable_entattest.3.gz [ 50%] Generating fido_dev_get_assert.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_get_assert.3 > fido_dev_get_assert.3.gz [ 50%] Generating fido_dev_get_touch_begin.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.gz [ 50%] Generating fido_dev_info_manifest.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_info_manifest.3 > fido_dev_info_manifest.3.gz [ 50%] Generating fido_dev_largeblob_get.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_largeblob_get.3 > fido_dev_largeblob_get.3.gz [ 50%] Generating fido_dev_make_cred.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_make_cred.3 > fido_dev_make_cred.3.gz [ 50%] Generating fido_dev_open.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_open.3 > fido_dev_open.3.gz [ 50%] Generating fido_dev_set_io_functions.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.gz [ 50%] Generating fido_dev_set_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_dev_set_pin.3 > fido_dev_set_pin.3.gz [ 50%] Generating fido_strerr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn fido_strerr.3 > fido_strerr.3.gz [ 50%] Generating rs256_pk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && gzip -cn rs256_pk_new.3 > rs256_pk_new.3.gz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 53%] Built target man_gzip make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 53%] Generating eddsa_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_free.3.gz [ 53%] Generating eddsa_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_EVP_PKEY.3.gz [ 53%] Generating eddsa_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_ptr.3.gz [ 55%] Generating eddsa_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_to_EVP_PKEY.3.gz [ 55%] Generating es256_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_free.3.gz [ 55%] Generating es256_pk_from_EC_KEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_EC_KEY.3.gz [ 55%] Generating es256_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_EVP_PKEY.3.gz [ 55%] Generating es256_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_ptr.3.gz [ 55%] Generating es256_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_to_EVP_PKEY.3.gz [ 55%] Generating es384_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3.gz es384_pk_free.3.gz [ 55%] Generating es384_pk_from_EC_KEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3.gz es384_pk_from_EC_KEY.3.gz [ 55%] Generating es384_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3.gz es384_pk_from_EVP_PKEY.3.gz [ 55%] Generating es384_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3.gz es384_pk_from_ptr.3.gz [ 55%] Generating es384_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.3.gz es384_pk_to_EVP_PKEY.3.gz [ 55%] Generating fido_assert_empty_allow_list.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_allow_cred.3.gz fido_assert_empty_allow_list.3.gz [ 55%] Generating fido_assert_authdata_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_len.3.gz [ 55%] Generating fido_assert_authdata_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_ptr.3.gz [ 55%] Generating fido_assert_authdata_raw_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_raw_len.3.gz [ 55%] Generating fido_assert_authdata_raw_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_raw_ptr.3.gz [ 56%] Generating fido_assert_blob_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_blob_len.3.gz [ 56%] Generating fido_assert_blob_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_blob_ptr.3.gz [ 56%] Generating fido_assert_clientdata_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_len.3.gz [ 56%] Generating fido_assert_clientdata_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_ptr.3.gz [ 56%] Generating fido_assert_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_count.3.gz [ 56%] Generating fido_assert_flags.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_flags.3.gz [ 56%] Generating fido_assert_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_free.3.gz [ 56%] Generating fido_assert_hmac_secret_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_len.3.gz [ 56%] Generating fido_assert_hmac_secret_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_ptr.3.gz [ 56%] Generating fido_assert_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_id_len.3.gz [ 56%] Generating fido_assert_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_id_ptr.3.gz [ 56%] Generating fido_assert_largeblob_key_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_largeblob_key_len.3.gz [ 56%] Generating fido_assert_largeblob_key_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_largeblob_key_ptr.3.gz [ 57%] Generating fido_assert_rp_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_rp_id.3.gz [ 57%] Generating fido_assert_sigcount.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sigcount.3.gz [ 57%] Generating fido_assert_sig_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sig_len.3.gz [ 58%] Generating fido_assert_sig_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sig_ptr.3.gz [ 58%] Generating fido_assert_user_display_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_display_name.3.gz [ 58%] Generating fido_assert_user_icon.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_icon.3.gz [ 58%] Generating fido_assert_user_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_len.3.gz [ 58%] Generating fido_assert_user_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_ptr.3.gz [ 58%] Generating fido_assert_user_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_name.3.gz [ 58%] Generating fido_assert_set_authdata_raw.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_authdata_raw.3.gz [ 58%] Generating fido_assert_set_clientdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata.3.gz [ 58%] Generating fido_assert_set_clientdata_hash.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata_hash.3.gz [ 58%] Generating fido_assert_set_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_count.3.gz [ 58%] Generating fido_assert_set_extensions.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_extensions.3.gz [ 58%] Generating fido_assert_set_hmac_salt.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_salt.3.gz [ 58%] Generating fido_assert_set_hmac_secret.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_secret.3.gz [ 58%] Generating fido_assert_set_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_rp.3.gz [ 58%] Generating fido_assert_set_sig.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_sig.3.gz [ 58%] Generating fido_assert_set_up.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_up.3.gz [ 58%] Generating fido_assert_set_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_uv.3.gz [ 58%] Generating fido_assert_set_winhello_appid.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_winhello_appid.3.gz [ 58%] Generating fido_bio_dev_enroll_begin.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_begin.3.gz [ 58%] Generating fido_bio_dev_enroll_cancel.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_cancel.3.gz [ 58%] Generating fido_bio_dev_enroll_continue.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_continue.3.gz [ 58%] Generating fido_bio_dev_enroll_remove.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_remove.3.gz [ 58%] Generating fido_bio_dev_get_template_array.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_get_template_array.3.gz [ 58%] Generating fido_bio_dev_set_template_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_set_template_name.3.gz [ 58%] Generating fido_bio_enroll_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_free.3.gz [ 58%] Generating fido_bio_enroll_last_status.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_last_status.3.gz [ 60%] Generating fido_bio_enroll_remaining_samples.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_remaining_samples.3.gz [ 60%] Generating fido_bio_info_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_free.3.gz [ 60%] Generating fido_bio_info_max_samples.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_max_samples.3.gz [ 60%] Generating fido_bio_info_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_type.3.gz [ 60%] Generating fido_bio_template_array_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_count.3.gz [ 60%] Generating fido_bio_template_array_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_free.3.gz [ 60%] Generating fido_bio_template_array_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_new.3.gz [ 60%] Generating fido_bio_template_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_free.3.gz [ 60%] Generating fido_bio_template_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_len.3.gz [ 60%] Generating fido_bio_template_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_ptr.3.gz [ 60%] Generating fido_bio_template_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_name.3.gz [ 60%] Generating fido_bio_template_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_new.3.gz [ 60%] Generating fido_bio_template_set_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_id.3.gz [ 60%] Generating fido_bio_template_set_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_name.3.gz [ 61%] Generating fido_cbor_info_aaguid_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_len.3.gz [ 61%] Generating fido_cbor_info_aaguid_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_ptr.3.gz [ 61%] Generating fido_cbor_info_algorithm_cose.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_cose.3.gz [ 61%] Generating fido_cbor_info_algorithm_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_count.3.gz [ 61%] Generating fido_cbor_info_algorithm_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_type.3.gz [ 61%] Generating fido_cbor_info_certs_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_certs_len.3.gz [ 61%] Generating fido_cbor_info_certs_name_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_certs_name_ptr.3.gz [ 61%] Generating fido_cbor_info_certs_value_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_certs_value_ptr.3.gz [ 61%] Generating fido_cbor_info_extensions_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_len.3.gz [ 61%] Generating fido_cbor_info_extensions_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_ptr.3.gz [ 61%] Generating fido_cbor_info_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_free.3.gz [ 61%] Generating fido_cbor_info_fwversion.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_fwversion.3.gz [ 61%] Generating fido_cbor_info_maxcredbloblen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredbloblen.3.gz [ 61%] Generating fido_cbor_info_maxcredcntlst.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredcntlst.3.gz [ 61%] Generating fido_cbor_info_maxcredidlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredidlen.3.gz [ 62%] Generating fido_cbor_info_maxlargeblob.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxlargeblob.3.gz [ 62%] Generating fido_cbor_info_maxmsgsiz.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxmsgsiz.3.gz [ 62%] Generating fido_cbor_info_maxrpid_minpinlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxrpid_minpinlen.3.gz [ 62%] Generating fido_cbor_info_minpinlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_minpinlen.3.gz [ 62%] Generating fido_cbor_info_new_pin_required.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_new_pin_required.3.gz [ 62%] Generating fido_cbor_info_options_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_len.3.gz [ 62%] Generating fido_cbor_info_options_name_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_name_ptr.3.gz [ 62%] Generating fido_cbor_info_options_value_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_value_ptr.3.gz [ 62%] Generating fido_cbor_info_protocols_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_len.3.gz [ 62%] Generating fido_cbor_info_protocols_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_ptr.3.gz [ 62%] Generating fido_cbor_info_rk_remaining.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_rk_remaining.3.gz [ 62%] Generating fido_cbor_info_transports_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_transports_len.3.gz [ 62%] Generating fido_cbor_info_transports_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_transports_ptr.3.gz [ 62%] Generating fido_cbor_info_uv_attempts.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_uv_attempts.3.gz [ 63%] Generating fido_cbor_info_uv_modality.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_uv_modality.3.gz [ 63%] Generating fido_cbor_info_versions_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_len.3.gz [ 63%] Generating fido_cbor_info_versions_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_ptr.3.gz [ 63%] Generating fido_dev_get_cbor_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_dev_get_cbor_info.3.gz [ 63%] Generating fido_cred_empty_exclude_list.