https://launchpad.net/ubuntu/+source/libfido2/1.11.0-1/+build/23734666 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-080 5.4.0-109-generic #123-Ubuntu SMP Fri Apr 8 09:12:14 UTC 2022 aarch64 Buildd toolchain package versions: launchpad-buildd_212~550~ubuntu20.04.1 python3-lpbuildd_212~550~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.4 dpkg-dev_1.19.7ubuntu3 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 11 May 05:16:00 ntpdate[1907]: adjust time server 10.211.37.1 offset -0.000858 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=kinetic --arch=arm64 PACKAGEBUILD-23734666 --image-type chroot /home/buildd/filecache-default/46a86ed06ad4eec780192fe4231116bc064b7a44 Creating target for build PACKAGEBUILD-23734666 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=kinetic --arch=arm64 PACKAGEBUILD-23734666 Starting target for build PACKAGEBUILD-23734666 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=kinetic --arch=arm64 PACKAGEBUILD-23734666 'deb http://ftpmaster.internal/ubuntu kinetic main universe' 'deb http://ftpmaster.internal/ubuntu kinetic-security main universe' 'deb http://ftpmaster.internal/ubuntu kinetic-updates main universe' 'deb http://ftpmaster.internal/ubuntu kinetic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-23734666 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=kinetic --arch=arm64 PACKAGEBUILD-23734666 Updating target for build PACKAGEBUILD-23734666 Get:1 http://ftpmaster.internal/ubuntu kinetic InRelease [267 kB] Get:2 http://ftpmaster.internal/ubuntu kinetic-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu kinetic/main arm64 Packages [1371 kB] Get:6 http://ftpmaster.internal/ubuntu kinetic/main Translation-en [511 kB] Get:7 http://ftpmaster.internal/ubuntu kinetic/universe arm64 Packages [13.5 MB] Get:8 http://ftpmaster.internal/ubuntu kinetic/universe Translation-en [5684 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 Packages [254 kB] Get:10 http://ftpmaster.internal/ubuntu kinetic-proposed/main Translation-en [83.4 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic-proposed/universe arm64 Packages [940 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic-proposed/universe Translation-en [349 kB] Get:13 http://ftpmaster.internal/ubuntu kinetic-proposed/restricted arm64 Packages [11.3 kB] Get:14 http://ftpmaster.internal/ubuntu kinetic-proposed/restricted Translation-en [6720 B] Get:15 http://ftpmaster.internal/ubuntu kinetic-proposed/multiverse arm64 Packages [5368 B] Get:16 http://ftpmaster.internal/ubuntu kinetic-proposed/multiverse Translation-en [7408 B] Fetched 23.3 MB in 10s (2379 kB/s) Reading package lists... W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Translations (main/i18n/Translation-en) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Translations (universe/i18n/Translation-en) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Translations (main/i18n/Translation-en) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Translations (universe/i18n/Translation-en) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following NEW packages will be installed: util-linux-extra The following packages will be upgraded: binutils binutils-aarch64-linux-gnu binutils-common bsdutils cpp-11 dash debianutils g++-11 gcc-11 gcc-11-base gcc-12-base libasan6 libassuan0 libatomic1 libbinutils libblkid1 libcc1-0 libctf-nobfd0 libctf0 libgcc-11-dev libgcc-s1 libgnutls30 libgomp1 libgpg-error0 libhwasan0 libip4tc2 libitm1 libjson-c5 liblsan0 libmount1 libncurses6 libncursesw6 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpcre3 libpng16-16 libreadline8 libseccomp2 libsmartcols1 libsqlite3-0 libssl3 libstdc++-11-dev libstdc++6 libtinfo6 libtsan0 libubsan1 libuuid1 libzstd1 linux-libc-dev lto-disabled-list mount ncurses-base ncurses-bin openssl pinentry-curses readline-common util-linux 61 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 66.6 MB of archives. After this operation, 256 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 bsdutils arm64 1:2.38-4ubuntu1 [83.9 kB] Get:2 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 debianutils arm64 5.7-0.2 [103 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 dash arm64 0.5.11+git20210903+057cd650a4ed-8 [89.2 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 ncurses-bin arm64 6.3+20220423-2 [183 kB] Get:5 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libblkid1 arm64 2.38-4ubuntu1 [103 kB] Get:6 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libmount1 arm64 2.38-4ubuntu1 [120 kB] Get:7 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libsmartcols1 arm64 2.38-4ubuntu1 [49.4 kB] Get:8 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 util-linux-extra arm64 2.38-4ubuntu1 [81.4 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 util-linux arm64 2.38-4ubuntu1 [1069 kB] Get:10 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 ncurses-base all 6.3+20220423-2 [21.2 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic/main arm64 libpam0g arm64 1.4.0-13ubuntu1 [60.1 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic/main arm64 libpam-modules-bin arm64 1.4.0-13ubuntu1 [38.6 kB] Get:13 http://ftpmaster.internal/ubuntu kinetic/main arm64 libpam-modules arm64 1.4.0-13ubuntu1 [275 kB] Get:14 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 mount arm64 2.38-4ubuntu1 [113 kB] Get:15 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libatomic1 arm64 12.1.0-1ubuntu1 [10.7 kB] Get:16 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libubsan1 arm64 12.1.0-1ubuntu1 [957 kB] Get:17 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 gcc-12-base arm64 12.1.0-1ubuntu1 [18.8 kB] Get:18 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libstdc++6 arm64 12.1.0-1ubuntu1 [648 kB] Get:19 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 liblsan0 arm64 12.1.0-1ubuntu1 [1027 kB] Get:20 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libitm1 arm64 12.1.0-1ubuntu1 [28.1 kB] Get:21 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libhwasan0 arm64 12.1.0-1ubuntu1 [1109 kB] Get:22 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libgomp1 arm64 12.1.0-1ubuntu1 [122 kB] Get:23 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libcc1-0 arm64 12.1.0-1ubuntu1 [44.3 kB] Get:24 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libgcc-s1 arm64 12.1.0-1ubuntu1 [39.6 kB] Get:25 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libgpg-error0 arm64 1.45-2 [68.6 kB] Get:26 http://ftpmaster.internal/ubuntu kinetic/main arm64 libpam-runtime all 1.4.0-13ubuntu1 [40.2 kB] Get:27 http://ftpmaster.internal/ubuntu kinetic/main arm64 libpcre2-8-0 arm64 10.40-1 [210 kB] Get:28 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libpcre3 arm64 2:8.39-14 [231 kB] Get:29 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libncursesw6 arm64 6.3+20220423-2 [140 kB] Get:30 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libncurses6 arm64 6.3+20220423-2 [106 kB] Get:31 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libtinfo6 arm64 6.3+20220423-2 [96.5 kB] Get:32 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libuuid1 arm64 2.38-4ubuntu1 [23.2 kB] Get:33 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libzstd1 arm64 1.5.2+dfsg-1 [249 kB] Get:34 http://ftpmaster.internal/ubuntu kinetic/main arm64 libp11-kit0 arm64 0.24.1-1 [232 kB] Get:35 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libgnutls30 arm64 3.7.4-2ubuntu1 [927 kB] Get:36 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libseccomp2 arm64 2.5.4-1ubuntu1 [46.5 kB] Get:37 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libip4tc2 arm64 1.8.7-1ubuntu6 [19.6 kB] Get:38 http://ftpmaster.internal/ubuntu kinetic/main arm64 libjson-c5 arm64 0.16-1 [33.2 kB] Get:39 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 readline-common all 8.1.2-1.2 [53.6 kB] Get:40 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libreadline8 arm64 8.1.2-1.2 [153 kB] Get:41 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libsqlite3-0 arm64 3.38.5-1 [650 kB] Get:42 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libssl3 arm64 3.0.3-0ubuntu1 [1747 kB] Get:43 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 openssl arm64 3.0.3-0ubuntu1 [1152 kB] Get:44 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libpng16-16 arm64 1.6.37-5 [185 kB] Get:45 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libctf-nobfd0 arm64 2.38-4ubuntu1 [105 kB] Get:46 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libctf0 arm64 2.38-4ubuntu1 [101 kB] Get:47 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 binutils-aarch64-linux-gnu arm64 2.38-4ubuntu1 [3195 kB] Get:48 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libbinutils arm64 2.38-4ubuntu1 [808 kB] Get:49 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 binutils arm64 2.38-4ubuntu1 [3160 B] Get:50 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 binutils-common arm64 2.38-4ubuntu1 [221 kB] Get:51 http://ftpmaster.internal/ubuntu kinetic/main arm64 g++-11 arm64 11.3.0-1ubuntu1 [11.1 MB] Get:52 http://ftpmaster.internal/ubuntu kinetic/main arm64 libstdc++-11-dev arm64 11.3.0-1ubuntu1 [2075 kB] Get:53 http://ftpmaster.internal/ubuntu kinetic/main arm64 libasan6 arm64 11.3.0-1ubuntu1 [2228 kB] Get:54 http://ftpmaster.internal/ubuntu kinetic/main arm64 gcc-11 arm64 11.3.0-1ubuntu1 [19.5 MB] Get:55 http://ftpmaster.internal/ubuntu kinetic/main arm64 libgcc-11-dev arm64 11.3.0-1ubuntu1 [1150 kB] Get:56 http://ftpmaster.internal/ubuntu kinetic/main arm64 libtsan0 arm64 11.3.0-1ubuntu1 [2235 kB] Get:57 http://ftpmaster.internal/ubuntu kinetic/main arm64 cpp-11 arm64 11.3.0-1ubuntu1 [9708 kB] Get:58 http://ftpmaster.internal/ubuntu kinetic/main arm64 gcc-11-base arm64 11.3.0-1ubuntu1 [21.1 kB] Get:59 http://ftpmaster.internal/ubuntu kinetic/main arm64 libassuan0 arm64 2.5.5-3 [35.5 kB] Get:60 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 linux-libc-dev arm64 5.15.0-28.29 [1321 kB] Get:61 http://ftpmaster.internal/ubuntu kinetic/main arm64 lto-disabled-list all 25 [12.6 kB] Get:62 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 pinentry-curses arm64 1.2.0-1 [34.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 66.6 MB in 2s (43.6 MB/s) (Reading database ... 13432 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.38-4ubuntu1_arm64.deb ... Unpacking bsdutils (1:2.38-4ubuntu1) over (1:2.37.2-4ubuntu3) ... Setting up bsdutils (1:2.38-4ubuntu1) ... (Reading database ... 13432 files and directories currently installed.) Preparing to unpack .../debianutils_5.7-0.2_arm64.deb ... Unpacking debianutils (5.7-0.2) over (5.5-1ubuntu2) ... Setting up debianutils (5.7-0.2) ... (Reading database ... 13431 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-8_arm64.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-8) over (0.5.11+git20210903+057cd650a4ed-3build1) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-8) ... (Reading database ... 13432 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3+20220423-2_arm64.deb ... Unpacking ncurses-bin (6.3+20220423-2) over (6.3-2) ... Setting up ncurses-bin (6.3+20220423-2) ... (Reading database ... 13432 files and directories currently installed.) Preparing to unpack .../libblkid1_2.38-4ubuntu1_arm64.deb ... Unpacking libblkid1:arm64 (2.38-4ubuntu1) over (2.37.2-4ubuntu3) ... Setting up libblkid1:arm64 (2.38-4ubuntu1) ... (Reading database ... 13432 files and directories currently installed.) Preparing to unpack .../libmount1_2.38-4ubuntu1_arm64.deb ... Unpacking libmount1:arm64 (2.38-4ubuntu1) over (2.37.2-4ubuntu3) ... Setting up libmount1:arm64 (2.38-4ubuntu1) ... (Reading database ... 13432 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.38-4ubuntu1_arm64.deb ... Unpacking libsmartcols1:arm64 (2.38-4ubuntu1) over (2.37.2-4ubuntu3) ... Setting up libsmartcols1:arm64 (2.38-4ubuntu1) ... (Reading database ... 13432 files and directories currently installed.) Preparing to unpack .../util-linux_2.38-4ubuntu1_arm64.deb ... Unpacking util-linux (2.38-4ubuntu1) over (2.37.2-4ubuntu3) ... dpkg: warning: unable to delete old directory '/usr/lib/udev': Directory not empty Selecting previously unselected package util-linux-extra. Preparing to unpack .../util-linux-extra_2.38-4ubuntu1_arm64.deb ... Unpacking util-linux-extra (2.38-4ubuntu1) ... Setting up util-linux-extra (2.38-4ubuntu1) ... (Reading database ... 13444 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3+20220423-2_all.deb ... Unpacking ncurses-base (6.3+20220423-2) over (6.3-2) ... Setting up ncurses-base (6.3+20220423-2) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libpam0g_1.4.0-13ubuntu1_arm64.deb ... Unpacking libpam0g:arm64 (1.4.0-13ubuntu1) over (1.4.0-11ubuntu2) ... Setting up libpam0g:arm64 (1.4.0-13ubuntu1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.4.0-13ubuntu1_arm64.deb ... Unpacking libpam-modules-bin (1.4.0-13ubuntu1) over (1.4.0-11ubuntu2) ... Setting up libpam-modules-bin (1.4.0-13ubuntu1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.4.0-13ubuntu1_arm64.deb ... Unpacking libpam-modules:arm64 (1.4.0-13ubuntu1) over (1.4.0-11ubuntu2) ... Setting up libpam-modules:arm64 (1.4.0-13ubuntu1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../mount_2.38-4ubuntu1_arm64.deb ... Unpacking mount (2.38-4ubuntu1) over (2.37.2-4ubuntu3) ... Preparing to unpack .../libatomic1_12.1.0-1ubuntu1_arm64.deb ... Unpacking libatomic1:arm64 (12.1.0-1ubuntu1) over (12-20220319-1ubuntu1) ... Preparing to unpack .../libubsan1_12.1.0-1ubuntu1_arm64.deb ... Unpacking libubsan1:arm64 (12.1.0-1ubuntu1) over (12-20220319-1ubuntu1) ... Preparing to unpack .../gcc-12-base_12.1.0-1ubuntu1_arm64.deb ... Unpacking gcc-12-base:arm64 (12.1.0-1ubuntu1) over (12-20220319-1ubuntu1) ... Setting up gcc-12-base:arm64 (12.1.0-1ubuntu1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libstdc++6_12.1.0-1ubuntu1_arm64.deb ... Unpacking libstdc++6:arm64 (12.1.0-1ubuntu1) over (12-20220319-1ubuntu1) ... Setting up libstdc++6:arm64 (12.1.0-1ubuntu1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../0-liblsan0_12.1.0-1ubuntu1_arm64.deb ... Unpacking liblsan0:arm64 (12.1.0-1ubuntu1) over (12-20220319-1ubuntu1) ... Preparing to unpack .../1-libitm1_12.1.0-1ubuntu1_arm64.deb ... Unpacking libitm1:arm64 (12.1.0-1ubuntu1) over (12-20220319-1ubuntu1) ... Preparing to unpack .../2-libhwasan0_12.1.0-1ubuntu1_arm64.deb ... Unpacking libhwasan0:arm64 (12.1.0-1ubuntu1) over (12-20220319-1ubuntu1) ... Preparing to unpack .../3-libgomp1_12.1.0-1ubuntu1_arm64.deb ... Unpacking libgomp1:arm64 (12.1.0-1ubuntu1) over (12-20220319-1ubuntu1) ... Preparing to unpack .../4-libcc1-0_12.1.0-1ubuntu1_arm64.deb ... Unpacking libcc1-0:arm64 (12.1.0-1ubuntu1) over (12-20220319-1ubuntu1) ... Preparing to unpack .../5-libgcc-s1_12.1.0-1ubuntu1_arm64.deb ... Unpacking libgcc-s1:arm64 (12.1.0-1ubuntu1) over (12-20220319-1ubuntu1) ... Setting up libgcc-s1:arm64 (12.1.0-1ubuntu1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.45-2_arm64.deb ... Unpacking libgpg-error0:arm64 (1.45-2) over (1.43-3) ... Setting up libgpg-error0:arm64 (1.45-2) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.4.0-13ubuntu1_all.deb ... Unpacking libpam-runtime (1.4.0-13ubuntu1) over (1.4.0-11ubuntu2) ... Setting up libpam-runtime (1.4.0-13ubuntu1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.40-1_arm64.deb ... Unpacking libpcre2-8-0:arm64 (10.40-1) over (10.39-3build1) ... Setting up libpcre2-8-0:arm64 (10.40-1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-14_arm64.deb ... Unpacking libpcre3:arm64 (2:8.39-14) over (2:8.39-13build5) ... Setting up libpcre3:arm64 (2:8.39-14) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.3+20220423-2_arm64.deb ... Unpacking libncursesw6:arm64 (6.3+20220423-2) over (6.3-2) ... Preparing to unpack .../libncurses6_6.3+20220423-2_arm64.deb ... Unpacking libncurses6:arm64 (6.3+20220423-2) over (6.3-2) ... Preparing to unpack .../libtinfo6_6.3+20220423-2_arm64.deb ... Unpacking libtinfo6:arm64 (6.3+20220423-2) over (6.3-2) ... Setting up libtinfo6:arm64 (6.3+20220423-2) ... (Reading database ... 