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_exclude.3.gz fido_cred_empty_exclude_list.3.gz [ 63%] Generating fido_cred_aaguid_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_len.3.gz [ 63%] Generating fido_cred_aaguid_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_ptr.3.gz [ 63%] Generating fido_cred_attstmt_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_attstmt_len.3.gz [ 63%] Generating fido_cred_attstmt_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_attstmt_ptr.3.gz [ 63%] Generating fido_cred_authdata_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_len.3.gz [ 63%] Generating fido_cred_authdata_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_ptr.3.gz [ 63%] Generating fido_cred_authdata_raw_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_len.3.gz [ 63%] Generating fido_cred_authdata_raw_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_ptr.3.gz [ 63%] Generating fido_cred_clientdata_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_len.3.gz [ 63%] Generating fido_cred_clientdata_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_ptr.3.gz [ 63%] Generating fido_cred_display_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_display_name.3.gz [ 65%] Generating fido_cred_flags.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_flags.3.gz [ 65%] Generating fido_cred_fmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_fmt.3.gz [ 65%] Generating fido_cred_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_free.3.gz [ 65%] Generating fido_cred_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_id_len.3.gz [ 65%] Generating fido_cred_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_id_ptr.3.gz [ 65%] Generating fido_cred_largeblob_key_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_largeblob_key_len.3.gz [ 65%] Generating fido_cred_largeblob_key_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_largeblob_key_ptr.3.gz [ 65%] Generating fido_cred_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pin_minlen.3.gz [ 65%] Generating fido_cred_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_prot.3.gz [ 65%] Generating fido_cred_pubkey_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_len.3.gz [ 65%] Generating fido_cred_pubkey_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_ptr.3.gz [ 65%] Generating fido_cred_rp_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_rp_id.3.gz [ 65%] Generating fido_cred_rp_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_rp_name.3.gz [ 65%] Generating fido_cred_sigcount.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sigcount.3.gz [ 65%] Generating fido_cred_sig_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sig_len.3.gz [ 65%] Generating fido_cred_sig_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sig_ptr.3.gz [ 65%] Generating fido_cred_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_type.3.gz [ 65%] Generating fido_cred_user_id_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_len.3.gz [ 65%] Generating fido_cred_user_id_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_ptr.3.gz [ 65%] Generating fido_cred_user_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_name.3.gz [ 65%] Generating fido_cred_x5c_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_len.3.gz [ 65%] Generating fido_cred_x5c_list_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_list_count.3.gz [ 65%] Generating fido_cred_x5c_list_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_list_len.3.gz [ 65%] Generating fido_cred_x5c_list_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_list_ptr.3.gz [ 66%] Generating fido_cred_x5c_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_ptr.3.gz [ 66%] Generating fido_cred_verify_self.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_verify.3.gz fido_cred_verify_self.3.gz [ 66%] Generating fido_credman_del_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_del_dev_rk.3.gz [ 66%] Generating fido_credman_get_dev_metadata.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_metadata.3.gz [ 66%] Generating fido_credman_get_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rk.3.gz [ 66%] Generating fido_credman_get_dev_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rp.3.gz [ 66%] Generating fido_credman_metadata_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_metadata_free.3.gz [ 66%] Generating fido_credman_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk.3.gz [ 66%] Generating fido_credman_rk_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_count.3.gz [ 66%] Generating fido_credman_rk_existing.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_existing.3.gz [ 66%] Generating fido_credman_rk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_free.3.gz [ 66%] Generating fido_credman_rk_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_new.3.gz [ 66%] Generating fido_credman_rk_remaining.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_remaining.3.gz [ 66%] Generating fido_credman_rp_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_count.3.gz [ 66%] Generating fido_credman_rp_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_free.3.gz [ 67%] Generating fido_credman_rp_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id.3.gz [ 67%] Generating fido_credman_rp_id_hash_len.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_len.3.gz [ 67%] Generating fido_credman_rp_id_hash_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_ptr.3.gz [ 67%] Generating fido_credman_rp_name.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_name.3.gz [ 67%] Generating fido_credman_rp_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_new.3.gz [ 67%] Generating fido_credman_set_dev_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_set_dev_rk.3.gz [ 68%] Generating fido_cred_set_attstmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_attstmt.3.gz [ 68%] Generating fido_cred_set_attobj.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_attobj.3.gz [ 68%] Generating fido_cred_set_authdata_raw.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_authdata_raw.3.gz [ 68%] Generating fido_cred_set_blob.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_blob.3.gz [ 68%] Generating fido_cred_set_clientdata.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata.3.gz [ 68%] Generating fido_cred_set_clientdata_hash.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata_hash.3.gz [ 68%] Generating fido_cred_set_extensions.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_extensions.3.gz [ 68%] Generating fido_cred_set_fmt.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_fmt.3.gz [ 68%] Generating fido_cred_set_id.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_id.3.gz [ 68%] Generating fido_cred_set_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_pin_minlen.3.gz [ 68%] Generating fido_cred_set_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_prot.3.gz [ 68%] Generating fido_cred_set_rk.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rk.3.gz [ 68%] Generating fido_cred_set_rp.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rp.3.gz [ 68%] Generating fido_cred_set_sig.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_sig.3.gz [ 68%] Generating fido_cred_set_type.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_type.3.gz [ 68%] Generating fido_cred_set_user.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_user.3.gz [ 70%] Generating fido_cred_set_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_uv.3.gz [ 70%] Generating fido_cred_set_x509.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_x509.3.gz [ 70%] Generating fido_dev_toggle_always_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_toggle_always_uv.3.gz [ 70%] Generating fido_dev_force_pin_change.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_force_pin_change.3.gz [ 70%] Generating fido_dev_set_pin_minlen.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_set_pin_minlen.3.gz [ 71%] Generating fido_dev_set_pin_minlen_rpid.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_set_pin_minlen_rpid.3.gz [ 71%] Generating fido_dev_get_touch_status.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.3.gz fido_dev_get_touch_status.3.gz [ 71%] Generating fido_dev_info_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_free.3.gz [ 71%] Generating fido_dev_info_manufacturer_string.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_manufacturer_string.3.gz [ 71%] Generating fido_dev_info_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_new.3.gz [ 71%] Generating fido_dev_info_path.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_path.3.gz [ 71%] Generating fido_dev_info_product.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product.3.gz [ 71%] Generating fido_dev_info_product_string.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product_string.3.gz [ 71%] Generating fido_dev_info_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_ptr.3.gz [ 71%] Generating fido_dev_info_set.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_set.3.gz [ 71%] Generating fido_dev_info_vendor.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_vendor.3.gz [ 71%] Generating fido_dev_build.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_build.3.gz [ 71%] Generating fido_dev_cancel.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_cancel.3.gz [ 71%] Generating fido_dev_close.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_close.3.gz [ 71%] Generating fido_dev_flags.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_flags.3.gz [ 71%] Generating fido_dev_force_fido2.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_force_fido2.3.gz [ 71%] Generating fido_dev_force_u2f.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_force_u2f.3.gz [ 71%] Generating fido_dev_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_free.3.gz [ 71%] Generating fido_dev_has_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_has_pin.3.gz [ 71%] Generating fido_dev_has_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_has_uv.3.gz [ 71%] Generating fido_dev_is_fido2.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_is_fido2.3.gz [ 71%] Generating fido_dev_is_winhello.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_is_winhello.3.gz [ 71%] Generating fido_dev_major.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_major.3.gz [ 71%] Generating fido_dev_minor.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_minor.3.gz [ 71%] Generating fido_dev_new.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_new.3.gz [ 71%] Generating fido_dev_new_with_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_new_with_info.3.gz [ 71%] Generating fido_dev_open_with_info.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_open_with_info.3.gz [ 71%] Generating fido_dev_protocol.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_protocol.3.gz [ 71%] Generating fido_dev_supports_cred_prot.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_cred_prot.3.gz [ 71%] Generating fido_dev_supports_credman.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_credman.3.gz [ 71%] Generating fido_dev_supports_permissions.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_permissions.3.gz [ 71%] Generating fido_dev_supports_pin.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_pin.3.gz [ 71%] Generating fido_dev_supports_uv.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_uv.3.gz [ 72%] Generating fido_dev_get_retry_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_retry_count.3.gz [ 72%] Generating fido_dev_get_uv_retry_count.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_uv_retry_count.3.gz [ 72%] Generating fido_dev_reset.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_reset.3.gz [ 73%] Generating fido_dev_io_handle.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_io_handle.3.gz [ 73%] Generating fido_dev_set_sigmask.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_sigmask.3.gz [ 73%] Generating fido_dev_set_timeout.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_timeout.3.gz [ 73%] Generating fido_dev_set_transport_functions.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_transport_functions.3.gz [ 73%] Generating fido_dev_largeblob_set.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_set.3.gz [ 73%] Generating fido_dev_largeblob_remove.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_remove.3.gz [ 73%] Generating fido_dev_largeblob_get_array.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_get_array.3.gz [ 73%] Generating fido_dev_largeblob_set_array.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_set_array.3.gz [ 73%] Generating fido_set_log_handler.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_init.3.gz fido_set_log_handler.3.gz [ 73%] Generating rs256_pk_free.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_free.3.gz [ 75%] Generating rs256_pk_from_ptr.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_ptr.3.gz [ 75%] Generating rs256_pk_from_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_EVP_PKEY.3.gz [ 75%] Generating rs256_pk_from_RSA.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_RSA.3.gz [ 75%] Generating rs256_pk_to_EVP_PKEY.3.gz cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_to_EVP_PKEY.3.gz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 75%] Built target man_symlink_gzip make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_html.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 75%] Generating eddsa_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" eddsa_pk_new.3 > eddsa_pk_new.html [ 75%] Generating es256_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es256_pk_new.3 > es256_pk_new.html [ 75%] Generating es384_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es384_pk_new.3 > es384_pk_new.html [ 75%] Generating fido2-assert.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-assert.1 > fido2-assert.html [ 75%] Generating fido2-cred.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-cred.1 > fido2-cred.html [ 75%] Generating fido2-token.