13444 files and directories currently installed.) Preparing to unpack .../libuuid1_2.38-4ubuntu1_arm64.deb ... Unpacking libuuid1:arm64 (2.38-4ubuntu1) over (2.37.2-4ubuntu3) ... Setting up libuuid1:arm64 (2.38-4ubuntu1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.2+dfsg-1_arm64.deb ... Unpacking libzstd1:arm64 (1.5.2+dfsg-1) over (1.4.8+dfsg-3build1) ... Setting up libzstd1:arm64 (1.5.2+dfsg-1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.1-1_arm64.deb ... Unpacking libp11-kit0:arm64 (0.24.1-1) over (0.24.0-6build1) ... Setting up libp11-kit0:arm64 (0.24.1-1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.4-2ubuntu1_arm64.deb ... Unpacking libgnutls30:arm64 (3.7.4-2ubuntu1) over (3.7.3-4ubuntu1) ... Setting up libgnutls30:arm64 (3.7.4-2ubuntu1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.4-1ubuntu1_arm64.deb ... Unpacking libseccomp2:arm64 (2.5.4-1ubuntu1) over (2.5.3-2ubuntu2) ... Setting up libseccomp2:arm64 (2.5.4-1ubuntu1) ... (Reading database ... 13445 files and directories currently installed.) Preparing to unpack .../00-libip4tc2_1.8.7-1ubuntu6_arm64.deb ... Unpacking libip4tc2:arm64 (1.8.7-1ubuntu6) over (1.8.7-1ubuntu5) ... Preparing to unpack .../01-libjson-c5_0.16-1_arm64.deb ... Unpacking libjson-c5:arm64 (0.16-1) over (0.15-2build4) ... Preparing to unpack .../02-readline-common_8.1.2-1.2_all.deb ... Unpacking readline-common (8.1.2-1.2) over (8.1.2-1) ... Preparing to unpack .../03-libreadline8_8.1.2-1.2_arm64.deb ... Unpacking libreadline8:arm64 (8.1.2-1.2) over (8.1.2-1) ... Preparing to unpack .../04-libsqlite3-0_3.38.5-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.38.5-1) over (3.37.2-2) ... Preparing to unpack .../05-libssl3_3.0.3-0ubuntu1_arm64.deb ... Unpacking libssl3:arm64 (3.0.3-0ubuntu1) over (3.0.2-0ubuntu1) ... Preparing to unpack .../06-openssl_3.0.3-0ubuntu1_arm64.deb ... Unpacking openssl (3.0.3-0ubuntu1) over (3.0.2-0ubuntu1) ... Preparing to unpack .../07-libpng16-16_1.6.37-5_arm64.deb ... Unpacking libpng16-16:arm64 (1.6.37-5) over (1.6.37-3build5) ... Preparing to unpack .../08-libctf-nobfd0_2.38-4ubuntu1_arm64.deb ... Unpacking libctf-nobfd0:arm64 (2.38-4ubuntu1) over (2.38-3ubuntu1) ... Preparing to unpack .../09-libctf0_2.38-4ubuntu1_arm64.deb ... Unpacking libctf0:arm64 (2.38-4ubuntu1) over (2.38-3ubuntu1) ... Preparing to unpack .../10-binutils-aarch64-linux-gnu_2.38-4ubuntu1_arm64.deb ... Unpacking binutils-aarch64-linux-gnu (2.38-4ubuntu1) over (2.38-3ubuntu1) ... Preparing to unpack .../11-libbinutils_2.38-4ubuntu1_arm64.deb ... Unpacking libbinutils:arm64 (2.38-4ubuntu1) over (2.38-3ubuntu1) ... Preparing to unpack .../12-binutils_2.38-4ubuntu1_arm64.deb ... Unpacking binutils (2.38-4ubuntu1) over (2.38-3ubuntu1) ... Preparing to unpack .../13-binutils-common_2.38-4ubuntu1_arm64.deb ... Unpacking binutils-common:arm64 (2.38-4ubuntu1) over (2.38-3ubuntu1) ... Preparing to unpack .../14-g++-11_11.3.0-1ubuntu1_arm64.deb ... Unpacking g++-11 (11.3.0-1ubuntu1) over (11.2.0-19ubuntu1) ... Preparing to unpack .../15-libstdc++-11-dev_11.3.0-1ubuntu1_arm64.deb ... Unpacking libstdc++-11-dev:arm64 (11.3.0-1ubuntu1) over (11.2.0-19ubuntu1) ... Preparing to unpack .../16-libasan6_11.3.0-1ubuntu1_arm64.deb ... Unpacking libasan6:arm64 (11.3.0-1ubuntu1) over (11.2.0-19ubuntu1) ... Preparing to unpack .../17-gcc-11_11.3.0-1ubuntu1_arm64.deb ... Unpacking gcc-11 (11.3.0-1ubuntu1) over (11.2.0-19ubuntu1) ... Preparing to unpack .../18-libgcc-11-dev_11.3.0-1ubuntu1_arm64.deb ... Unpacking libgcc-11-dev:arm64 (11.3.0-1ubuntu1) over (11.2.0-19ubuntu1) ... Preparing to unpack .../19-libtsan0_11.3.0-1ubuntu1_arm64.deb ... Unpacking libtsan0:arm64 (11.3.0-1ubuntu1) over (11.2.0-19ubuntu1) ... Preparing to unpack .../20-cpp-11_11.3.0-1ubuntu1_arm64.deb ... Unpacking cpp-11 (11.3.0-1ubuntu1) over (11.2.0-19ubuntu1) ... Preparing to unpack .../21-gcc-11-base_11.3.0-1ubuntu1_arm64.deb ... Unpacking gcc-11-base:arm64 (11.3.0-1ubuntu1) over (11.2.0-19ubuntu1) ... Preparing to unpack .../22-libassuan0_2.5.5-3_arm64.deb ... Unpacking libassuan0:arm64 (2.5.5-3) over (2.5.5-1build1) ... Preparing to unpack .../23-linux-libc-dev_5.15.0-28.29_arm64.deb ... Unpacking linux-libc-dev:arm64 (5.15.0-28.29) over (5.15.0-27.28) ... Preparing to unpack .../24-lto-disabled-list_25_all.deb ... Unpacking lto-disabled-list (25) over (24) ... Preparing to unpack .../25-pinentry-curses_1.2.0-1_arm64.deb ... Unpacking pinentry-curses (1.2.0-1) over (1.1.1-1build2) ... Setting up libip4tc2:arm64 (1.8.7-1ubuntu6) ... Setting up gcc-11-base:arm64 (11.3.0-1ubuntu1) ... Setting up lto-disabled-list (25) ... Setting up libsqlite3-0:arm64 (3.38.5-1) ... Setting up binutils-common:arm64 (2.38-4ubuntu1) ... Setting up libssl3:arm64 (3.0.3-0ubuntu1) ... Setting up linux-libc-dev:arm64 (5.15.0-28.29) ... Setting up libctf-nobfd0:arm64 (2.38-4ubuntu1) ... Setting up libassuan0:arm64 (2.5.5-3) ... Setting up libgomp1:arm64 (12.1.0-1ubuntu1) ... Setting up libasan6:arm64 (11.3.0-1ubuntu1) ... Setting up libncurses6:arm64 (6.3+20220423-2) ... Setting up libpng16-16:arm64 (1.6.37-5) ... Setting up libatomic1:arm64 (12.1.0-1ubuntu1) ... Setting up util-linux (2.38-4ubuntu1) ... Setting up libncursesw6:arm64 (6.3+20220423-2) ... Setting up libubsan1:arm64 (12.1.0-1ubuntu1) ... Setting up mount (2.38-4ubuntu1) ... Setting up libhwasan0:arm64 (12.1.0-1ubuntu1) ... Setting up libbinutils:arm64 (2.38-4ubuntu1) ... Setting up openssl (3.0.3-0ubuntu1) ... Setting up libjson-c5:arm64 (0.16-1) ... Setting up readline-common (8.1.2-1.2) ... Setting up libcc1-0:arm64 (12.1.0-1ubuntu1) ... Setting up liblsan0:arm64 (12.1.0-1ubuntu1) ... Setting up libitm1:arm64 (12.1.0-1ubuntu1) ... Setting up libtsan0:arm64 (11.3.0-1ubuntu1) ... Setting up libctf0:arm64 (2.38-4ubuntu1) ... Setting up pinentry-curses (1.2.0-1) ... Setting up cpp-11 (11.3.0-1ubuntu1) ... Setting up libreadline8:arm64 (8.1.2-1.2) ... Setting up binutils-aarch64-linux-gnu (2.38-4ubuntu1) ... Setting up binutils (2.38-4ubuntu1) ... Setting up libgcc-11-dev:arm64 (11.3.0-1ubuntu1) ... Setting up gcc-11 (11.3.0-1ubuntu1) ... Setting up libstdc++-11-dev:arm64 (11.3.0-1ubuntu1) ... Setting up g++-11 (11.3.0-1ubuntu1) ... Processing triggers for debianutils (5.7-0.2) ... Processing triggers for libc-bin (2.35-0ubuntu3) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-23734666 arm64 kinetic-proposed -c chroot:build-PACKAGEBUILD-23734666 --arch=arm64 --dist=kinetic-proposed --nolog libfido2_1.11.0-1.dsc Initiating build PACKAGEBUILD-23734666 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-109-generic #123-Ubuntu SMP Fri Apr 8 09:12:14 UTC 2022 aarch64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-arm64-080.buildd +==============================================================================+ | libfido2 1.11.0-1 (arm64) Wed, 11 May 2022 05:16:47 +0000 | +==============================================================================+ Package: libfido2 Version: 1.11.0-1 Source Version: 1.11.0-1 Distribution: kinetic-proposed Machine Architecture: arm64 Host Architecture: arm64 Build Architecture: arm64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-23734666/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/libfido2-AdCDjH/resolver-6Dkqz3' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- libfido2_1.11.0-1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/libfido2-AdCDjH/libfido2-1.11.0' with '<>' I: NOTICE: Log filtering will replace 'build/libfido2-AdCDjH' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 12), pkg-config, cmake (>= 3.14), mandoc, libcbor-dev, libssl-dev, libudev-dev, zlib1g-dev, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 12), pkg-config, cmake (>= 3.14), mandoc, libcbor-dev, libssl-dev, libudev-dev, zlib1g-dev, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [417 B] Get:5 copy:/<>/apt_archive ./ Packages [501 B] Fetched 1875 B in 0s (53.8 kB/s) Reading package lists... Reading package lists... W: Target Packages (main/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Packages (main/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Packages (universe/binary-arm64/Packages) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 W: Target Packages (universe/binary-all/Packages) is configured multiple times in /etc/apt/sources.list:4 and /etc/apt/sources.list.d/proposed.list:1 Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data debhelper debugedit dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dwz emacsen-common file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13 libbrotli1 libcbor-dev libcbor0.8 libcurl4 libdebhelper-perl libdw1 libelf1 libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libicu71 libjsoncpp25 libldap-2.5-0 libmagic-mgc libmagic1 libnghttp2-14 libpipeline1 libpsl5 librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libssh-4 libssl-dev libsub-override-perl libtool libuchardet0 libudev-dev libuv1 libxml2 m4 man-db mandoc pkg-config po-debconf zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc cmake-doc ninja-build cmake-format dh-make gettext-doc libasprintf-dev libgettextpo-dev groff lrzip libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libldap-common publicsuffix libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data debhelper debugedit dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dwz emacsen-common file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13 libbrotli1 libcbor-dev libcbor0.8 libcurl4 libdebhelper-perl libdw1 libelf1 libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libicu71 libjsoncpp25 libldap-2.5-0 libmagic-mgc libmagic1 libnghttp2-14 libpipeline1 libpsl5 librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libssh-4 libssl-dev libsub-override-perl libtool libuchardet0 libudev-dev libuv1 libxml2 m4 man-db mandoc pkg-config po-debconf sbuild-build-depends-main-dummy zlib1g-dev 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. Need to get 31.6 MB of archives. After this operation, 118 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [724 B] Get:2 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libelf1 arm64 0.187-1 [51.2 kB] Get:3 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libexpat1 arm64 2.4.8-1 [77.9 kB] Get:4 http://ftpmaster.internal/ubuntu kinetic/main arm64 libglib2.0-0 arm64 2.72.1-1 [1429 kB] Get:5 http://ftpmaster.internal/ubuntu kinetic/main arm64 libicu71 arm64 71.1-2 [10.7 MB] Get:6 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libxml2 arm64 2.9.14+dfsg-1 [718 kB] Get:7 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 bsdextrautils arm64 2.38-4ubuntu1 [69.6 kB] Get:8 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libmagic-mgc arm64 1:5.41-4 [257 kB] Get:9 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libmagic1 arm64 1:5.41-4 [85.0 kB] Get:10 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 file arm64 1:5.41-4 [21.6 kB] Get:11 http://ftpmaster.internal/ubuntu kinetic/main arm64 gettext-base arm64 0.21-4ubuntu4 [37.2 kB] Get:12 http://ftpmaster.internal/ubuntu kinetic/main arm64 libuchardet0 arm64 0.0.7-1build2 [77.3 kB] Get:13 http://ftpmaster.internal/ubuntu kinetic/main arm64 groff-base arm64 1.22.4-8build1 [917 kB] Get:14 http://ftpmaster.internal/ubuntu kinetic/main arm64 libcbor0.8 arm64 0.8.0-2ubuntu1 [24.3 kB] Get:15 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libnghttp2-14 arm64 1.47.0-1 [68.2 kB] Get:16 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libpipeline1 arm64 1.5.6-1 [23.0 kB] Get:17 http://ftpmaster.internal/ubuntu kinetic/main arm64 libpsl5 arm64 0.21.0-1.2build2 [58.3 kB] Get:18 http://ftpmaster.internal/ubuntu kinetic/main arm64 libuv1 arm64 1.44.1-2 [90.3 kB] Get:19 http://ftpmaster.internal/ubuntu kinetic/main arm64 man-db arm64 2.10.2-1 [1181 kB] Get:20 http://ftpmaster.internal/ubuntu kinetic/main arm64 libsigsegv2 arm64 2.13-1ubuntu3 [14.5 kB] Get:21 http://ftpmaster.internal/ubuntu kinetic/main arm64 m4 arm64 1.4.18-5ubuntu2 [196 kB] Get:22 http://ftpmaster.internal/ubuntu kinetic/main arm64 autoconf all 2.71-2 [338 kB] Get:23 http://ftpmaster.internal/ubuntu kinetic/main arm64 autotools-dev all 20220109.1 [44.9 kB] Get:24 http://ftpmaster.internal/ubuntu kinetic/main arm64 automake all 1:1.16.5-1.3 [558 kB] Get:25 http://ftpmaster.internal/ubuntu kinetic/main arm64 autopoint all 0.21-4ubuntu4 [422 kB] Get:26 http://ftpmaster.internal/ubuntu kinetic/main arm64 libarchive13 arm64 3.6.0-1ubuntu1 [367 kB] Get:27 http://ftpmaster.internal/ubuntu kinetic/main arm64 libbrotli1 arm64 1.0.9-2build6 [314 kB] Get:28 http://ftpmaster.internal/ubuntu kinetic/main arm64 libsasl2-modules-db arm64 2.1.27+dfsg2-3ubuntu1 [21.3 kB] Get:29 http://ftpmaster.internal/ubuntu kinetic/main arm64 libsasl2-2 arm64 2.1.27+dfsg2-3ubuntu1 [55.6 kB] Get:30 http://ftpmaster.internal/ubuntu kinetic/main arm64 libldap-2.5-0 arm64 2.5.11+dfsg-1~exp1ubuntu3 [181 kB] Get:31 http://ftpmaster.internal/ubuntu kinetic/main arm64 librtmp1 arm64 2.4+20151223.gitfa8646d.1-2build4 [59.2 kB] Get:32 http://ftpmaster.internal/ubuntu kinetic/main arm64 libssh-4 arm64 0.9.6-2build1 [184 kB] Get:33 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libcurl4 arm64 7.83.0-1 [286 kB] Get:34 http://ftpmaster.internal/ubuntu kinetic/main arm64 libjsoncpp25 arm64 1.9.5-4 [76.6 kB] Get:35 http://ftpmaster.internal/ubuntu kinetic/main arm64 librhash0 arm64 1.4.2-1ubuntu1 [125 kB] Get:36 http://ftpmaster.internal/ubuntu kinetic/main arm64 dh-elpa-helper all 2.0.9ubuntu1 [7610 B] Get:37 http://ftpmaster.internal/ubuntu kinetic/main arm64 emacsen-common all 3.0.4 [14.9 kB] Get:38 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 cmake-data all 3.23.1-2ubuntu1 [1943 kB] Get:39 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 cmake arm64 3.23.1-2ubuntu1 [4751 kB] Get:40 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libdebhelper-perl all 13.7.1ubuntu1 [66.9 kB] Get:41 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libtool all 2.4.7-4 [166 kB] Get:42 http://ftpmaster.internal/ubuntu kinetic/main arm64 dh-autoreconf all 20 [16.1 kB] Get:43 http://ftpmaster.internal/ubuntu kinetic/main arm64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:44 http://ftpmaster.internal/ubuntu kinetic/main arm64 libsub-override-perl all 0.09-2 [9532 B] Get:45 http://ftpmaster.internal/ubuntu kinetic/main arm64 libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:46 http://ftpmaster.internal/ubuntu kinetic/main arm64 dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:47 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libdw1 arm64 0.187-1 [241 kB] Get:48 http://ftpmaster.internal/ubuntu kinetic/main arm64 debugedit arm64 1:5.0-4build1 [46.5 kB] Get:49 http://ftpmaster.internal/ubuntu kinetic/main arm64 dwz arm64 0.14-1build2 [102 kB] Get:50 http://ftpmaster.internal/ubuntu kinetic/main arm64 gettext arm64 0.21-4ubuntu4 [846 kB] Get:51 http://ftpmaster.internal/ubuntu kinetic/main arm64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:52 http://ftpmaster.internal/ubuntu kinetic/main arm64 po-debconf all 1.0.21+nmu1 [233 kB] Get:53 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 debhelper all 13.7.1ubuntu1 [940 kB] Get:54 http://ftpmaster.internal/ubuntu kinetic/main arm64 libcbor-dev arm64 0.8.0-2ubuntu1 [14.5 kB] Get:55 http://ftpmaster.internal/ubuntu kinetic-proposed/main arm64 libssl-dev arm64 3.0.3-0ubuntu1 [2280 kB] Get:56 http://ftpmaster.internal/ubuntu kinetic/main arm64 libudev-dev arm64 249.11-0ubuntu3.1 [20.7 kB] Get:57 http://ftpmaster.internal/ubuntu kinetic/universe arm64 mandoc arm64 1.14.6-1 [386 kB] Get:58 http://ftpmaster.internal/ubuntu kinetic/main arm64 pkg-config arm64 0.29.2-1ubuntu3 [47.4 kB] Get:59 http://ftpmaster.internal/ubuntu kinetic/main arm64 zlib1g-dev arm64 1:1.2.11.dfsg-2ubuntu9 [163 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 31.6 MB in 4s (7557 kB/s) Selecting previously unselected package libelf1:arm64. (Reading database ... 13447 files and directories currently installed.) Preparing to unpack .../00-libelf1_0.187-1_arm64.deb ... Unpacking libelf1:arm64 (0.187-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../01-libexpat1_2.4.8-1_arm64.deb ... Unpacking libexpat1:arm64 (2.4.8-1) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../02-libglib2.0-0_2.72.1-1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.72.1-1) ... Selecting previously unselected package libicu71:arm64. Preparing to unpack .../03-libicu71_71.1-2_arm64.deb ... Unpacking libicu71:arm64 (71.1-2) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../04-libxml2_2.9.14+dfsg-1_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../05-bsdextrautils_2.38-4ubuntu1_arm64.deb ... Unpacking bsdextrautils (2.38-4ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../06-libmagic-mgc_1%3a5.41-4_arm64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../07-libmagic1_1%3a5.41-4_arm64.deb ... Unpacking libmagic1:arm64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../08-file_1%3a5.41-4_arm64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../09-gettext-base_0.21-4ubuntu4_arm64.deb ... Unpacking gettext-base (0.21-4ubuntu4) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../10-libuchardet0_0.0.7-1build2_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../11-groff-base_1.22.4-8build1_arm64.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libcbor0.8:arm64. Preparing to unpack .../12-libcbor0.8_0.8.0-2ubuntu1_arm64.deb ... Unpacking libcbor0.8:arm64 (0.8.0-2ubuntu1) ... Selecting previously unselected package libnghttp2-14:arm64. Preparing to unpack .../13-libnghttp2-14_1.47.0-1_arm64.deb ... Unpacking libnghttp2-14:arm64 (1.47.0-1) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../14-libpipeline1_1.5.6-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.6-1) ... Selecting previously unselected package libpsl5:arm64. Preparing to unpack .../15-libpsl5_0.21.0-1.2build2_arm64.deb ... Unpacking libpsl5:arm64 (0.21.0-1.2build2) ... Selecting previously unselected package libuv1:arm64. Preparing to unpack .../16-libuv1_1.44.1-2_arm64.deb ... Unpacking libuv1:arm64 (1.44.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../17-man-db_2.10.2-1_arm64.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../18-libsigsegv2_2.13-1ubuntu3_arm64.deb ... Unpacking libsigsegv2:arm64 (2.13-1ubuntu3) ... Selecting previously unselected package m4. Preparing to unpack .../19-m4_1.4.18-5ubuntu2_arm64.deb ... Unpacking m4 (1.4.18-5ubuntu2) ... Selecting previously unselected package autoconf. Preparing to unpack .../20-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../21-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../22-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../23-autopoint_0.21-4ubuntu4_all.deb ... Unpacking autopoint (0.21-4ubuntu4) ... Selecting previously unselected package libarchive13:arm64. Preparing to unpack .../24-libarchive13_3.6.0-1ubuntu1_arm64.deb ... Unpacking libarchive13:arm64 (3.6.0-1ubuntu1) ... Selecting previously unselected package libbrotli1:arm64. Preparing to unpack .../25-libbrotli1_1.0.9-2build6_arm64.deb ... Unpacking libbrotli1:arm64 (1.0.9-2build6) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../26-libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../27-libsasl2-2_2.1.27+dfsg2-3ubuntu1_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libldap-2.5-0:arm64. Preparing to unpack .../28-libldap-2.5-0_2.5.11+dfsg-1~exp1ubuntu3_arm64.deb ... Unpacking libldap-2.5-0:arm64 (2.5.11+dfsg-1~exp1ubuntu3) ... Selecting previously unselected package librtmp1:arm64. Preparing to unpack .../29-librtmp1_2.4+20151223.gitfa8646d.1-2build4_arm64.deb ... Unpacking librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2build4) ... Selecting previously unselected package libssh-4:arm64. Preparing to unpack .../30-libssh-4_0.9.6-2build1_arm64.deb ... Unpacking libssh-4:arm64 (0.9.6-2build1) ... Selecting previously unselected package libcurl4:arm64. Preparing to unpack .../31-libcurl4_7.83.0-1_arm64.deb ... Unpacking libcurl4:arm64 (7.83.0-1) ... Selecting previously unselected package libjsoncpp25:arm64. Preparing to unpack .../32-libjsoncpp25_1.9.5-4_arm64.deb ... Unpacking libjsoncpp25:arm64 (1.9.5-4) ... Selecting previously unselected package librhash0:arm64. Preparing to unpack .../33-librhash0_1.4.2-1ubuntu1_arm64.deb ... Unpacking librhash0:arm64 (1.4.2-1ubuntu1) ... Selecting previously unselected package dh-elpa-helper. Preparing to unpack .../34-dh-elpa-helper_2.0.9ubuntu1_all.deb ... Unpacking dh-elpa-helper (2.0.9ubuntu1) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../35-emacsen-common_3.0.4_all.deb ... Unpacking emacsen-common (3.0.4) ... Selecting previously unselected package cmake-data. Preparing to unpack .../36-cmake-data_3.23.1-2ubuntu1_all.deb ... Unpacking cmake-data (3.23.1-2ubuntu1) ... Selecting previously unselected package cmake. Preparing to unpack .../37-cmake_3.23.1-2ubuntu1_arm64.deb ... Unpacking cmake (3.23.1-2ubuntu1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../38-libdebhelper-perl_13.7.1ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.7.1ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../39-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../40-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../41-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../42-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../43-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../44-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:arm64. Preparing to unpack .../45-libdw1_0.187-1_arm64.deb ... Unpacking libdw1:arm64 (0.187-1) ... Selecting previously unselected package debugedit. Preparing to unpack .../46-debugedit_1%3a5.0-4build1_arm64.deb ... Unpacking debugedit (1:5.0-4build1) ... Selecting previously unselected package dwz. Preparing to unpack .../47-dwz_0.14-1build2_arm64.deb ... Unpacking dwz (0.14-1build2) ... Selecting previously unselected package gettext. Preparing to unpack .../48-gettext_0.21-4ubuntu4_arm64.deb ... Unpacking gettext (0.21-4ubuntu4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../49-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../50-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../51-debhelper_13.7.1ubuntu1_all.deb ... Unpacking debhelper (13.7.1ubuntu1) ... Selecting previously unselected package libcbor-dev:arm64. Preparing to unpack .../52-libcbor-dev_0.8.0-2ubuntu1_arm64.deb ... Unpacking libcbor-dev:arm64 (0.8.0-2ubuntu1) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../53-libssl-dev_3.0.3-0ubuntu1_arm64.deb ... Unpacking libssl-dev:arm64 (3.0.3-0ubuntu1) ... Selecting previously unselected package libudev-dev:arm64. Preparing to unpack .../54-libudev-dev_249.11-0ubuntu3.1_arm64.deb ... Unpacking libudev-dev:arm64 (249.11-0ubuntu3.1) ... Selecting previously unselected package mandoc. Preparing to unpack .../55-mandoc_1.14.6-1_arm64.deb ... Unpacking mandoc (1.14.6-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../56-pkg-config_0.29.2-1ubuntu3_arm64.deb ... Unpacking pkg-config (0.29.2-1ubuntu3) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../57-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu9_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.2.11.dfsg-2ubuntu9) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../58-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libexpat1:arm64 (2.4.8-1) ... Setting up libpipeline1:arm64 (1.5.6-1) ... Setting up libicu71:arm64 (71.1-2) ... Setting up libpsl5:arm64 (0.21.0-1.2build2) ... Setting up bsdextrautils (2.38-4ubuntu1) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:arm64 (2.72.1-1) ... No schema files found: doing nothing. Setting up libcbor0.8:arm64 (0.8.0-2ubuntu1) ... Setting up libdebhelper-perl (13.7.1ubuntu1) ... Setting up libbrotli1:arm64 (1.0.9-2build6) ... Setting up libnghttp2-14:arm64 (1.47.0-1) ... Setting up libmagic1:arm64 (1:5.41-4) ... Setting up gettext-base (0.21-4ubuntu4) ... Setting up file (1:5.41-4) ... Setting up libsasl2-modules-db:arm64 (2.1.27+dfsg2-3ubuntu1) ... Setting up mandoc (1.14.6-1) ... Setting up autotools-dev (20220109.1) ... Setting up libuv1:arm64 (1.44.1-2) ... Setting up emacsen-common (3.0.4) ... Setting up librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2build4) ... Setting up dh-elpa-helper (2.0.9ubuntu1) ... Setting up libsigsegv2:arm64 (2.13-1ubuntu3) ... Setting up libssl-dev:arm64 (3.0.3-0ubuntu1) ... Setting up autopoint (0.21-4ubuntu4) ... Setting up libjsoncpp25:arm64 (1.9.5-4) ... Setting up pkg-config (0.29.2-1ubuntu3) ... Setting up libudev-dev:arm64 (249.11-0ubuntu3.1) ... Setting up libsasl2-2:arm64 (2.1.27+dfsg2-3ubuntu1) ... Setting up libssh-4:arm64 (0.9.6-2build1) ... Setting up zlib1g-dev:arm64 (1:1.2.11.dfsg-2ubuntu9) ... Setting up librhash0:arm64 (1.4.2-1ubuntu1) ... Setting up libuchardet0:arm64 (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-2) ... Setting up cmake-data (3.23.1-2ubuntu1) ... Setting up libelf1:arm64 (0.187-1) ... Setting up libxml2:arm64 (2.9.14+dfsg-1) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libcbor-dev:arm64 (0.8.0-2ubuntu1) ... Setting up libdw1:arm64 (0.187-1) ... Setting up gettext (0.21-4ubuntu4) ... Setting up libtool (2.4.7-4) ... Setting up libarchive13:arm64 (3.6.0-1ubuntu1) ... Setting up m4 (1.4.18-5ubuntu2) ... Setting up libldap-2.5-0:arm64 (2.5.11+dfsg-1~exp1ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1build2) ... Setting up groff-base (1.22.4-8build1) ... Setting up debugedit (1:5.0-4build1) ... Setting up libcurl4:arm64 (7.83.0-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up dh-autoreconf (20) ... Setting up cmake (3.23.1-2ubuntu1) ... Setting up debhelper (13.7.1ubuntu1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.35-0ubuntu3) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-109-generic #123-Ubuntu SMP Fri Apr 8 09:12:14 UTC 2022 arm64 (aarch64) Toolchain package versions: binutils_2.38-4ubuntu1 dpkg-dev_1.21.1ubuntu2 g++-11_11.3.0-1ubuntu1 gcc-11_11.3.0-1ubuntu1 libc6-dev_2.35-0ubuntu3 libstdc++-11-dev_11.3.0-1ubuntu1 libstdc++6_12.1.0-1ubuntu1 linux-libc-dev_5.15.0-28.29 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1ubuntu2 apt_2.4.5 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-4ubuntu4 autotools-dev_20220109.1 base-files_12ubuntu5 base-passwd_3.5.52build1 bash_5.1-6ubuntu1 binutils_2.38-4ubuntu1 binutils-aarch64-linux-gnu_2.38-4ubuntu1 binutils-common_2.38-4ubuntu1 bsdextrautils_2.38-4ubuntu1 bsdutils_1:2.38-4ubuntu1 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20211016 cmake_3.23.1-2ubuntu1 cmake-data_3.23.1-2ubuntu1 coreutils_8.32-4.1ubuntu1 cpp_4:11.2.0-1ubuntu1 cpp-11_11.3.0-1ubuntu1 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79ubuntu1 debhelper_13.7.1ubuntu1 debianutils_5.7-0.2 debugedit_1:5.0-4build1 dh-autoreconf_20 dh-elpa-helper_2.0.9ubuntu1 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-0ubuntu2 dpkg_1.21.1ubuntu2 dpkg-dev_1.21.1ubuntu2 dwz_0.14-1build2 e2fsprogs_1.46.5-2ubuntu1 emacsen-common_3.0.4 fakeroot_1.28-1ubuntu1 file_1:5.41-4 findutils_4.8.0-1ubuntu3 g++_4:11.2.0-1ubuntu1 g++-11_11.3.0-1ubuntu1 gcc_4:11.2.0-1ubuntu1 gcc-11_11.3.0-1ubuntu1 gcc-11-base_11.3.0-1ubuntu1 gcc-12-base_12.1.0-1ubuntu1 gettext_0.21-4ubuntu4 gettext-base_0.21-4ubuntu4 gpg_2.2.27-3ubuntu2 gpg-agent_2.2.27-3ubuntu2 gpgconf_2.2.27-3ubuntu2 gpgv_2.2.27-3ubuntu2 grep_3.7-1build1 groff-base_1.22.4-8build1 gzip_1.10-4ubuntu4 hostname_3.23ubuntu2 init_1.62 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2ubuntu2 libapt-pkg6.0_2.4.5 libarchive-zip-perl_1.68-1 libarchive13_3.6.0-1ubuntu1 libargon2-1_0~20171227-0.3 libasan6_11.3.0-1ubuntu1 libassuan0_2.5.5-3 libatomic1_12.1.0-1ubuntu1 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1build1 libaudit1_1:3.0.7-1build1 libbinutils_2.38-4ubuntu1 libblkid1_2.38-4ubuntu1 libbrotli1_1.0.9-2build6 libbz2-1.0_1.0.8-5build1 libc-bin_2.35-0ubuntu3 libc-dev-bin_2.35-0ubuntu3 libc6_2.35-0ubuntu3 libc6-dev_2.35-0ubuntu3 libcap-ng0_0.7.9-2.2build3 libcap2_1:2.44-1build3 libcbor-dev_0.8.0-2ubuntu1 libcbor0.8_0.8.0-2ubuntu1 libcc1-0_12.1.0-1ubuntu1 libcom-err2_1.46.5-2ubuntu1 libcrypt-dev_1:4.4.27-1 libcrypt1_1:4.4.27-1 libcryptsetup12_2:2.4.3-1ubuntu1 libctf-nobfd0_2.38-4ubuntu1 libctf0_2.38-4ubuntu1 libcurl4_7.83.0-1 libdb5.3_5.3.28+dfsg1-0.8ubuntu3 libdebconfclient0_0.261ubuntu1 libdebhelper-perl_13.7.1ubuntu1 libdevmapper1.02.1_2:1.02.175-2.1ubuntu4 libdpkg-perl_1.21.1ubuntu2 libdw1_0.187-1 libelf1_0.187-1 libexpat1_2.4.8-1 libext2fs2_1.46.5-2ubuntu1 