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-token.1 > fido2-token.html [ 75%] Generating fido_init.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_init.3 > fido_init.html [ 75%] Generating fido_assert_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_new.3 > fido_assert_new.html [ 75%] Generating fido_assert_allow_cred.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_allow_cred.3 > fido_assert_allow_cred.html [ 75%] Generating fido_assert_set_authdata.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_set_authdata.3 > fido_assert_set_authdata.html [ 75%] Generating fido_assert_verify.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_verify.3 > fido_assert_verify.html [ 75%] Generating fido_bio_dev_get_info.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_dev_get_info.3 > fido_bio_dev_get_info.html [ 75%] Generating fido_bio_enroll_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_enroll_new.3 > fido_bio_enroll_new.html [ 76%] Generating fido_bio_info_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_info_new.3 > fido_bio_info_new.html [ 76%] Generating fido_bio_template.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_template.3 > fido_bio_template.html [ 76%] Generating fido_cbor_info_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cbor_info_new.3 > fido_cbor_info_new.html [ 76%] Generating fido_cred_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_new.3 > fido_cred_new.html [ 76%] Generating fido_cred_exclude.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_exclude.3 > fido_cred_exclude.html [ 76%] Generating fido_credman_metadata_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_credman_metadata_new.3 > fido_credman_metadata_new.html [ 76%] Generating fido_cred_set_authdata.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_set_authdata.3 > fido_cred_set_authdata.html [ 76%] Generating fido_cred_verify.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_verify.3 > fido_cred_verify.html [ 76%] Generating fido_dev_enable_entattest.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_enable_entattest.3 > fido_dev_enable_entattest.html [ 76%] Generating fido_dev_get_assert.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_assert.3 > fido_dev_get_assert.html [ 76%] Generating fido_dev_get_touch_begin.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.html [ 76%] Generating fido_dev_info_manifest.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_info_manifest.3 > fido_dev_info_manifest.html [ 76%] Generating fido_dev_largeblob_get.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_largeblob_get.3 > fido_dev_largeblob_get.html [ 76%] Generating fido_dev_make_cred.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_make_cred.3 > fido_dev_make_cred.html [ 77%] Generating fido_dev_open.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_open.3 > fido_dev_open.html [ 77%] Generating fido_dev_set_io_functions.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_io_functions.3 > fido_dev_set_io_functions.html [ 77%] Generating fido_dev_set_pin.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_pin.3 > fido_dev_set_pin.html [ 77%] Generating fido_strerr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_strerr.3 > fido_strerr.html [ 77%] Generating rs256_pk_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" rs256_pk_new.3 > rs256_pk_new.html make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 80%] Built target man_html make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 80%] Generating eddsa_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_free.html [ 80%] Generating eddsa_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_from_EVP_PKEY.html [ 80%] Generating eddsa_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_from_ptr.html [ 80%] Generating eddsa_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_to_EVP_PKEY.html [ 80%] Generating es256_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_free.html [ 80%] Generating es256_pk_from_EC_KEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_EC_KEY.html [ 80%] Generating es256_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_EVP_PKEY.html [ 80%] Generating es256_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_ptr.html [ 80%] Generating es256_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_to_EVP_PKEY.html [ 80%] Generating es384_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.html es384_pk_free.html [ 80%] Generating es384_pk_from_EC_KEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.html es384_pk_from_EC_KEY.html [ 80%] Generating es384_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.html es384_pk_from_EVP_PKEY.html [ 80%] Generating es384_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.html es384_pk_from_ptr.html [ 81%] Generating es384_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf es384_pk_new.html es384_pk_to_EVP_PKEY.html [ 81%] Generating fido_assert_empty_allow_list.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_allow_cred.html fido_assert_empty_allow_list.html [ 81%] Generating fido_assert_authdata_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_len.html [ 81%] Generating fido_assert_authdata_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_ptr.html [ 81%] Generating fido_assert_authdata_raw_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_raw_len.html [ 81%] Generating fido_assert_authdata_raw_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_raw_ptr.html [ 81%] Generating fido_assert_blob_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_blob_len.html [ 81%] Generating fido_assert_blob_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_blob_ptr.html [ 81%] Generating fido_assert_clientdata_hash_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_len.html [ 81%] Generating fido_assert_clientdata_hash_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_ptr.html [ 81%] Generating fido_assert_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_count.html [ 81%] Generating fido_assert_flags.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_flags.html [ 81%] Generating fido_assert_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_free.html [ 81%] Generating fido_assert_hmac_secret_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_len.html [ 82%] Generating fido_assert_hmac_secret_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_ptr.html [ 82%] Generating fido_assert_id_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_id_len.html [ 82%] Generating fido_assert_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_id_ptr.html [ 82%] Generating fido_assert_largeblob_key_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_largeblob_key_len.html [ 82%] Generating fido_assert_largeblob_key_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_largeblob_key_ptr.html [ 82%] Generating fido_assert_rp_id.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_rp_id.html [ 82%] Generating fido_assert_sigcount.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sigcount.html [ 82%] Generating fido_assert_sig_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sig_len.html [ 82%] Generating fido_assert_sig_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sig_ptr.html [ 82%] Generating fido_assert_user_display_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_display_name.html [ 82%] Generating fido_assert_user_icon.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_icon.html [ 82%] Generating fido_assert_user_id_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_id_len.html [ 82%] Generating fido_assert_user_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_id_ptr.html [ 82%] Generating fido_assert_user_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_name.html [ 82%] Generating fido_assert_set_authdata_raw.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_authdata_raw.html [ 82%] Generating fido_assert_set_clientdata.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata.html [ 82%] Generating fido_assert_set_clientdata_hash.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata_hash.html [ 82%] Generating fido_assert_set_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_count.html [ 82%] Generating fido_assert_set_extensions.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_extensions.html [ 82%] Generating fido_assert_set_hmac_salt.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_salt.html [ 82%] Generating fido_assert_set_hmac_secret.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_secret.html [ 82%] Generating fido_assert_set_rp.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_rp.html [ 82%] Generating fido_assert_set_sig.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_sig.html [ 83%] Generating fido_assert_set_up.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_up.html [ 83%] Generating fido_assert_set_uv.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_uv.html [ 83%] Generating fido_assert_set_winhello_appid.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_winhello_appid.html [ 83%] Generating fido_bio_dev_enroll_begin.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_begin.html [ 83%] Generating fido_bio_dev_enroll_cancel.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_cancel.html [ 83%] Generating fido_bio_dev_enroll_continue.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_continue.html [ 85%] Generating fido_bio_dev_enroll_remove.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_remove.html [ 85%] Generating fido_bio_dev_get_template_array.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_get_template_array.html [ 85%] Generating fido_bio_dev_set_template_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_set_template_name.html [ 85%] Generating fido_bio_enroll_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_free.html [ 85%] Generating fido_bio_enroll_last_status.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_last_status.html [ 85%] Generating fido_bio_enroll_remaining_samples.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_remaining_samples.html [ 85%] Generating fido_bio_info_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_free.html [ 85%] Generating fido_bio_info_max_samples.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_max_samples.html [ 85%] Generating fido_bio_info_type.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_type.html [ 85%] Generating fido_bio_template_array_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_count.html [ 85%] Generating fido_bio_template_array_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_free.html [ 85%] Generating fido_bio_template_array_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_new.html [ 85%] Generating fido_bio_template_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_free.html [ 85%] Generating fido_bio_template_id_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_id_len.html [ 85%] Generating fido_bio_template_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_id_ptr.html [ 86%] Generating fido_bio_template_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_name.html [ 86%] Generating fido_bio_template_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_new.html [ 86%] Generating fido_bio_template_set_id.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_set_id.html [ 86%] Generating fido_bio_template_set_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_set_name.html [ 86%] Generating fido_cbor_info_aaguid_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_len.html [ 86%] Generating fido_cbor_info_aaguid_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_ptr.html [ 86%] Generating fido_cbor_info_algorithm_cose.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_cose.html [ 86%] Generating fido_cbor_info_algorithm_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_count.html [ 86%] Generating fido_cbor_info_algorithm_type.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_type.html [ 86%] Generating fido_cbor_info_certs_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_certs_len.html [ 86%] Generating fido_cbor_info_certs_name_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_certs_name_ptr.html [ 86%] Generating fido_cbor_info_certs_value_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_certs_value_ptr.html [ 86%] Generating fido_cbor_info_extensions_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_len.html [ 86%] Generating fido_cbor_info_extensions_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_ptr.html [ 87%] Generating fido_cbor_info_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_free.html [ 87%] Generating fido_cbor_info_fwversion.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_fwversion.html [ 87%] Generating fido_cbor_info_maxcredbloblen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredbloblen.html [ 87%] Generating fido_cbor_info_maxcredcntlst.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredcntlst.html [ 87%] Generating fido_cbor_info_maxcredidlen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredidlen.html [ 87%] Generating fido_cbor_info_maxlargeblob.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxlargeblob.html [ 87%] Generating fido_cbor_info_maxmsgsiz.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxmsgsiz.html [ 87%] Generating fido_cbor_info_maxrpid_minpinlen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxrpid_minpinlen.html [ 87%] Generating fido_cbor_info_minpinlen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_minpinlen.html [ 87%] Generating fido_cbor_info_new_pin_required.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_new_pin_required.html [ 87%] Generating fido_cbor_info_options_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_len.html [ 87%] Generating fido_cbor_info_options_name_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_name_ptr.html [ 87%] Generating fido_cbor_info_options_value_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_value_ptr.html [ 87%] Generating fido_cbor_info_protocols_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_len.html [ 88%] Generating fido_cbor_info_protocols_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_ptr.html [ 88%] Generating fido_cbor_info_rk_remaining.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_rk_remaining.html [ 88%] Generating fido_cbor_info_transports_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_transports_len.html [ 88%] Generating fido_cbor_info_transports_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_transports_ptr.html [ 88%] Generating fido_cbor_info_uv_attempts.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_uv_attempts.html [ 88%] Generating fido_cbor_info_uv_modality.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_uv_modality.html [ 88%] Generating fido_cbor_info_versions_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_len.html [ 88%] Generating fido_cbor_info_versions_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_ptr.html [ 88%] Generating fido_dev_get_cbor_info.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_dev_get_cbor_info.html [ 88%] Generating fido_cred_empty_exclude_list.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_exclude.html fido_cred_empty_exclude_list.html [ 88%] Generating fido_cred_aaguid_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_aaguid_len.html [ 88%] Generating fido_cred_aaguid_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_aaguid_ptr.html [ 88%] Generating fido_cred_attstmt_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_attstmt_len.html [ 88%] Generating fido_cred_attstmt_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_attstmt_ptr.html [ 88%] Generating fido_cred_authdata_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_len.html [ 88%] Generating fido_cred_authdata_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_ptr.html [ 88%] Generating fido_cred_authdata_raw_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_len.html [ 90%] Generating fido_cred_authdata_raw_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_ptr.html [ 90%] Generating fido_cred_clientdata_hash_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_len.html [ 90%] Generating fido_cred_clientdata_hash_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_ptr.html [ 90%] Generating fido_cred_display_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_display_name.html [ 90%] Generating fido_cred_flags.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_flags.html [ 90%] Generating fido_cred_fmt.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_fmt.html [ 90%] Generating fido_cred_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_free.html [ 90%] Generating fido_cred_id_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_id_len.html [ 90%] Generating fido_cred_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_id_ptr.html [ 90%] Generating fido_cred_largeblob_key_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_largeblob_key_len.html [ 90%] Generating fido_cred_largeblob_key_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_largeblob_key_ptr.html [ 90%] Generating fido_cred_pin_minlen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pin_minlen.html [ 90%] Generating fido_cred_prot.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_prot.html [ 91%] Generating fido_cred_pubkey_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pubkey_len.html [ 91%] Generating fido_cred_pubkey_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pubkey_ptr.html [ 91%] Generating fido_cred_rp_id.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_rp_id.html [ 91%] Generating fido_cred_rp_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_rp_name.html [ 91%] Generating fido_cred_sigcount.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sigcount.html [ 91%] Generating fido_cred_sig_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sig_len.html [ 91%] Generating fido_cred_sig_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sig_ptr.html [ 91%] Generating fido_cred_type.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_type.html [ 91%] Generating fido_cred_user_id_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_id_len.html [ 91%] Generating fido_cred_user_id_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_id_ptr.html [ 91%] Generating fido_cred_user_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_name.html [ 91%] Generating fido_cred_x5c_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_len.html [ 91%] Generating fido_cred_x5c_list_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_list_count.html [ 91%] Generating fido_cred_x5c_list_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_list_len.html [ 91%] Generating fido_cred_x5c_list_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_list_ptr.html [ 91%] Generating fido_cred_x5c_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_ptr.html [ 92%] Generating fido_cred_verify_self.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_verify.html fido_cred_verify_self.html [ 92%] Generating fido_credman_del_dev_rk.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_del_dev_rk.html [ 92%] Generating fido_credman_get_dev_metadata.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_metadata.html [ 92%] Generating fido_credman_get_dev_rk.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rk.html [ 92%] Generating fido_credman_get_dev_rp.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rp.html [ 92%] Generating fido_credman_metadata_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_metadata_free.html [ 92%] Generating fido_credman_rk.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk.html [ 92%] Generating fido_credman_rk_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_count.html [ 92%] Generating fido_credman_rk_existing.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_existing.html [ 92%] Generating fido_credman_rk_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_free.html [ 93%] Generating fido_credman_rk_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_new.html [ 93%] Generating fido_credman_rk_remaining.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_remaining.html [ 93%] Generating fido_credman_rp_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_count.html [ 93%] Generating fido_credman_rp_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_free.html [ 93%] Generating fido_credman_rp_id.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id.html [ 93%] Generating fido_credman_rp_id_hash_len.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_len.html [ 93%] Generating fido_credman_rp_id_hash_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_ptr.html [ 93%] Generating fido_credman_rp_name.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_name.html [ 93%] Generating fido_credman_rp_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_new.html [ 93%] Generating fido_credman_set_dev_rk.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_set_dev_rk.html [ 93%] Generating fido_cred_set_attstmt.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_attstmt.html [ 93%] Generating fido_cred_set_attobj.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_attobj.html [ 93%] Generating fido_cred_set_authdata_raw.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_authdata_raw.html [ 93%] Generating fido_cred_set_blob.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_blob.html [ 93%] Generating fido_cred_set_clientdata.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata.html [ 93%] Generating fido_cred_set_clientdata_hash.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata_hash.html [ 93%] Generating fido_cred_set_extensions.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_extensions.html [ 93%] Generating fido_cred_set_fmt.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_fmt.html [ 93%] Generating fido_cred_set_id.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_id.html [ 93%] Generating fido_cred_set_pin_minlen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_pin_minlen.html [ 93%] Generating fido_cred_set_prot.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_prot.html [ 95%] Generating fido_cred_set_rk.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rk.html [ 95%] Generating fido_cred_set_rp.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rp.html [ 95%] Generating fido_cred_set_sig.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_sig.html [ 95%] Generating fido_cred_set_type.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_type.html [ 95%] Generating fido_cred_set_user.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_user.html [ 95%] Generating fido_cred_set_uv.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_uv.html [ 95%] Generating fido_cred_set_x509.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_x509.html [ 96%] Generating fido_dev_toggle_always_uv.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.html fido_dev_toggle_always_uv.html [ 96%] Generating fido_dev_force_pin_change.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.html fido_dev_force_pin_change.html [ 96%] Generating fido_dev_set_pin_minlen.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.html fido_dev_set_pin_minlen.html [ 96%] Generating fido_dev_set_pin_minlen_rpid.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.html fido_dev_set_pin_minlen_rpid.html [ 96%] Generating fido_dev_get_touch_status.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.html fido_dev_get_touch_status.html [ 96%] Generating fido_dev_info_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_free.html [ 96%] Generating fido_dev_info_manufacturer_string.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_manufacturer_string.html [ 96%] Generating fido_dev_info_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_new.html [ 96%] Generating fido_dev_info_path.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_path.html [ 96%] Generating fido_dev_info_product.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product.html [ 97%] Generating fido_dev_info_product_string.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product_string.html [ 97%] Generating fido_dev_info_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_ptr.html [ 97%] Generating fido_dev_info_set.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_set.html [ 97%] Generating fido_dev_info_vendor.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_vendor.html [ 97%] Generating fido_dev_build.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_build.html [ 97%] Generating fido_dev_cancel.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_cancel.html [ 97%] Generating fido_dev_close.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_close.html [ 97%] Generating fido_dev_flags.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_flags.html [ 98%] Generating fido_dev_force_fido2.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_force_fido2.html [ 98%] Generating fido_dev_force_u2f.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_force_u2f.html [ 98%] Generating fido_dev_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_free.html [ 98%] Generating fido_dev_has_pin.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_has_pin.html [ 98%] Generating fido_dev_has_uv.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_has_uv.html [ 98%] Generating fido_dev_is_fido2.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_is_fido2.html [ 98%] Generating fido_dev_is_winhello.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_is_winhello.html [ 98%] Generating fido_dev_major.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_major.html [ 98%] Generating fido_dev_minor.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_minor.html [ 98%] Generating fido_dev_new.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_new.html [100%] Generating fido_dev_new_with_info.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_new_with_info.html [100%] Generating fido_dev_open_with_info.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_open_with_info.html [100%] Generating fido_dev_protocol.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_protocol.html [100%] Generating fido_dev_supports_cred_prot.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_cred_prot.html [100%] Generating fido_dev_supports_credman.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_credman.html [100%] Generating fido_dev_supports_permissions.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_permissions.html [100%] Generating fido_dev_supports_pin.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_pin.html [100%] Generating fido_dev_supports_uv.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_uv.html [100%] Generating fido_dev_get_retry_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_get_retry_count.html [100%] Generating fido_dev_get_uv_retry_count.