libfakeroot_1.28-1ubuntu1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.3.0-1ubuntu1 libgcc-s1_12.1.0-1ubuntu1 libgcrypt20_1.9.4-3ubuntu3 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.72.1-1 libgmp10_2:6.2.1+dfsg-3ubuntu1 libgnutls30_3.7.4-2ubuntu1 libgomp1_12.1.0-1ubuntu1 libgpg-error0_1.45-2 libgssapi-krb5-2_1.19.2-2 libhogweed6_3.7.3-1build2 libhwasan0_12.1.0-1ubuntu1 libicu71_71.1-2 libidn2-0_2.3.2-2build1 libip4tc2_1.8.7-1ubuntu6 libisl23_0.24-2build1 libitm1_12.1.0-1ubuntu1 libjson-c5_0.16-1 libjsoncpp25_1.9.5-4 libk5crypto3_1.19.2-2 libkeyutils1_1.6.1-2ubuntu3 libkmod2_29-1ubuntu1 libkrb5-3_1.19.2-2 libkrb5support0_1.19.2-2 libldap-2.5-0_2.5.11+dfsg-1~exp1ubuntu3 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblsan0_12.1.0-1ubuntu1 liblz4-1_1.9.3-2build2 liblzma5_5.2.5-2ubuntu1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38-4ubuntu1 libmpc3_1.2.1-2build1 libmpfr6_4.1.0-3build3 libncurses6_6.3+20220423-2 libncursesw6_6.3+20220423-2 libnettle8_3.7.3-1build2 libnghttp2-14_1.47.0-1 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.1-1 libpam-modules_1.4.0-13ubuntu1 libpam-modules-bin_1.4.0-13ubuntu1 libpam-runtime_1.4.0-13ubuntu1 libpam0g_1.4.0-13ubuntu1 libpcre2-8-0_10.40-1 libpcre3_2:8.39-14 libperl5.34_5.34.0-3ubuntu1 libpipeline1_1.5.6-1 libpng16-16_1.6.37-5 libprocps8_2:3.3.17-6ubuntu2 libpsl5_0.21.0-1.2build2 libreadline8_8.1.2-1.2 librhash0_1.4.2-1ubuntu1 librtmp1_2.4+20151223.gitfa8646d.1-2build4 libsasl2-2_2.1.27+dfsg2-3ubuntu1 libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1 libseccomp2_2.5.4-1ubuntu1 libselinux1_3.3-1build2 libsemanage-common_3.3-1build2 libsemanage2_3.3-1build2 libsepol2_3.3-1build1 libsigsegv2_2.13-1ubuntu3 libsmartcols1_2.38-4ubuntu1 libsqlite3-0_3.38.5-1 libss2_1.46.5-2ubuntu1 libssh-4_0.9.6-2build1 libssl-dev_3.0.3-0ubuntu1 libssl3_3.0.3-0ubuntu1 libstdc++-11-dev_11.3.0-1ubuntu1 libstdc++6_12.1.0-1ubuntu1 libsub-override-perl_0.09-2 libsystemd0_249.11-0ubuntu3.1 libtasn1-6_4.18.0-4build1 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.2-2build1 libtirpc-dev_1.3.2-2build1 libtirpc3_1.3.2-2build1 libtool_2.4.7-4 libtsan0_11.3.0-1ubuntu1 libubsan1_12.1.0-1ubuntu1 libuchardet0_0.0.7-1build2 libudev-dev_249.11-0ubuntu3.1 libudev1_249.11-0ubuntu3.1 libunistring2_1.0-1 libuuid1_2.38-4ubuntu1 libuv1_1.44.1-2 libxml2_2.9.14+dfsg-1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.15.0-28.29 lockfile-progs_0.1.19build1 login_1:4.8.1-2ubuntu2 logsave_1.46.5-2ubuntu1 lsb-base_11.1.0ubuntu4 lto-disabled-list_25 m4_1.4.18-5ubuntu2 make_4.3-4.1build1 man-db_2.10.2-1 mandoc_1.14.6-1 mawk_1.3.4.20200120-3 mount_2.38-4ubuntu1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 openssl_3.0.3-0ubuntu1 optipng_0.7.7-2build1 passwd_1:4.8.1-2ubuntu2 patch_2.7.6-7build2 perl_5.34.0-3ubuntu1 perl-base_5.34.0-3ubuntu1 perl-modules-5.34_5.34.0-3ubuntu1 pinentry-curses_1.2.0-1 pkg-config_0.29.2-1ubuntu3 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-6ubuntu2 readline-common_8.1.2-1.2 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 systemd_249.11-0ubuntu3.1 systemd-sysv_249.11-0ubuntu3.1 sysvinit-utils_3.01-1ubuntu1 tar_1.34+dfsg-1build3 tzdata_2022a-0ubuntu1 ubuntu-keyring_2021.03.26 usrmerge_25ubuntu2 util-linux_2.38-4ubuntu1 util-linux-extra_2.38-4ubuntu1 xz-utils_5.2.5-2ubuntu1 zlib1g_1:1.2.11.dfsg-2ubuntu9 zlib1g-dev_1:1.2.11.dfsg-2ubuntu9 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: libfido2 Binary: libfido2-1, libfido2-dev, libfido2-doc, fido2-tools Architecture: any all Version: 1.11.0-1 Maintainer: Debian Authentication Maintainers Uploaders: Colin Watson , nicoo Homepage: https://developers.yubico.com/libfido2/ Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/auth-team/libfido2 Vcs-Git: https://salsa.debian.org/auth-team/libfido2.git Build-Depends: debhelper-compat (= 12), pkg-config, cmake (>= 3.14), mandoc, libcbor-dev, libssl-dev, libudev-dev, zlib1g-dev Package-List: fido2-tools deb utils optional arch=any libfido2-1 deb libs optional arch=any libfido2-dev deb libdevel optional arch=any libfido2-doc deb doc optional arch=all Checksums-Sha1: d6f0c466b95006a03eda1918d02053235185c73b 624148 libfido2_1.11.0.orig.tar.gz b777836199291583aa0acd5ed9cf3d2451683586 833 libfido2_1.11.0.orig.tar.gz.asc b06cc97d28ec8509c9ef2a3a6b5f93a05f118dd7 52472 libfido2_1.11.0-1.debian.tar.xz Checksums-Sha256: 0830c5853e3b44099a97166e0cec54a65b54b7faaac07071872f77b8e4d7b302 624148 libfido2_1.11.0.orig.tar.gz 6628c9a0f479907cd7e92a9bf6c043c007e0b6098d610402b49edfe44929da3b 833 libfido2_1.11.0.orig.tar.gz.asc 2ec1aaf588e9ed0f9239f623bd0715e87330640a66fd108207b0fee83d2e54d1 52472 libfido2_1.11.0-1.debian.tar.xz Files: 7997b34ff0eb49029e3d9b56b4e14bde 624148 libfido2_1.11.0.orig.tar.gz aa7c81223ca85552cf49d475d7ccf191 833 libfido2_1.11.0.orig.tar.gz.asc f82eac5313ca3225a5a8965d960a077d 52472 libfido2_1.11.0-1.debian.tar.xz Dgit: b7e78a6c5bc590b1b497e6f4898d75476d8febf6 debian archive/debian/1.11.0-1 https://git.dgit.debian.org/libfido2 -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEErApP8SYRtvzPAcEROTWH2X2GUAsFAmJ6+r0ACgkQOTWH2X2G UAunTQ/+MbrkuFV5Q7Zhzu+7H4/0Ou9kylbfKx+tyt0FeQDdHwHInPCneL5d/os1 JktQkwTlztAOpguvDbPdCWCQMU11nGsQuAOlmvdlyHuhB1yJU1g4cxgU34I9p2Uh CiCM0ehMPiGSGN6BUFnP4IjW5XZFnwPNvEQzy5D/02j+RQ4lpYtg5Gl6SYnOy5KR Ld4VMIlGgyUgpq+vOyCK2iiqugYuV0X6BQ2rWYMaS9E/fF9DWRPg+slFRlPho1a4 ZFJChbQcVUOTTtUA50dfrw7/Yatu9sBDWJWvpmGIM7PlJgAd6K/9MWxoC/MAk4/s b5Q7cjq/09Qs9jBBVWdwXczKfFkq8Jy5YGY8r4PPVqwdH1a2GyXXAapnd/hP4vzn H4ChL8B1Gins3udYWG8IvZdNaPRTi1YohfUEpQmDib2CUVipSDfbfzLl2pn78dmG Q1uIXQkMDjXAzc1i3fEVC43AnEYZiozxNTjm9j03SpaTQAuVGVkilXe5mVsO8iEA 2nVBKRwfNj2e/8gNKNrtCbnAuU2v0GzOnJu/hLp2RZbuUGWLFtbL9Ez/y5Ike4/n xG97vnL3+wYSBhl66gtTNkspoj4XKiTQzKfM34Ziw68r92uXk01XX4FUzqzeh5I/ z9dANpaakXBQTymfBtmMmuDMSsA/dRWXtEg2TlLQuqEpr+MCJ/0= =qG1P -----END PGP SIGNATURE----- gpgv: Signature made Tue May 10 23:52:29 2022 UTC gpgv: using RSA key AC0A4FF12611B6FCCF01C111393587D97D86500B gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./libfido2_1.11.0-1.dsc dpkg-source: info: extracting libfido2 in /<> dpkg-source: info: unpacking libfido2_1.11.0.orig.tar.gz dpkg-source: info: unpacking libfido2_1.11.0-1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-23734666 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-23734666 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-23734666 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package libfido2 dpkg-buildpackage: info: source version 1.11.0-1 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 fakeroot debian/rules clean dh clean dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- -DUDEV_RULES_DIR=/lib/udev/rules.d \ -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON cd obj-aarch64-linux-gnu && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/aarch64-linux-gnu -DUDEV_RULES_DIR=/lib/udev/rules.d -DCMAKE_BUILD_RPATH_USE_ORIGIN=ON .. -- The C compiler identification is GNU 11.3.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Performing Test HAVE_SHORTEN_64_TO_32 -- Performing Test HAVE_SHORTEN_64_TO_32 - Failed -- Performing Test HAVE_STACK_PROTECTOR_ALL -- Performing Test HAVE_STACK_PROTECTOR_ALL - Success -- Looking for include file cbor.h -- Looking for include file cbor.h - found -- Looking for include file endian.h -- Looking for include file endian.h - found -- Looking for include file err.h -- Looking for include file err.h - found -- Looking for include file openssl/opensslv.h -- Looking for include file openssl/opensslv.h - found -- Looking for include file signal.h -- Looking for include file signal.h - found -- Looking for include file sys/random.h -- Looking for include file sys/random.h - found -- Looking for include file unistd.h -- Looking for include file unistd.h - found -- Looking for arc4random_buf -- Looking for arc4random_buf - not found -- Looking for asprintf -- Looking for asprintf - found -- Looking for clock_gettime -- Looking for clock_gettime - found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for freezero -- Looking for freezero - not found -- Looking for getline -- Looking for getline - found -- Looking for getopt -- Looking for getopt - found -- Looking for getpagesize -- Looking for getpagesize - found -- Looking for getrandom -- Looking for getrandom - found -- Looking for memset_s -- Looking for memset_s - not found -- Looking for readpassphrase -- Looking for readpassphrase - not found -- Looking for recallocarray -- Looking for recallocarray - not found -- Looking for strlcat -- Looking for strlcat - not found -- Looking for strlcpy -- Looking for strlcpy - not found -- Looking for strsep -- Looking for strsep - found -- Looking for sysconf -- Looking for sysconf - found -- Looking for timespecsub -- Looking for timespecsub - not found -- Looking for timingsafe_bcmp -- Looking for timingsafe_bcmp - not found -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.2") -- Checking for one of the modules 'libcbor' -- Checking for one of the modules 'libcrypto' -- Checking for one of the modules 'zlib' -- Checking for one of the modules 'libudev' -- BASE_LIBRARIES: -- BUILD_EXAMPLES: ON -- BUILD_MANPAGES: ON -- BUILD_SHARED_LIBS: ON -- BUILD_STATIC_LIBS: ON -- BUILD_TOOLS: ON -- CBOR_INCLUDE_DIRS: -- CBOR_LIBRARIES: cbor -- CBOR_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- CBOR_VERSION: 0.8.0 -- CMAKE_BUILD_TYPE: None -- CMAKE_C_COMPILER: /usr/bin/cc -- CMAKE_C_COMPILER_ID: GNU -- CMAKE_C_FLAGS: -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -- CMAKE_CROSSCOMPILING: FALSE -- CMAKE_GENERATOR_PLATFORM: -- CMAKE_HOST_SYSTEM_NAME: Linux -- CMAKE_HOST_SYSTEM_PROCESSOR: aarch64 -- CMAKE_INSTALL_LIBDIR: lib/aarch64-linux-gnu -- CMAKE_INSTALL_PREFIX: /usr -- CMAKE_SYSTEM_NAME: Linux -- CMAKE_SYSTEM_PROCESSOR: aarch64 -- CMAKE_SYSTEM_VERSION: 5.4.0-109-generic -- CRYPTO_INCLUDE_DIRS: -- CRYPTO_LIBRARIES: crypto -- CRYPTO_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- CRYPTO_VERSION: 3.0.3 -- FIDO_VERSION: 1.11.0 -- FUZZ: OFF -- ZLIB_INCLUDE_DIRS: -- ZLIB_LIBRARIES: z -- ZLIB_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- ZLIB_VERSION: 1.2.11 -- PCSC_INCLUDE_DIRS: -- PCSC_LIBRARIES: -- PCSC_LIBRARY_DIRS: -- PCSC_VERSION: -- LIBFUZZER: OFF -- TLS: __thread -- UDEV_INCLUDE_DIRS: -- UDEV_LIBRARIES: udev -- UDEV_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- UDEV_RULES_DIR: /lib/udev/rules.d -- UDEV_VERSION: 249 -- USE_HIDAPI: OFF -- USE_PCSC: OFF -- USE_WINHELLO: OFF -- NFC_LINUX: ON -- MANDOC_PATH: /usr/bin/mandoc -- GZIP_PATH: /usr/bin/gzip -- Configuring done -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY CMAKE_FIND_USE_PACKAGE_REGISTRY -- Build files have been written to: /<>/obj-aarch64-linux-gnu make[1]: Leaving directory '/<>' dh_auto_build -a cd obj-aarch64-linux-gnu && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cmake -S/<> -B/<>/obj-aarch64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/obj-aarch64-linux-gnu/CMakeFiles /<>/obj-aarch64-linux-gnu//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/<>/obj-aarch64-linux-gnu' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/src /<>/obj-aarch64-linux-gnu/src/CMakeFiles/fido2.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/src /<>/obj-aarch64-linux-gnu/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_copy.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 0%] Building C object src/CMakeFiles/fido2.dir/assert.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/assert.c.o -MF CMakeFiles/fido2.dir/assert.c.o.d -o CMakeFiles/fido2.dir/assert.c.o -c /<>/src/assert.c [ 0%] Generating eddsa_pk_new.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/eddsa_pk_new.3 . [ 0%] Building C object src/CMakeFiles/fido2_shared.dir/aes256.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/aes256.c.o -MF CMakeFiles/fido2_shared.dir/aes256.c.o.d -o CMakeFiles/fido2_shared.dir/aes256.c.o -c /<>/src/aes256.c [ 0%] Building C object src/CMakeFiles/fido2.dir/aes256.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/aes256.c.o -MF CMakeFiles/fido2.dir/aes256.c.o.d -o CMakeFiles/fido2.dir/aes256.c.o -c /<>/src/aes256.c [ 0%] Generating es256_pk_new.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/es256_pk_new.3 . [ 0%] Generating fido2-assert.1 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido2-assert.1 . [ 0%] Generating fido2-cred.1 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido2-cred.1 . [ 0%] Generating fido2-token.1 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido2-token.1 . [ 0%] Generating fido_assert_allow_cred.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_assert_allow_cred.3 . [ 0%] Generating fido_assert_new.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_assert_new.3 . [ 0%] Generating fido_assert_set_authdata.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_assert_set_authdata.3 . [ 0%] Generating fido_assert_verify.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_assert_verify.3 . [ 0%] Generating fido_bio_dev_get_info.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_bio_dev_get_info.3 . [ 0%] Generating fido_bio_enroll_new.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_bio_enroll_new.3 . [ 1%] Generating fido_bio_info_new.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_bio_info_new.3 . [ 1%] Building C object src/CMakeFiles/fido2.dir/authkey.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/authkey.c.o -MF CMakeFiles/fido2.dir/authkey.c.o.d -o CMakeFiles/fido2.dir/authkey.c.o -c /<>/src/authkey.c [ 1%] Building C object src/CMakeFiles/fido2_shared.dir/assert.c.o [ 1%] Generating fido_bio_template.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_bio_template.3 . cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/assert.c.o -MF CMakeFiles/fido2_shared.dir/assert.c.o.d -o CMakeFiles/fido2_shared.dir/assert.c.o -c /<>/src/assert.c [ 1%] Generating fido_cbor_info_new.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_cbor_info_new.3 . [ 1%] Generating fido_cred_exclude.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_cred_exclude.3 . [ 1%] Generating fido_cred_new.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_cred_new.3 . [ 1%] Generating fido_cred_set_authdata.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_cred_set_authdata.3 . [ 1%] Generating fido_cred_verify.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_cred_verify.3 . [ 1%] Generating fido_credman_metadata_new.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_credman_metadata_new.3 . [ 1%] Building C object src/CMakeFiles/fido2.dir/bio.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/bio.c.o -MF CMakeFiles/fido2.dir/bio.c.o.d -o CMakeFiles/fido2.dir/bio.c.o -c /<>/src/bio.c [ 1%] Generating fido_dev_enable_entattest.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_dev_enable_entattest.3 . [ 1%] Generating fido_dev_get_assert.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_dev_get_assert.3 . [ 1%] Generating fido_dev_get_touch_begin.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_dev_get_touch_begin.3 . [ 1%] Generating fido_dev_info_manifest.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_dev_info_manifest.3 . [ 1%] Generating fido_dev_largeblob_get.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_dev_largeblob_get.3 . [ 1%] Generating fido_dev_make_cred.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_dev_make_cred.3 . [ 2%] Generating fido_dev_open.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_dev_open.3 . [ 2%] Building C object src/CMakeFiles/fido2.dir/blob.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/blob.c.o -MF CMakeFiles/fido2.dir/blob.c.o.d -o CMakeFiles/fido2.dir/blob.c.o -c /<>/src/blob.c [ 2%] Generating fido_dev_set_io_functions.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_dev_set_io_functions.3 . [ 2%] Generating fido_dev_set_pin.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_dev_set_pin.3 . [ 2%] Generating fido_init.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_init.3 . [ 2%] Generating fido_strerr.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/fido_strerr.3 . [ 2%] Generating rs256_pk_new.3 cd /<>/obj-aarch64-linux-gnu/man && cp -f /<>/man/rs256_pk_new.3 . [ 2%] Building C object src/CMakeFiles/fido2_shared.dir/authkey.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/authkey.c.o -MF CMakeFiles/fido2_shared.dir/authkey.c.o.d -o CMakeFiles/fido2_shared.dir/authkey.c.o -c /<>/src/authkey.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 2%] Built target man_copy make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_symlink.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 3%] Generating eddsa_pk_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3 eddsa_pk_free.3 [ 3%] Building C object src/CMakeFiles/fido2.dir/buf.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/buf.c.o -MF CMakeFiles/fido2.dir/buf.c.o.d -o CMakeFiles/fido2.dir/buf.c.o -c /<>/src/buf.c [ 3%] Generating eddsa_pk_from_EVP_PKEY.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_EVP_PKEY.3 [ 3%] Building C object src/CMakeFiles/fido2.dir/cbor.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/cbor.c.o -MF CMakeFiles/fido2.dir/cbor.c.o.d -o CMakeFiles/fido2.dir/cbor.c.o -c /<>/src/cbor.c [ 3%] Generating eddsa_pk_from_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_ptr.3 [ 3%] Generating eddsa_pk_to_EVP_PKEY.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3 eddsa_pk_to_EVP_PKEY.3 [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/bio.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/bio.c.o -MF CMakeFiles/fido2_shared.dir/bio.c.o.d -o CMakeFiles/fido2_shared.dir/bio.c.o -c /<>/src/bio.c [ 3%] Generating es256_pk_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_free.3 [ 3%] Generating es256_pk_from_EC_KEY.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_from_EC_KEY.3 [ 3%] Building C object src/CMakeFiles/fido2.dir/compress.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/compress.c.o -MF CMakeFiles/fido2.dir/compress.c.o.d -o CMakeFiles/fido2.dir/compress.c.o -c /<>/src/compress.c [ 3%] Generating es256_pk_from_EVP_PKEY.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_from_EVP_PKEY.3 [ 3%] Generating es256_pk_from_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_from_ptr.3 [ 3%] Generating es256_pk_to_EVP_PKEY.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3 es256_pk_to_EVP_PKEY.3 [ 3%] Generating fido_assert_authdata_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_authdata_len.3 [ 3%] Generating fido_assert_authdata_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_authdata_ptr.3 [ 3%] Generating fido_assert_blob_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_blob_len.3 [ 3%] Generating fido_assert_blob_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_blob_ptr.3 [ 5%] Generating fido_assert_clientdata_hash_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_len.3 [ 5%] Generating fido_assert_clientdata_hash_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_ptr.3 [ 5%] Generating fido_assert_count.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_count.3 [ 5%] Generating fido_assert_flags.3 [ 5%] Building C object src/CMakeFiles/fido2.dir/config.c.o cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_flags.3 cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/config.c.o -MF CMakeFiles/fido2.dir/config.c.o.d -o CMakeFiles/fido2.dir/config.c.o -c /<>/src/config.c [ 5%] Generating fido_assert_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_free.3 [ 5%] Generating fido_assert_hmac_secret_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_len.3 [ 5%] Generating fido_assert_hmac_secret_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_ptr.3 [ 5%] Generating fido_assert_id_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_id_len.3 [ 5%] Generating fido_assert_id_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_id_ptr.3 [ 5%] Generating fido_assert_largeblob_key_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_largeblob_key_len.3 [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/blob.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/blob.c.o -MF CMakeFiles/fido2_shared.dir/blob.c.o.d -o CMakeFiles/fido2_shared.dir/blob.c.o -c /<>/src/blob.c [ 5%] Generating fido_assert_largeblob_key_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_largeblob_key_ptr.3 [ 5%] Generating fido_assert_rp_id.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_rp_id.3 [ 5%] Generating fido_assert_sigcount.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_sigcount.3 [ 5%] Generating fido_assert_sig_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_sig_len.3 [ 5%] Building C object src/CMakeFiles/fido2.dir/cred.c.o [ 5%] Generating fido_assert_sig_ptr.3 cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/cred.c.o -MF CMakeFiles/fido2.dir/cred.c.o.d -o CMakeFiles/fido2.dir/cred.c.o -c /<>/src/cred.c cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_sig_ptr.3 [ 5%] Generating fido_assert_user_display_name.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_display_name.3 [ 6%] Generating fido_assert_user_icon.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_icon.3 [ 6%] Generating fido_assert_user_id_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_id_len.3 [ 6%] Generating fido_assert_user_id_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_id_ptr.3 [ 6%] Generating fido_assert_user_name.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3 fido_assert_user_name.3 [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/buf.c.o [ 6%] Generating fido_assert_set_authdata_raw.3 cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/buf.c.o -MF CMakeFiles/fido2_shared.dir/buf.c.o.d -o CMakeFiles/fido2_shared.dir/buf.c.o -c /<>/src/buf.c cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_authdata_raw.3 [ 6%] Generating fido_assert_set_clientdata.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata.3 [ 6%] Building C object src/CMakeFiles/fido2.dir/credman.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/credman.c.o -MF CMakeFiles/fido2.dir/credman.c.o.d -o CMakeFiles/fido2.dir/credman.c.o -c /<>/src/credman.c [ 7%] Generating fido_assert_set_clientdata_hash.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata_hash.3 [ 7%] Generating fido_assert_set_count.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_count.3 [ 7%] Generating fido_assert_set_extensions.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_extensions.3 [ 7%] Generating fido_assert_set_hmac_salt.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_salt.3 [ 7%] Generating fido_assert_set_hmac_secret.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_secret.3 [ 7%] Generating fido_assert_set_rp.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_rp.3 [ 7%] Generating fido_assert_set_sig.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_sig.3 [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/cbor.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/cbor.c.o -MF CMakeFiles/fido2_shared.dir/cbor.c.o.d -o CMakeFiles/fido2_shared.dir/cbor.c.o -c /<>/src/cbor.c [ 7%] Generating fido_assert_set_up.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_up.3 [ 7%] Generating fido_assert_set_uv.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_uv.3 [ 7%] Generating fido_bio_dev_enroll_begin.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_begin.3 [ 7%] Generating fido_bio_dev_enroll_cancel.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_cancel.3 [ 7%] Generating fido_bio_dev_enroll_continue.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_continue.3 [ 7%] Generating fido_bio_dev_enroll_remove.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_remove.3 [ 7%] Generating fido_bio_dev_get_template_array.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_get_template_array.3 [ 7%] Generating fido_bio_dev_set_template_name.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_set_template_name.3 [ 7%] Generating fido_bio_enroll_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_free.3 [ 7%] Generating fido_bio_enroll_last_status.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_last_status.3 [ 7%] Generating fido_bio_enroll_remaining_samples.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_remaining_samples.3 [ 7%] Generating fido_bio_info_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.3 fido_bio_info_free.3 [ 8%] Generating fido_bio_info_max_samples.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.3 fido_bio_info_max_samples.3 [ 8%] Generating fido_bio_info_type.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.3 fido_bio_info_type.3 [ 8%] Generating fido_bio_template_array_count.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_array_count.3 [ 8%] Building C object src/CMakeFiles/fido2.dir/dev.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/dev.c.o -MF CMakeFiles/fido2.dir/dev.c.o.d -o CMakeFiles/fido2.dir/dev.c.o -c /<>/src/dev.c [ 8%] Building C object src/CMakeFiles/fido2_shared.dir/compress.c.o [ 8%] Generating fido_bio_template_array_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_array_free.3 cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/compress.c.o -MF CMakeFiles/fido2_shared.dir/compress.c.o.d -o CMakeFiles/fido2_shared.dir/compress.c.o -c /<>/src/compress.c [ 8%] Generating fido_bio_template_array_new.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_array_new.3 [ 8%] Generating fido_bio_template_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_free.3 [ 8%] Generating fido_bio_template_id_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_id_len.3 [ 8%] Generating fido_bio_template_id_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_id_ptr.3 [ 8%] Generating fido_bio_template_name.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_name.3 [ 8%] Generating fido_bio_template_new.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_new.3 [ 8%] Generating fido_bio_template_set_id.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_set_id.3 [ 8%] Generating fido_bio_template_set_name.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3 fido_bio_template_set_name.3 [ 8%] Generating fido_cbor_info_aaguid_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_len.3 [ 10%] Generating fido_cbor_info_aaguid_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_ptr.3 [ 10%] Generating fido_cbor_info_algorithm_cose.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_cose.3 [ 10%] Generating fido_cbor_info_algorithm_count.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_count.3 [ 10%] Building C object src/CMakeFiles/fido2_shared.dir/config.c.o [ 10%] Generating fido_cbor_info_algorithm_type.3 cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/config.c.o -MF CMakeFiles/fido2_shared.dir/config.c.o.d -o CMakeFiles/fido2_shared.dir/config.c.o -c /<>/src/config.c cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_type.3 [ 10%] Generating fido_cbor_info_extensions_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_len.3 [ 10%] Generating fido_cbor_info_extensions_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_ptr.3 [ 10%] Generating fido_cbor_info_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_free.3 [ 10%] Generating fido_cbor_info_maxcredbloblen.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredbloblen.3 [ 10%] Generating fido_cbor_info_maxcredcntlst.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredcntlst.3 [ 11%] Building C object src/CMakeFiles/fido2.dir/ecdh.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/ecdh.c.o -MF CMakeFiles/fido2.dir/ecdh.c.o.d -o CMakeFiles/fido2.dir/ecdh.c.o -c /<>/src/ecdh.c [ 11%] Generating fido_cbor_info_maxcredidlen.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredidlen.3 [ 11%] Generating fido_cbor_info_maxlargeblob.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxlargeblob.3 [ 11%] Generating fido_cbor_info_maxmsgsiz.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxmsgsiz.3 [ 11%] Generating fido_cbor_info_fwversion.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_fwversion.3 [ 12%] Generating fido_cbor_info_options_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_len.3 [ 12%] Generating fido_cbor_info_options_name_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_name_ptr.3 [ 12%] Generating fido_cbor_info_options_value_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_value_ptr.3 [ 12%] Generating fido_cbor_info_protocols_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_len.3 [ 12%] Building C object src/CMakeFiles/fido2_shared.dir/cred.c.o [ 12%] Generating fido_cbor_info_protocols_ptr.3 cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/cred.c.o -MF CMakeFiles/fido2_shared.dir/cred.c.o.d -o CMakeFiles/fido2_shared.dir/cred.c.o -c /<>/src/cred.c cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_ptr.3 [ 12%] Building C object src/CMakeFiles/fido2_shared.dir/credman.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/credman.c.o -MF CMakeFiles/fido2_shared.dir/credman.c.o.d -o CMakeFiles/fido2_shared.dir/credman.c.o -c /<>/src/credman.c [ 12%] Generating fido_cbor_info_transports_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_transports_len.3 [ 12%] Generating fido_cbor_info_transports_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_transports_ptr.3 [ 12%] Generating fido_cbor_info_versions_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_len.3 [ 12%] Generating fido_cbor_info_versions_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_ptr.3 [ 12%] Building C object src/CMakeFiles/fido2.dir/eddsa.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/eddsa.c.o -MF CMakeFiles/fido2.dir/eddsa.c.o.d -o CMakeFiles/fido2.dir/eddsa.c.o -c /<>/src/eddsa.c [ 12%] Generating fido_dev_get_cbor_info.