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_get_uv_retry_count.html [100%] Generating fido_dev_reset.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_reset.html [100%] Generating fido_dev_io_handle.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.html fido_dev_io_handle.html [100%] Generating fido_dev_set_sigmask.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_sigmask.html [100%] Generating fido_dev_set_timeout.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_timeout.html [100%] Generating fido_dev_set_transport_functions.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_transport_functions.html [100%] Generating fido_dev_largeblob_set.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_set.html [100%] Generating fido_dev_largeblob_remove.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_remove.html [100%] Generating fido_dev_largeblob_get_array.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_get_array.html [100%] Generating fido_dev_largeblob_set_array.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_set_array.html [100%] Generating fido_set_log_handler.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf fido_init.html fido_set_log_handler.html [100%] Generating rs256_pk_free.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_free.html [100%] Generating rs256_pk_from_ptr.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_ptr.html [100%] Generating rs256_pk_from_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_EVP_PKEY.html [100%] Generating rs256_pk_from_RSA.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_RSA.html [100%] Generating rs256_pk_to_EVP_PKEY.html cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_to_EVP_PKEY.html make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target man_symlink_html make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target man make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles 0 make[2]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[2]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 regress make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles 9 make -f CMakeFiles/Makefile2 regress/CMakeFiles/regress.dir/all make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'src/CMakeFiles/fido2.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 44%] Built target fido2 make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_compress.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 44%] Built target regress_compress make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'src/CMakeFiles/fido2_shared.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target fido2_shared make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_assert.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_assert make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_cred.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_cred make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_dev.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_dev make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_eddsa.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_eddsa make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_es256.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_es256 make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es384.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_es384.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target regress_es384 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_rs256.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target regress_rs256 make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/ctest --output-on-failure Test project /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output Start 1: regress_assert 1/8 Test #1: regress_assert ................... Passed 0.05 sec Start 2: regress_cred 2/8 Test #2: regress_cred ..................... Passed 0.05 sec Start 3: regress_dev 3/8 Test #3: regress_dev ...................... Passed 10.05 sec Start 4: regress_eddsa 4/8 Test #4: regress_eddsa .................... Passed 0.03 sec Start 5: regress_es256 5/8 Test #5: regress_es256 .................... Passed 0.05 sec Start 6: regress_es384 6/8 Test #6: regress_es384 .................... Passed 0.04 sec Start 7: regress_rs256 7/8 Test #7: regress_rs256 .................... Passed 0.03 sec Start 8: regress_compress 8/8 Test #8: regress_compress ................. Passed 0.03 sec 100% tests passed, 0 tests failed out of 8 Total Test time (real) = 10.37 sec make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target regress make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles 0 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[2]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' SUCCESS: regression tests passed Injecting a failure and running regression tests again make[2]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'src/CMakeFiles/fido2.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 5%] Built target fido2 make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'src/CMakeFiles/fido2_shared.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target fido2_shared make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_assert.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_assert make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Building C object regress/CMakeFiles/regress_cred.dir/cred.c.o cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ARC4RANDOM_BUF -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRLCAT -DHAVE_STRLCPY -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=15 -D_FIDO_PATCH=0 -I/build/reproducible-path/libfido2-1.15.0/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -Wimplicit-fallthrough -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_cred.dir/cred.c.o -MF CMakeFiles/regress_cred.dir/cred.c.o.d -o CMakeFiles/regress_cred.dir/cred.c.o -c /build/reproducible-path/libfido2-1.15.0/regress/cred.c [ 10%] Linking C executable regress_cred cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/libfido2-1.15.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -fPIE -pie CMakeFiles/regress_cred.dir/cred.c.o -o regress_cred -Wl,-rpath,/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src ../src/libfido2.so.1.15.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_cred make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_dev.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_dev make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_eddsa.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_eddsa make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_es256.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 10%] Built target regress_es256 make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es384.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_es384.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Built target regress_es384 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_rs256.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Built target regress_rs256 make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_compress.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 11%] Built target regress_compress make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/manifest.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/manifest.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target manifest make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/info.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/info.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target info make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/reset.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/reset.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target reset make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/cred.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/cred.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target cred make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/assert.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/assert.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 12%] Built target assert make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/setpin.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/setpin.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 13%] Built target setpin make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/retries.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/retries.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 15%] Built target retries make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/examples/CMakeFiles/select.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/select.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 15%] Built target select make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'tools/CMakeFiles/fido2-cred.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 16%] Built target fido2-cred make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'tools/CMakeFiles/fido2-assert.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 17%] Built target fido2-assert make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'tools/CMakeFiles/fido2-token.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 18%] Built target fido2-token make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_copy.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_copy.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 21%] Built target man_copy make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_symlink.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_symlink.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 41%] Built target man_symlink make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_lint.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_lint.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 47%] Built target man_lint make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_gzip.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_gzip.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 53%] Built target man_gzip make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_symlink_gzip.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 75%] Built target man_symlink_gzip make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_html.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_html.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 80%] Built target man_html make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_symlink_html.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target man_symlink_html make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/man/CMakeFiles/man.dir/DependInfo.cmake make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target man make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles 0 make[2]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[2]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 regress make[3]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/CMakeFiles 9 make -f CMakeFiles/Makefile2 regress/CMakeFiles/regress.dir/all make[4]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'src/CMakeFiles/fido2.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 44%] Built target fido2 make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_compress.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 44%] Built target regress_compress make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'src/CMakeFiles/fido2_shared.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target fido2_shared make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_assert.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_assert make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_cred.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_cred make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_dev.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_dev make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_eddsa.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_eddsa make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_es256.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [ 88%] Built target regress_es256 make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_es384.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_es384.dir/build.make regress/CMakeFiles/regress_es384.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_es384.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target regress_es384 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_rs256.dir/build'. make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' [100%] Built target regress_rs256 make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/depend make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' cd /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /build/reproducible-path/libfido2-1.15.0 /build/reproducible-path/libfido2-1.15.0/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output/regress/CMakeFiles/regress.dir/DependInfo.cmake make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/build make[5]: Entering directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' /usr/bin/ctest --output-on-failure Test project /build/reproducible-path/libfido2-1.15.0/debian/regression-test-output Start 1: regress_assert 1/8 Test #1: regress_assert ................... Passed 0.04 sec Start 2: regress_cred 2/8 Test #2: regress_cred .....................Subprocess aborted***Exception: 0.05 sec regress_cred: ./regress/cred.c:2661: main: Assertion `1 == 0' failed. Start 3: regress_dev 3/8 Test #3: regress_dev ...................... Passed 10.05 sec Start 4: regress_eddsa 4/8 Test #4: regress_eddsa .................... Passed 0.03 sec Start 5: regress_es256 5/8 Test #5: regress_es256 .................... Passed 0.05 sec Start 6: regress_es384 6/8 Test #6: regress_es384 .................... Passed 0.05 sec Start 7: regress_rs256 7/8 Test #7: regress_rs256 .................... Passed 0.03 sec Start 8: regress_compress 8/8 Test #8: regress_compress ................. Passed 0.03 sec 88% tests passed, 1 tests failed out of 8 Total Test time (real) = 10.36 sec The following tests FAILED: 2 - regress_cred (Subprocess aborted) Errors while running CTest make[5]: *** [regress/CMakeFiles/regress.dir/build.make:73: regress] Error 8 make[5]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[4]: *** [CMakeFiles/Makefile2:294: regress/CMakeFiles/regress.dir/all] Error 2 make[4]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[3]: *** [CMakeFiles/Makefile2:301: regress/CMakeFiles/regress.dir/rule] Error 2 make[3]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' make[2]: *** [Makefile:208: regress] Error 2 make[2]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/debian/regression-test-output' SUCCESS: the expected failure happened make[1]: Leaving directory '/build/reproducible-path/libfido2-1.15.0' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh binary dh_testroot dh_prep dh_auto_install cd obj-arm-linux-gnueabihf && make -j3 install DESTDIR=/build/reproducible-path/libfido2-1.15.0/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' /usr/bin/cmake -S/build/reproducible-path/libfido2-1.15.0 -B/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 preinstall make[2]: Entering directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' make[2]: Nothing to be done for 'preinstall'. make[2]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' Install the project... /usr/bin/cmake -P cmake_install.cmake -- Install configuration: "None" -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/lib/arm-linux-gnueabihf/libfido2.a -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/lib/arm-linux-gnueabihf/libfido2.so.1.15.0 -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/lib/arm-linux-gnueabihf/libfido2.so.1 -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/lib/arm-linux-gnueabihf/libfido2.so -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/param.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/es256.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/rs256.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/bio.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/types.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/eddsa.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/es384.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/err.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/config.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/include/fido/credman.h -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libfido2.pc -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/bin/fido2-cred -- Set non-toolchain portion of runtime path of "/build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/bin/fido2-cred" to "" -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/bin/fido2-assert -- Set non-toolchain portion of runtime path of "/build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/bin/fido2-assert" to "" -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/bin/fido2-token -- Set non-toolchain portion of runtime path of "/build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/bin/fido2-token" to "" -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/style.css -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es384_pk_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido2-assert.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido2-cred.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido2-token.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_init.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_allow_cred.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_authdata.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_verify.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_get_info.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_exclude.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_metadata_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_authdata.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_verify.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_enable_entattest.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_assert.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_touch_begin.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_manifest.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_get.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_make_cred.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_open.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_io_functions.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_pin.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_strerr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_from_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_from_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_to_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_from_EC_KEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_from_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_from_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es256_pk_to_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es384_pk_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es384_pk_from_EC_KEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es384_pk_from_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es384_pk_from_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/es384_pk_to_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_empty_allow_list.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_authdata_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_authdata_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_authdata_raw_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_authdata_raw_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_blob_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_blob_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_clientdata_hash_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_clientdata_hash_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_flags.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_hmac_secret_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_hmac_secret_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_id_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_id_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_largeblob_key_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_largeblob_key_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_rp_id.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_sigcount.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_sig_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_sig_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_display_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_icon.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_id_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_id_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_authdata_raw.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_clientdata.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_clientdata_hash.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_extensions.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_hmac_salt.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_hmac_secret.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_rp.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_sig.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_up.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_uv.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_winhello_appid.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_begin.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_cancel.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_continue.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_remove.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_get_template_array.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_set_template_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_last_status.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_remaining_samples.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_max_samples.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_type.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_array_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_array_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_array_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_id_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_id_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_set_id.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_set_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_aaguid_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_aaguid_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_algorithm_cose.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_algorithm_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_algorithm_type.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_certs_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_certs_name_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_certs_value_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_extensions_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_extensions_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_fwversion.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxcredbloblen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxcredcntlst.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxcredidlen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxlargeblob.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxmsgsiz.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxrpid_minpinlen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_minpinlen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_new_pin_required.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_options_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_options_name_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_options_value_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_protocols_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_protocols_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_rk_remaining.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_transports_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_transports_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_uv_attempts.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_uv_modality.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_versions_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_versions_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_cbor_info.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_empty_exclude_list.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_aaguid_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_aaguid_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_attstmt_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_attstmt_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_raw_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_raw_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_clientdata_hash_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_clientdata_hash_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_display_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_flags.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_fmt.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_id_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_id_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_largeblob_key_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_largeblob_key_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_pin_minlen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_prot.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_pubkey_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_pubkey_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_rp_id.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_rp_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_sigcount.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_sig_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_sig_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_type.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_user_id_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_user_id_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_user_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_list_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_list_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_list_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_verify_self.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_del_dev_rk.