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3 fido_dev_get_cbor_info.3 [ 12%] Generating fido_cred_aaguid_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_aaguid_len.3 [ 12%] Generating fido_cred_aaguid_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_aaguid_ptr.3 [ 12%] Generating fido_cred_attstmt_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_attstmt_len.3 [ 12%] Generating fido_cred_attstmt_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_attstmt_ptr.3 [ 12%] Generating fido_cred_authdata_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_authdata_len.3 [ 13%] Generating fido_cred_authdata_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_authdata_ptr.3 [ 13%] Generating fido_cred_authdata_raw_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_len.3 [ 13%] Generating fido_cred_authdata_raw_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_ptr.3 [ 13%] Building C object src/CMakeFiles/fido2.dir/err.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/err.c.o -MF CMakeFiles/fido2.dir/err.c.o.d -o CMakeFiles/fido2.dir/err.c.o -c /<>/src/err.c [ 13%] Generating fido_cred_clientdata_hash_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_len.3 [ 13%] Generating fido_cred_clientdata_hash_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_ptr.3 [ 13%] Generating fido_cred_display_name.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_display_name.3 [ 13%] Building C object src/CMakeFiles/fido2.dir/es256.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/es256.c.o -MF CMakeFiles/fido2.dir/es256.c.o.d -o CMakeFiles/fido2.dir/es256.c.o -c /<>/src/es256.c [ 13%] Generating fido_cred_flags.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_flags.3 [ 13%] Generating fido_cred_fmt.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_fmt.3 [ 13%] Generating fido_cred_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_free.3 [ 13%] Building C object src/CMakeFiles/fido2_shared.dir/dev.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/dev.c.o -MF CMakeFiles/fido2_shared.dir/dev.c.o.d -o CMakeFiles/fido2_shared.dir/dev.c.o -c /<>/src/dev.c [ 13%] Generating fido_cred_id_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_id_len.3 [ 13%] Generating fido_cred_id_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_id_ptr.3 [ 13%] Generating fido_cred_largeblob_key_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_largeblob_key_len.3 [ 13%] Generating fido_cred_largeblob_key_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_largeblob_key_ptr.3 [ 15%] Generating fido_cred_pin_minlen.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_pin_minlen.3 [ 15%] Generating fido_cred_prot.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_prot.3 [ 15%] Generating fido_cred_pubkey_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_pubkey_len.3 [ 16%] Building C object src/CMakeFiles/fido2_shared.dir/ecdh.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/ecdh.c.o -MF CMakeFiles/fido2_shared.dir/ecdh.c.o.d -o CMakeFiles/fido2_shared.dir/ecdh.c.o -c /<>/src/ecdh.c [ 16%] Generating fido_cred_pubkey_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_pubkey_ptr.3 [ 16%] Generating fido_cred_rp_id.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_rp_id.3 [ 16%] Generating fido_cred_rp_name.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_rp_name.3 [ 16%] Generating fido_cred_sigcount.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_sigcount.3 [ 16%] Generating fido_cred_sig_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_sig_len.3 [ 16%] Generating fido_cred_sig_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_sig_ptr.3 [ 16%] Generating fido_cred_type.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_type.3 [ 16%] Building C object src/CMakeFiles/fido2.dir/hid.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/hid.c.o -MF CMakeFiles/fido2.dir/hid.c.o.d -o CMakeFiles/fido2.dir/hid.c.o -c /<>/src/hid.c [ 17%] Generating fido_cred_user_id_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_user_id_len.3 [ 17%] Generating fido_cred_user_id_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_user_id_ptr.3 [ 17%] Generating fido_cred_user_name.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_user_name.3 [ 17%] Building C object src/CMakeFiles/fido2_shared.dir/eddsa.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/eddsa.c.o -MF CMakeFiles/fido2_shared.dir/eddsa.c.o.d -o CMakeFiles/fido2_shared.dir/eddsa.c.o -c /<>/src/eddsa.c [ 17%] Generating fido_cred_x5c_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_x5c_len.3 [ 17%] Building C object src/CMakeFiles/fido2_shared.dir/err.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/err.c.o -MF CMakeFiles/fido2_shared.dir/err.c.o.d -o CMakeFiles/fido2_shared.dir/err.c.o -c /<>/src/err.c [ 17%] Generating fido_cred_x5c_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3 fido_cred_x5c_ptr.3 [ 17%] Generating fido_cred_verify_self.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_verify.3 fido_cred_verify_self.3 [ 17%] Generating fido_credman_del_dev_rk.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_del_dev_rk.3 [ 17%] Building C object src/CMakeFiles/fido2_shared.dir/es256.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/es256.c.o -MF CMakeFiles/fido2_shared.dir/es256.c.o.d -o CMakeFiles/fido2_shared.dir/es256.c.o -c /<>/src/es256.c [ 17%] Generating fido_credman_get_dev_metadata.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_metadata.3 [ 17%] Building C object src/CMakeFiles/fido2.dir/info.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/info.c.o -MF CMakeFiles/fido2.dir/info.c.o.d -o CMakeFiles/fido2.dir/info.c.o -c /<>/src/info.c [ 17%] Generating fido_credman_get_dev_rk.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rk.3 [ 17%] Generating fido_credman_get_dev_rp.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rp.3 [ 17%] Generating fido_credman_metadata_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_metadata_free.3 [ 17%] Generating fido_credman_rk.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk.3 [ 17%] Generating fido_credman_rk_count.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_count.3 [ 17%] Building C object src/CMakeFiles/fido2_shared.dir/hid.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/hid.c.o -MF CMakeFiles/fido2_shared.dir/hid.c.o.d -o CMakeFiles/fido2_shared.dir/hid.c.o -c /<>/src/hid.c [ 18%] Generating fido_credman_rk_existing.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_existing.3 [ 18%] Generating fido_credman_rk_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_free.3 [ 18%] Generating fido_credman_rk_new.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_new.3 [ 18%] Generating fido_credman_rk_remaining.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_remaining.3 [ 18%] Generating fido_credman_rp_count.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_count.3 [ 18%] Generating fido_credman_rp_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_free.3 [ 18%] Generating fido_credman_rp_id.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id.3 [ 18%] Generating fido_credman_rp_id_hash_len.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_len.3 [ 18%] Generating fido_credman_rp_id_hash_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_ptr.3 [ 18%] Generating fido_credman_rp_name.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_name.3 [ 18%] Building C object src/CMakeFiles/fido2_shared.dir/info.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/info.c.o -MF CMakeFiles/fido2_shared.dir/info.c.o.d -o CMakeFiles/fido2_shared.dir/info.c.o -c /<>/src/info.c [ 18%] Generating fido_credman_rp_new.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_new.3 [ 18%] Building C object src/CMakeFiles/fido2_shared.dir/io.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/io.c.o -MF CMakeFiles/fido2_shared.dir/io.c.o.d -o CMakeFiles/fido2_shared.dir/io.c.o -c /<>/src/io.c [ 18%] Generating fido_credman_set_dev_rk.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3 fido_credman_set_dev_rk.3 [ 18%] Building C object src/CMakeFiles/fido2.dir/io.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/io.c.o -MF CMakeFiles/fido2.dir/io.c.o.d -o CMakeFiles/fido2.dir/io.c.o -c /<>/src/io.c [ 18%] Generating fido_cred_set_attstmt.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_attstmt.3 [ 18%] Generating fido_cred_set_authdata_raw.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_authdata_raw.3 [ 18%] Generating fido_cred_set_blob.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_blob.3 [ 18%] Generating fido_cred_set_clientdata.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata.3 [ 18%] Generating fido_cred_set_clientdata_hash.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata_hash.3 [ 18%] Generating fido_cred_set_extensions.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_extensions.3 [ 18%] Generating fido_cred_set_fmt.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_fmt.3 [ 20%] Generating fido_cred_set_id.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_id.3 [ 20%] Generating fido_cred_set_pin_minlen.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_pin_minlen.3 [ 20%] Generating fido_cred_set_prot.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_prot.3 [ 20%] Generating fido_cred_set_rk.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rk.3 [ 20%] Generating fido_cred_set_rp.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rp.3 [ 20%] Building C object src/CMakeFiles/fido2_shared.dir/iso7816.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/iso7816.c.o -MF CMakeFiles/fido2_shared.dir/iso7816.c.o.d -o CMakeFiles/fido2_shared.dir/iso7816.c.o -c /<>/src/iso7816.c [ 20%] Generating fido_cred_set_sig.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_sig.3 [ 20%] Building C object src/CMakeFiles/fido2.dir/iso7816.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/iso7816.c.o -MF CMakeFiles/fido2.dir/iso7816.c.o.d -o CMakeFiles/fido2.dir/iso7816.c.o -c /<>/src/iso7816.c [ 20%] Generating fido_cred_set_type.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_type.3 [ 20%] Building C object src/CMakeFiles/fido2_shared.dir/largeblob.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/largeblob.c.o -MF CMakeFiles/fido2_shared.dir/largeblob.c.o.d -o CMakeFiles/fido2_shared.dir/largeblob.c.o -c /<>/src/largeblob.c [ 20%] Generating fido_cred_set_user.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_user.3 [ 20%] Generating fido_cred_set_uv.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_uv.3 [ 20%] Generating fido_cred_set_x509.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_x509.3 [ 20%] Generating fido_dev_toggle_always_uv.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3 fido_dev_toggle_always_uv.3 [ 20%] Generating fido_dev_force_pin_change.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3 fido_dev_force_pin_change.3 [ 20%] Generating fido_dev_set_pin_minlen.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3 fido_dev_set_pin_minlen.3 [ 20%] Generating fido_dev_set_pin_minlen_rpid.3 [ 20%] Building C object src/CMakeFiles/fido2.dir/largeblob.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/largeblob.c.o -MF CMakeFiles/fido2.dir/largeblob.c.o.d -o CMakeFiles/fido2.dir/largeblob.c.o -c /<>/src/largeblob.c cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3 fido_dev_set_pin_minlen_rpid.3 [ 20%] Building C object src/CMakeFiles/fido2.dir/log.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/log.c.o -MF CMakeFiles/fido2.dir/log.c.o.d -o CMakeFiles/fido2.dir/log.c.o -c /<>/src/log.c [ 20%] Generating fido_dev_get_touch_status.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_get_touch_begin.3 fido_dev_get_touch_status.3 [ 20%] Generating fido_dev_info_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_free.3 [ 21%] Generating fido_dev_info_manufacturer_string.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_manufacturer_string.3 [ 21%] Generating fido_dev_info_new.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_new.3 [ 21%] Generating fido_dev_info_path.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_path.3 [ 21%] Generating fido_dev_info_product.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product.3 [ 21%] Generating fido_dev_info_product_string.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product_string.3 [ 21%] Generating fido_dev_info_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_ptr.3 [ 21%] Building C object src/CMakeFiles/fido2.dir/pin.c.o [ 21%] Generating fido_dev_info_set.3 cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/pin.c.o -MF CMakeFiles/fido2.dir/pin.c.o.d -o CMakeFiles/fido2.dir/pin.c.o -c /<>/src/pin.c cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_set.3 [ 21%] Generating fido_dev_info_vendor.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_vendor.3 [ 21%] Generating fido_dev_build.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_build.3 [ 21%] Generating fido_dev_cancel.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_cancel.3 [ 21%] Building C object src/CMakeFiles/fido2_shared.dir/log.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/log.c.o -MF CMakeFiles/fido2_shared.dir/log.c.o.d -o CMakeFiles/fido2_shared.dir/log.c.o -c /<>/src/log.c [ 22%] Generating fido_dev_close.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_close.3 [ 22%] Generating fido_dev_flags.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_flags.3 [ 22%] Generating fido_dev_force_fido2.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_force_fido2.3 [ 22%] Generating fido_dev_force_u2f.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_force_u2f.3 [ 22%] Generating fido_dev_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_free.3 [ 22%] Generating fido_dev_has_pin.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_has_pin.3 [ 22%] Generating fido_dev_has_uv.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_has_uv.3 [ 22%] Generating fido_dev_is_fido2.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_is_fido2.3 [ 22%] Building C object src/CMakeFiles/fido2.dir/random.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/random.c.o -MF CMakeFiles/fido2.dir/random.c.o.d -o CMakeFiles/fido2.dir/random.c.o -c /<>/src/random.c [ 22%] Generating fido_dev_is_winhello.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_is_winhello.3 [ 22%] Generating fido_dev_major.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_major.3 [ 22%] Generating fido_dev_minor.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_minor.3 [ 22%] Building C object src/CMakeFiles/fido2_shared.dir/pin.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/pin.c.o -MF CMakeFiles/fido2_shared.dir/pin.c.o.d -o CMakeFiles/fido2_shared.dir/pin.c.o -c /<>/src/pin.c [ 22%] Generating fido_dev_new.