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_get_dev_metadata.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_get_dev_rk.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_get_dev_rp.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_metadata_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_existing.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_remaining.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_id.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_id_hash_len.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_id_hash_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_name.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_credman_set_dev_rk.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_attstmt.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_attobj.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_authdata_raw.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_blob.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_clientdata.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_clientdata_hash.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_extensions.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_fmt.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_id.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_pin_minlen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_prot.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_rk.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_rp.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_sig.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_type.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_user.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_uv.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_x509.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_toggle_always_uv.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_force_pin_change.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_pin_minlen.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_pin_minlen_rpid.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_touch_status.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_manufacturer_string.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_path.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_product.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_product_string.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_set.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_vendor.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_build.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_cancel.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_close.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_flags.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_force_fido2.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_force_u2f.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_has_pin.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_has_uv.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_is_fido2.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_is_winhello.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_major.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_minor.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_new.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_new_with_info.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_open_with_info.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_protocol.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_cred_prot.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_credman.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_permissions.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_pin.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_uv.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_retry_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_uv_retry_count.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_reset.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_io_handle.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_sigmask.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_timeout.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_transport_functions.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_set.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_remove.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_get_array.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_set_array.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/fido_set_log_handler.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_free.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_from_ptr.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_from_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_from_RSA.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_to_EVP_PKEY.html -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/eddsa_pk_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es256_pk_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es384_pk_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man1/fido2-assert.1.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man1/fido2-cred.1.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man1/fido2-token.1.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_init.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_allow_cred.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_authdata.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_verify.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_get_info.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_enroll_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_info_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_exclude.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_metadata_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_authdata.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_verify.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_enable_entattest.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_get_assert.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_get_touch_begin.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_manifest.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_largeblob_get.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_make_cred.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_open.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_io_functions.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_pin.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_strerr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/rs256_pk_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/eddsa_pk_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/eddsa_pk_from_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/eddsa_pk_from_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/eddsa_pk_to_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es256_pk_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es256_pk_from_EC_KEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es256_pk_from_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es256_pk_from_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es256_pk_to_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es384_pk_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es384_pk_from_EC_KEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es384_pk_from_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es384_pk_from_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/es384_pk_to_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_empty_allow_list.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_authdata_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_authdata_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_authdata_raw_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_authdata_raw_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_blob_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_blob_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_clientdata_hash_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_clientdata_hash_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_flags.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_hmac_secret_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_hmac_secret_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_id_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_id_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_largeblob_key_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_largeblob_key_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_rp_id.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_sigcount.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_sig_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_sig_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_user_display_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_user_icon.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_user_id_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_user_id_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_user_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_authdata_raw.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_clientdata.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_clientdata_hash.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_extensions.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_hmac_salt.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_hmac_secret.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_rp.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_sig.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_up.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_uv.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_assert_set_winhello_appid.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_begin.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_cancel.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_continue.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_remove.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_get_template_array.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_dev_set_template_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_enroll_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_enroll_last_status.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_enroll_remaining_samples.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_info_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_info_max_samples.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_info_type.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_array_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_array_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_array_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_id_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_id_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_set_id.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_bio_template_set_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_aaguid_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_aaguid_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_algorithm_cose.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_algorithm_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_algorithm_type.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_certs_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_certs_name_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_certs_value_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_extensions_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_extensions_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_fwversion.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxcredbloblen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxcredcntlst.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxcredidlen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxlargeblob.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxmsgsiz.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_maxrpid_minpinlen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_minpinlen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_new_pin_required.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_options_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_options_name_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_options_value_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_protocols_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_protocols_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_rk_remaining.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_transports_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_transports_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_uv_attempts.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_uv_modality.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_versions_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cbor_info_versions_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_get_cbor_info.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_empty_exclude_list.