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_new.3 [ 22%] Generating fido_dev_new_with_info.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_new_with_info.3 [ 22%] Building C object src/CMakeFiles/fido2.dir/reset.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/reset.c.o -MF CMakeFiles/fido2.dir/reset.c.o.d -o CMakeFiles/fido2.dir/reset.c.o -c /<>/src/reset.c [ 22%] Generating fido_dev_open_with_info.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_open_with_info.3 [ 22%] Generating fido_dev_protocol.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_protocol.3 [ 24%] Generating fido_dev_supports_cred_prot.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_cred_prot.3 [ 24%] Generating fido_dev_supports_credman.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_credman.3 [ 24%] Generating fido_dev_supports_pin.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_pin.3 [ 24%] Generating fido_dev_supports_permissions.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_permissions.3 [ 24%] Generating fido_dev_supports_uv.3 [ 24%] Building C object src/CMakeFiles/fido2.dir/rs1.c.o cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3 fido_dev_supports_uv.3 cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/rs1.c.o -MF CMakeFiles/fido2.dir/rs1.c.o.d -o CMakeFiles/fido2.dir/rs1.c.o -c /<>/src/rs1.c [ 24%] Generating fido_dev_get_retry_count.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.3 fido_dev_get_retry_count.3 [ 24%] Building C object src/CMakeFiles/fido2_shared.dir/random.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/random.c.o -MF CMakeFiles/fido2_shared.dir/random.c.o.d -o CMakeFiles/fido2_shared.dir/random.c.o -c /<>/src/random.c [ 24%] Generating fido_dev_get_uv_retry_count.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.3 fido_dev_get_uv_retry_count.3 [ 24%] Generating fido_dev_reset.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.3 fido_dev_reset.3 [ 24%] Generating fido_dev_io_handle.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3 fido_dev_io_handle.3 [ 24%] Generating fido_dev_set_sigmask.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_sigmask.3 [ 24%] Generating fido_dev_set_timeout.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_timeout.3 [ 24%] Generating fido_dev_set_transport_functions.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_transport_functions.3 [ 25%] Generating fido_dev_largeblob_set.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_set.3 [ 25%] Generating fido_dev_largeblob_remove.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_remove.3 [ 26%] Building C object src/CMakeFiles/fido2.dir/rs256.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/rs256.c.o -MF CMakeFiles/fido2.dir/rs256.c.o.d -o CMakeFiles/fido2.dir/rs256.c.o -c /<>/src/rs256.c [ 26%] Generating fido_dev_largeblob_get_array.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_get_array.3 [ 26%] Generating fido_dev_largeblob_set_array.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_set_array.3 [ 26%] Building C object src/CMakeFiles/fido2_shared.dir/reset.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/reset.c.o -MF CMakeFiles/fido2_shared.dir/reset.c.o.d -o CMakeFiles/fido2_shared.dir/reset.c.o -c /<>/src/reset.c [ 26%] Generating fido_set_log_handler.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_init.3 fido_set_log_handler.3 [ 27%] Building C object src/CMakeFiles/fido2_shared.dir/rs1.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/rs1.c.o -MF CMakeFiles/fido2_shared.dir/rs1.c.o.d -o CMakeFiles/fido2_shared.dir/rs1.c.o -c /<>/src/rs1.c [ 27%] Generating rs256_pk_free.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_free.3 [ 27%] Generating rs256_pk_from_ptr.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_from_ptr.3 [ 27%] Generating rs256_pk_from_EVP_PKEY.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_from_EVP_PKEY.3 [ 27%] Generating rs256_pk_from_RSA.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_from_RSA.3 [ 27%] Generating rs256_pk_to_EVP_PKEY.3 cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3 rs256_pk_to_EVP_PKEY.3 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 27%] Building C object src/CMakeFiles/fido2_shared.dir/rs256.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/rs256.c.o -MF CMakeFiles/fido2_shared.dir/rs256.c.o.d -o CMakeFiles/fido2_shared.dir/rs256.c.o -c /<>/src/rs256.c [ 27%] Built target man_symlink make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_lint.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 27%] Generating eddsa_pk_new.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning eddsa_pk_new.3 > eddsa_pk_new.3.lint [ 27%] Building C object src/CMakeFiles/fido2_shared.dir/time.c.o [ 27%] Building C object src/CMakeFiles/fido2.dir/time.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/time.c.o -MF CMakeFiles/fido2_shared.dir/time.c.o.d -o CMakeFiles/fido2_shared.dir/time.c.o -c /<>/src/time.c cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/time.c.o -MF CMakeFiles/fido2.dir/time.c.o.d -o CMakeFiles/fido2.dir/time.c.o -c /<>/src/time.c [ 27%] Generating es256_pk_new.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning es256_pk_new.3 > es256_pk_new.3.lint [ 27%] Generating fido2-assert.1.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido2-assert.1 > fido2-assert.1.lint [ 27%] Generating fido2-cred.1.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido2-cred.1 > fido2-cred.1.lint [ 27%] Generating fido2-token.1.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido2-token.1 > fido2-token.1.lint [ 27%] Generating fido_init.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_init.3 > fido_init.3.lint [ 27%] Generating fido_assert_new.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_assert_new.3 > fido_assert_new.3.lint [ 27%] Generating fido_assert_allow_cred.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_assert_allow_cred.3 > fido_assert_allow_cred.3.lint [ 27%] Generating fido_assert_set_authdata.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_assert_set_authdata.3 > fido_assert_set_authdata.3.lint [ 27%] Building C object src/CMakeFiles/fido2.dir/touch.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/touch.c.o -MF CMakeFiles/fido2.dir/touch.c.o.d -o CMakeFiles/fido2.dir/touch.c.o -c /<>/src/touch.c [ 27%] Generating fido_assert_verify.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_assert_verify.3 > fido_assert_verify.3.lint [ 29%] Generating fido_bio_dev_get_info.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.lint [ 29%] Generating fido_bio_info_new.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_bio_info_new.3 > fido_bio_info_new.3.lint [ 29%] Generating fido_bio_enroll_new.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_bio_enroll_new.3 > fido_bio_enroll_new.3.lint [ 29%] Building C object src/CMakeFiles/fido2_shared.dir/touch.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/touch.c.o -MF CMakeFiles/fido2_shared.dir/touch.c.o.d -o CMakeFiles/fido2_shared.dir/touch.c.o -c /<>/src/touch.c [ 29%] Generating fido_bio_template.3.lint [ 29%] Generating fido_cbor_info_new.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_bio_template.3 > fido_bio_template.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_cbor_info_new.3 > fido_cbor_info_new.3.lint [ 29%] Generating fido_cred_new.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_cred_new.3 > fido_cred_new.3.lint [ 29%] Generating fido_cred_exclude.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_cred_exclude.3 > fido_cred_exclude.3.lint [ 29%] Generating fido_cred_set_authdata.3.lint [ 29%] Generating fido_credman_metadata_new.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_cred_set_authdata.3 > fido_cred_set_authdata.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_credman_metadata_new.3 > fido_credman_metadata_new.3.lint [ 29%] Generating fido_dev_enable_entattest.3.lint [ 29%] Generating fido_cred_verify.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_cred_verify.3 > fido_cred_verify.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_enable_entattest.3 > fido_dev_enable_entattest.3.lint [ 29%] Building C object src/CMakeFiles/fido2_shared.dir/tpm.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/tpm.c.o -MF CMakeFiles/fido2_shared.dir/tpm.c.o.d -o CMakeFiles/fido2_shared.dir/tpm.c.o -c /<>/src/tpm.c [ 29%] Generating fido_dev_get_assert.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_get_assert.3 > fido_dev_get_assert.3.lint [ 29%] Generating fido_dev_get_touch_begin.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.lint [ 30%] Generating fido_dev_info_manifest.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_info_manifest.3 > fido_dev_info_manifest.3.lint [ 30%] Building C object src/CMakeFiles/fido2.dir/tpm.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/tpm.c.o -MF CMakeFiles/fido2.dir/tpm.c.o.d -o CMakeFiles/fido2.dir/tpm.c.o -c /<>/src/tpm.c [ 30%] Generating fido_dev_largeblob_get.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_largeblob_get.3 > fido_dev_largeblob_get.3.lint [ 30%] Generating fido_dev_make_cred.3.lint [ 30%] Building C object src/CMakeFiles/fido2_shared.dir/types.c.o cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_make_cred.3 > fido_dev_make_cred.3.lint cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/types.c.o -MF CMakeFiles/fido2_shared.dir/types.c.o.d -o CMakeFiles/fido2_shared.dir/types.c.o -c /<>/src/types.c [ 30%] Generating fido_dev_open.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_open.3 > fido_dev_open.3.lint [ 30%] Generating fido_dev_set_io_functions.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.lint [ 30%] Generating fido_dev_set_pin.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_dev_set_pin.3 > fido_dev_set_pin.3.lint [ 30%] Generating fido_strerr.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning fido_strerr.3 > fido_strerr.3.lint [ 30%] Generating rs256_pk_new.3.lint cd /<>/obj-aarch64-linux-gnu/man && mandoc -T lint -W warning rs256_pk_new.3 > rs256_pk_new.3.lint make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 32%] Built target man_lint make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_gzip.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 32%] Building C object src/CMakeFiles/fido2_shared.dir/u2f.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/u2f.c.o -MF CMakeFiles/fido2_shared.dir/u2f.c.o.d -o CMakeFiles/fido2_shared.dir/u2f.c.o -c /<>/src/u2f.c [ 32%] Generating eddsa_pk_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn eddsa_pk_new.3 > eddsa_pk_new.3.gz [ 32%] Generating es256_pk_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn es256_pk_new.3 > es256_pk_new.3.gz [ 32%] Building C object src/CMakeFiles/fido2.dir/types.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/types.c.o -MF CMakeFiles/fido2.dir/types.c.o.d -o CMakeFiles/fido2.dir/types.c.o -c /<>/src/types.c [ 32%] Building C object src/CMakeFiles/fido2_shared.dir/util.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/util.c.o -MF CMakeFiles/fido2_shared.dir/util.c.o.d -o CMakeFiles/fido2_shared.dir/util.c.o -c /<>/src/util.c [ 32%] Generating fido2-assert.1.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido2-assert.1 > fido2-assert.1.gz [ 32%] Generating fido2-cred.1.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido2-cred.1 > fido2-cred.1.gz [ 32%] Generating fido2-token.1.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido2-token.1 > fido2-token.1.gz [ 32%] Generating fido_init.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_init.3 > fido_init.3.gz [ 32%] Generating fido_assert_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_assert_new.3 > fido_assert_new.3.gz [ 32%] Generating fido_assert_allow_cred.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_assert_allow_cred.3 > fido_assert_allow_cred.3.gz [ 34%] Generating fido_assert_set_authdata.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_assert_set_authdata.3 > fido_assert_set_authdata.3.gz [ 34%] Generating fido_assert_verify.3.gz [ 34%] Building C object src/CMakeFiles/fido2.dir/u2f.c.o cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_assert_verify.3 > fido_assert_verify.3.gz cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/u2f.c.o -MF CMakeFiles/fido2.dir/u2f.c.o.d -o CMakeFiles/fido2.dir/u2f.c.o -c /<>/src/u2f.c [ 34%] Building C object src/CMakeFiles/fido2_shared.dir/netlink.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/netlink.c.o -MF CMakeFiles/fido2_shared.dir/netlink.c.o.d -o CMakeFiles/fido2_shared.dir/netlink.c.o -c /<>/src/netlink.c [ 34%] Generating fido_bio_dev_get_info.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.gz [ 34%] Generating fido_bio_enroll_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_bio_enroll_new.3 > fido_bio_enroll_new.3.gz [ 34%] Generating fido_bio_info_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_bio_info_new.3 > fido_bio_info_new.3.gz [ 34%] Generating fido_bio_template.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_bio_template.3 > fido_bio_template.3.gz [ 34%] Generating fido_cbor_info_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_cbor_info_new.3 > fido_cbor_info_new.3.gz [ 34%] Generating fido_cred_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_cred_new.3 > fido_cred_new.3.gz [ 34%] Generating fido_cred_exclude.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_cred_exclude.3 > fido_cred_exclude.3.gz [ 34%] Generating fido_credman_metadata_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_credman_metadata_new.3 > fido_credman_metadata_new.3.gz [ 34%] Generating fido_cred_set_authdata.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_cred_set_authdata.3 > fido_cred_set_authdata.3.gz [ 34%] Generating fido_cred_verify.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_cred_verify.3 > fido_cred_verify.3.gz [ 34%] Generating fido_dev_enable_entattest.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_enable_entattest.3 > fido_dev_enable_entattest.3.gz [ 34%] Generating fido_dev_get_assert.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_get_assert.3 > fido_dev_get_assert.3.gz [ 35%] Generating fido_dev_get_touch_begin.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.gz [ 35%] Generating fido_dev_info_manifest.3.gz [ 35%] Generating fido_dev_largeblob_get.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_largeblob_get.3 > fido_dev_largeblob_get.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_info_manifest.3 > fido_dev_info_manifest.3.gz [ 35%] Generating fido_dev_open.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_open.3 > fido_dev_open.3.gz [ 35%] Generating fido_dev_make_cred.