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_aaguid_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_aaguid_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_attstmt_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_attstmt_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_authdata_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_authdata_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_authdata_raw_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_authdata_raw_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_clientdata_hash_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_clientdata_hash_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_display_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_flags.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_fmt.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_id_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_id_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_largeblob_key_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_largeblob_key_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_pin_minlen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_prot.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_pubkey_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_pubkey_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_rp_id.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_rp_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_sigcount.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_sig_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_sig_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_type.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_user_id_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_user_id_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_user_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_x5c_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_x5c_list_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_x5c_list_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_x5c_list_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_x5c_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_verify_self.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_del_dev_rk.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_get_dev_metadata.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_get_dev_rk.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_get_dev_rp.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_metadata_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rk.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rk_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rk_existing.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rk_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rk_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rk_remaining.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_id.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_id_hash_len.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_id_hash_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_name.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_rp_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_credman_set_dev_rk.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_attstmt.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_attobj.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_authdata_raw.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_blob.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_clientdata.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_clientdata_hash.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_extensions.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_fmt.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_id.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_pin_minlen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_prot.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_rk.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_rp.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_sig.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_type.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_user.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_uv.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_cred_set_x509.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_toggle_always_uv.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_force_pin_change.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_pin_minlen.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_pin_minlen_rpid.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_get_touch_status.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_manufacturer_string.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_path.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_product.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_product_string.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_set.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_info_vendor.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_build.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_cancel.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_close.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_flags.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_force_fido2.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_force_u2f.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_has_pin.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_has_uv.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_is_fido2.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_is_winhello.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_major.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_minor.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_new.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_new_with_info.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_open_with_info.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_protocol.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_supports_cred_prot.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_supports_credman.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_supports_permissions.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_supports_pin.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_supports_uv.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_get_retry_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_get_uv_retry_count.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_reset.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_io_handle.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_sigmask.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_timeout.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_set_transport_functions.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_largeblob_set.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_largeblob_remove.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_largeblob_get_array.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_dev_largeblob_set_array.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/fido_set_log_handler.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/rs256_pk_free.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/rs256_pk_from_ptr.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/rs256_pk_from_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/rs256_pk_from_RSA.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/usr/share/man/man3/rs256_pk_to_EVP_PKEY.3.gz -- Installing: /build/reproducible-path/libfido2-1.15.0/debian/tmp/lib/udev/rules.d/70-u2f.rules make[1]: Leaving directory '/build/reproducible-path/libfido2-1.15.0/obj-arm-linux-gnueabihf' dh_install dh_installdocs dh_installchangelogs dh_installman dh_lintian dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_dwz -a dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/build/reproducible-path/libfido2-1.15.0' dh_makeshlibs -- -c4 make[1]: Leaving directory '/build/reproducible-path/libfido2-1.15.0' dh_shlibdeps -a dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'libfido2-1' in '../libfido2-1_1.15.0-1_armhf.deb'. dpkg-deb: building package 'libfido2-dev' in '../libfido2-dev_1.15.0-1_armhf.deb'. dpkg-deb: building package 'fido2-tools' in '../fido2-tools_1.15.0-1_armhf.deb'. dpkg-deb: building package 'libfido2-doc' in '../libfido2-doc_1.15.0-1_all.deb'. dpkg-deb: building package 'fido2-tools-dbgsym' in '../fido2-tools-dbgsym_1.15.0-1_armhf.deb'. dpkg-deb: building package 'libfido2-1-dbgsym' in '../libfido2-1-dbgsym_1.15.0-1_armhf.deb'. dpkg-genbuildinfo --build=binary -O../libfido2_1.15.0-1_armhf.buildinfo dpkg-genchanges --build=binary -O../libfido2_1.15.0-1_armhf.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/31922 and its subdirectories I: Current time: Tue Jun 18 06:51:24 -12 2024 I: pbuilder-time-stamp: 1718736684 Tue Jun 18 18:51:35 UTC 2024 I: 1st build successful. Starting 2nd build on remote node ff64a-armhf-rb.debian.net. Tue Jun 18 18:51:35 UTC 2024 I: Preparing to do remote build '2' on ff64a-armhf-rb.debian.net. Tue Jun 18 19:24:25 UTC 2024 I: Deleting $TMPDIR on ff64a-armhf-rb.debian.net. Tue Jun 18 19:24:27 UTC 2024 I: libfido2_1.15.0-1_armhf.changes: Format: 1.8 Date: Mon, 17 Jun 2024 12:33:55 +0100 Source: libfido2 Binary: fido2-tools fido2-tools-dbgsym libfido2-1 libfido2-1-dbgsym libfido2-dev libfido2-doc Architecture: armhf all Version: 1.15.0-1 Distribution: unstable Urgency: medium Maintainer: Debian Authentication Maintainers Changed-By: Colin Watson Description: fido2-tools - command-line tools to configure and use a FIDO 2 token libfido2-1 - library for generating and verifying FIDO 2.0 objects libfido2-dev - library for generating and verifying FIDO 2.0 objects -- headers libfido2-doc - library for generating and verifying FIDO 2.0 objects -- document Changes: libfido2 (1.15.0-1) unstable; urgency=medium . * Build-depend on pkgconf rather than pkg-config. * New upstream release. * Standards-Version: 4.7.0 (no changes required). Checksums-Sha1: 040f89a4e105dba604c5f36038dba6bb1b956326 115560 fido2-tools-dbgsym_1.15.0-1_armhf.deb f51a488afff02b8a34865a4aea33b8a7919c87f7 39680 fido2-tools_1.15.0-1_armhf.deb 339837e7092fc31313c0fbf595100f1faab9541f 233280 libfido2-1-dbgsym_1.15.0-1_armhf.deb 61e982636a94ff6bc245e6a09117ab9d5c65342e 70840 libfido2-1_1.15.0-1_armhf.deb 22871ea0d712e70a3e27072bca677945046f8ca4 12284 libfido2-dev_1.15.0-1_armhf.deb 6c5bc86e43913395526c5184c78345f46e9279e7 94272 libfido2-doc_1.15.0-1_all.deb 794dc52515a5248fcdd80a4e254e917075824697 7079 libfido2_1.15.0-1_armhf.buildinfo Checksums-Sha256: 156538fbc646618f08212189bb214d8fec49705183d9740374e15916c6ee9553 115560 fido2-tools-dbgsym_1.15.0-1_armhf.deb 3b6fb9f55e0fe9dcf5487e3b95809d716dca761b0070ba7406346c610745b343 39680 fido2-tools_1.15.0-1_armhf.deb 0676701585939038f5e8ad5a74c3c6ffe7da70f81541fac8835b658d606274be 233280 libfido2-1-dbgsym_1.15.0-1_armhf.deb 1884371305ab07b2cbbbf1c083dcbd4fb53398ee5fc27c789cce729e911bd733 70840 libfido2-1_1.15.0-1_armhf.deb e4390006e41043d31859620e3165a9eb9d2e88fefa36dacf82f49261ad8f1c54 12284 libfido2-dev_1.15.0-1_armhf.deb fcaffd2482a1c401084a3d776452e429fc9804caedb91eaa3e4bc9c5d19a38d9 94272 libfido2-doc_1.15.0-1_all.deb f91df0bd4528d49e431288f3412d7faf6fab0f233c40cd863cfb1b954f02e59c 7079 libfido2_1.15.0-1_armhf.buildinfo Files: 2b60cecb83f4fcfa8be708f91b0b960f 115560 debug optional fido2-tools-dbgsym_1.15.0-1_armhf.deb 5209a8bf756414e748962c29f38b6ab3 39680 utils optional fido2-tools_1.15.0-1_armhf.deb 19a09a98f5082f585c30aa5686475d52 233280 debug optional libfido2-1-dbgsym_1.15.0-1_armhf.deb 284013f77da343d7a6ffb67b6b84b716 70840 libs optional libfido2-1_1.15.0-1_armhf.deb 576be457493b74ca3f62829b222e8d26 12284 libdevel optional libfido2-dev_1.15.0-1_armhf.deb ba01bafcaaa5b011512b0d32e3b18d9f 94272 doc optional libfido2-doc_1.15.0-1_all.deb ca31b86fc6b0c15906a8c3e2e7686879 7079 libs optional libfido2_1.15.0-1_armhf.buildinfo Tue Jun 18 19:24:29 UTC 2024 I: diffoscope 271 will be used to compare the two builds: Running as unit: rb-diffoscope-armhf_21-3943.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.GDDHgJeo/libfido2_1.15.0-1.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.GDDHgJeo/libfido2_1.15.0-1.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.GDDHgJeo/libfido2_1.15.0-1.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.GDDHgJeo/b1/libfido2_1.15.0-1_armhf.changes /srv/reproducible-results/rbuild-debian/r-b-build.GDDHgJeo/b2/libfido2_1.15.0-1_armhf.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.404s) 0.404s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.030s) 0.030s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 768ms CPU time consumed: 758ms Tue Jun 18 19:24:30 UTC 2024 I: diffoscope 271 found no differences in the changes files, and a .buildinfo file also exists. Tue Jun 18 19:24:30 UTC 2024 I: libfido2 from unstable built successfully and reproducibly on armhf. Tue Jun 18 19:24:31 UTC 2024 I: Submitting .buildinfo files to external archives: Tue Jun 18 19:24:31 UTC 2024 I: Submitting 8.0K b1/libfido2_1.15.0-1_armhf.buildinfo.asc Tue Jun 18 19:24:32 UTC 2024 I: Submitting 8.0K b2/libfido2_1.15.0-1_armhf.buildinfo.asc Tue Jun 18 19:24:33 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Tue Jun 18 19:24:33 UTC 2024 I: Done submitting .buildinfo files. Tue Jun 18 19:24:33 UTC 2024 I: Removing signed libfido2_1.15.0-1_armhf.buildinfo.asc files: removed './b1/libfido2_1.15.0-1_armhf.buildinfo.asc' removed './b2/libfido2_1.15.0-1_armhf.buildinfo.asc'