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_make_cred.3 > fido_dev_make_cred.3.gz make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 35%] Generating fido_dev_set_io_functions.3.gz cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_html.dir/DependInfo.cmake cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.gz make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 35%] Generating eddsa_pk_new.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" eddsa_pk_new.3 > eddsa_pk_new.html [ 35%] Generating fido_dev_set_pin.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_dev_set_pin.3 > fido_dev_set_pin.3.gz [ 35%] Generating es256_pk_new.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es256_pk_new.3 > es256_pk_new.html [ 35%] Generating fido_strerr.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn fido_strerr.3 > fido_strerr.3.gz [ 35%] Generating fido2-assert.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-assert.1 > fido2-assert.html [ 35%] Generating fido2-cred.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-cred.1 > fido2-cred.html [ 35%] Generating rs256_pk_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && gzip -cn rs256_pk_new.3 > rs256_pk_new.3.gz make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 35%] Building C object src/CMakeFiles/fido2_shared.dir/nfc.c.o [ 39%] Built target man_gzip cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/nfc.c.o -MF CMakeFiles/fido2_shared.dir/nfc.c.o.d -o CMakeFiles/fido2_shared.dir/nfc.c.o -c /<>/src/nfc.c [ 39%] Generating fido2-token.html make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-token.1 > fido2-token.html make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake [ 39%] Generating fido_init.html make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_init.3 > fido_init.html [ 39%] Building C object src/CMakeFiles/fido2.dir/util.c.o make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/util.c.o -MF CMakeFiles/fido2.dir/util.c.o.d -o CMakeFiles/fido2.dir/util.c.o -c /<>/src/util.c [ 39%] Generating eddsa_pk_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_free.3.gz [ 39%] Generating fido_assert_new.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_new.3 > fido_assert_new.html [ 40%] Generating eddsa_pk_from_EVP_PKEY.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_EVP_PKEY.3.gz [ 40%] Generating eddsa_pk_from_ptr.3.gz [ 40%] Generating fido_assert_allow_cred.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_allow_cred.3 > fido_assert_allow_cred.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_ptr.3.gz [ 40%] Generating fido_assert_set_authdata.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_set_authdata.3 > fido_assert_set_authdata.html [ 40%] Generating eddsa_pk_to_EVP_PKEY.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_to_EVP_PKEY.3.gz [ 40%] Generating fido_assert_verify.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_verify.3 > fido_assert_verify.html [ 40%] Generating es256_pk_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_free.3.gz [ 40%] Generating es256_pk_from_EC_KEY.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_from_EC_KEY.3.gz [ 40%] Generating fido_bio_dev_get_info.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_dev_get_info.3 > fido_bio_dev_get_info.html [ 40%] Generating es256_pk_from_EVP_PKEY.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_from_EVP_PKEY.3.gz [ 40%] Generating fido_bio_enroll_new.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_enroll_new.3 > fido_bio_enroll_new.html [ 40%] Building C object src/CMakeFiles/fido2.dir/netlink.c.o [ 40%] Generating es256_pk_from_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_from_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/netlink.c.o -MF CMakeFiles/fido2.dir/netlink.c.o.d -o CMakeFiles/fido2.dir/netlink.c.o -c /<>/src/netlink.c [ 40%] Generating fido_bio_info_new.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_info_new.3 > fido_bio_info_new.html [ 40%] Generating es256_pk_to_EVP_PKEY.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.3.gz es256_pk_to_EVP_PKEY.3.gz [ 40%] Generating fido_assert_authdata_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_len.3.gz [ 41%] Generating fido_bio_template.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_template.3 > fido_bio_template.html [ 41%] Generating fido_cbor_info_new.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cbor_info_new.3 > fido_cbor_info_new.html [ 41%] Generating fido_assert_authdata_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_ptr.3.gz [ 41%] Building C object src/CMakeFiles/fido2_shared.dir/nfc_linux.c.o [ 41%] Generating fido_cred_new.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_new.3 > fido_cred_new.html cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/nfc_linux.c.o -MF CMakeFiles/fido2_shared.dir/nfc_linux.c.o.d -o CMakeFiles/fido2_shared.dir/nfc_linux.c.o -c /<>/src/nfc_linux.c [ 41%] Generating fido_assert_blob_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_blob_len.3.gz [ 41%] Generating fido_assert_blob_ptr.3.gz [ 41%] Generating fido_cred_exclude.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_blob_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_exclude.3 > fido_cred_exclude.html [ 41%] Generating fido_assert_clientdata_hash_len.3.gz [ 41%] Generating fido_credman_metadata_new.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_credman_metadata_new.3 > fido_credman_metadata_new.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_len.3.gz [ 41%] Generating fido_cred_set_authdata.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_set_authdata.3 > fido_cred_set_authdata.html [ 43%] Generating fido_assert_clientdata_hash_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_ptr.3.gz [ 43%] Generating fido_assert_count.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_count.3.gz [ 43%] Generating fido_cred_verify.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_verify.3 > fido_cred_verify.html [ 43%] Generating fido_assert_flags.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_flags.3.gz [ 43%] Generating fido_assert_free.3.gz [ 43%] Generating fido_dev_enable_entattest.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_enable_entattest.3 > fido_dev_enable_entattest.html [ 43%] Generating fido_assert_hmac_secret_len.3.gz [ 43%] Generating fido_dev_get_assert.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_assert.3 > fido_dev_get_assert.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_len.3.gz [ 43%] Generating fido_dev_get_touch_begin.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.html [ 43%] Generating fido_assert_hmac_secret_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_ptr.3.gz [ 43%] Generating fido_dev_info_manifest.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_info_manifest.3 > fido_dev_info_manifest.html [ 43%] Generating fido_assert_id_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_id_len.3.gz [ 43%] Generating fido_dev_largeblob_get.html [ 43%] Generating fido_assert_id_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_largeblob_get.3 > fido_dev_largeblob_get.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_id_ptr.3.gz [ 43%] Building C object src/CMakeFiles/fido2_shared.dir/hid_linux.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/hid_linux.c.o -MF CMakeFiles/fido2_shared.dir/hid_linux.c.o.d -o CMakeFiles/fido2_shared.dir/hid_linux.c.o -c /<>/src/hid_linux.c [ 43%] Generating fido_assert_largeblob_key_len.3.gz [ 43%] Generating fido_dev_make_cred.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_make_cred.3 > fido_dev_make_cred.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_largeblob_key_len.3.gz [ 43%] Generating fido_assert_largeblob_key_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_largeblob_key_ptr.3.gz [ 44%] Generating fido_dev_open.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_open.3 > fido_dev_open.html [ 44%] Building C object src/CMakeFiles/fido2.dir/nfc.c.o [ 44%] Generating fido_assert_rp_id.3.gz cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/nfc.c.o -MF CMakeFiles/fido2.dir/nfc.c.o.d -o CMakeFiles/fido2.dir/nfc.c.o -c /<>/src/nfc.c cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_rp_id.3.gz [ 44%] Generating fido_dev_set_io_functions.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_io_functions.3 > fido_dev_set_io_functions.html [ 44%] Generating fido_dev_set_pin.html [ 44%] Generating fido_assert_sigcount.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_sigcount.3.gz cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_pin.3 > fido_dev_set_pin.html [ 44%] Generating fido_assert_sig_len.3.gz [ 44%] Generating fido_strerr.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_strerr.3 > fido_strerr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_sig_len.3.gz [ 44%] Generating fido_assert_sig_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_sig_ptr.3.gz [ 44%] Generating rs256_pk_new.html cd /<>/obj-aarch64-linux-gnu/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" rs256_pk_new.3 > rs256_pk_new.html make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 46%] Built target man_html make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend [ 46%] Generating fido_assert_user_display_name.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_display_name.3.gz make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 46%] Generating fido_assert_user_icon.3.gz [ 46%] Generating eddsa_pk_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_icon.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.html eddsa_pk_free.html [ 48%] Generating fido_assert_user_id_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_len.3.gz [ 48%] Generating eddsa_pk_from_EVP_PKEY.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.html eddsa_pk_from_EVP_PKEY.html [ 48%] Generating fido_assert_user_id_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_ptr.3.gz [ 49%] Generating eddsa_pk_from_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.html eddsa_pk_from_ptr.html [ 49%] Generating fido_assert_user_name.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.3.gz fido_assert_user_name.3.gz [ 49%] Generating eddsa_pk_to_EVP_PKEY.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf eddsa_pk_new.html eddsa_pk_to_EVP_PKEY.html [ 49%] Building C object src/CMakeFiles/fido2_shared.dir/hid_unix.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/hid_unix.c.o -MF CMakeFiles/fido2_shared.dir/hid_unix.c.o.d -o CMakeFiles/fido2_shared.dir/hid_unix.c.o -c /<>/src/hid_unix.c [ 49%] Generating fido_assert_set_authdata_raw.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_authdata_raw.3.gz [ 49%] Generating es256_pk_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_free.html [ 49%] Generating fido_assert_set_clientdata.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata.3.gz [ 49%] Generating es256_pk_from_EC_KEY.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_from_EC_KEY.html [ 49%] Generating fido_assert_set_clientdata_hash.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata_hash.3.gz [ 49%] Generating es256_pk_from_EVP_PKEY.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_from_EVP_PKEY.html [ 50%] Generating fido_assert_set_count.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_count.3.gz [ 50%] Building C object src/CMakeFiles/fido2.dir/nfc_linux.c.o [ 50%] Generating es256_pk_from_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_from_ptr.html cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/nfc_linux.c.o -MF CMakeFiles/fido2.dir/nfc_linux.c.o.d -o CMakeFiles/fido2.dir/nfc_linux.c.o -c /<>/src/nfc_linux.c [ 50%] Generating es256_pk_to_EVP_PKEY.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf es256_pk_new.html es256_pk_to_EVP_PKEY.html [ 50%] Generating fido_assert_set_extensions.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_extensions.3.gz [ 50%] Generating fido_assert_authdata_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_authdata_len.html [ 50%] Generating fido_assert_authdata_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_authdata_ptr.html [ 50%] Generating fido_assert_set_hmac_salt.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_salt.3.gz [ 50%] Generating fido_assert_blob_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_blob_len.html [ 50%] Generating fido_assert_blob_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_blob_ptr.html [ 50%] Generating fido_assert_set_hmac_secret.3.gz [ 50%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_secret.3.gz cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /<>/openbsd-compat/bsd-getpagesize.c [ 50%] Generating fido_assert_clientdata_hash_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_len.html [ 50%] Generating fido_assert_clientdata_hash_ptr.html [ 50%] Generating fido_assert_set_rp.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_rp.3.gz [ 50%] Generating fido_assert_set_sig.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_sig.3.gz [ 50%] Generating fido_assert_count.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_count.html [ 51%] Generating fido_assert_flags.html [ 51%] Generating fido_assert_set_up.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_flags.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_up.3.gz [ 53%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 53%] Generating fido_assert_free.html [ 53%] Generating fido_assert_set_uv.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_uv.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_free.html [ 53%] Generating fido_bio_dev_enroll_begin.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_begin.3.gz [ 53%] Generating fido_bio_dev_enroll_cancel.3.gz [ 53%] Generating fido_assert_hmac_secret_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_cancel.3.gz [ 53%] Generating fido_bio_dev_enroll_continue.3.gz [ 53%] Generating fido_assert_hmac_secret_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_continue.3.gz [ 53%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o -c /<>/openbsd-compat/endian_win32.c [ 53%] Generating fido_assert_id_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_id_len.html [ 53%] Generating fido_bio_dev_enroll_remove.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_remove.3.gz [ 53%] Building C object src/CMakeFiles/fido2.dir/hid_linux.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/hid_linux.c.o -MF CMakeFiles/fido2.dir/hid_linux.c.o.d -o CMakeFiles/fido2.dir/hid_linux.c.o -c /<>/src/hid_linux.c [ 53%] Generating fido_assert_id_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_id_ptr.html [ 53%] Generating fido_bio_dev_get_template_array.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_get_template_array.3.gz [ 53%] Generating fido_bio_dev_set_template_name.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_set_template_name.3.gz [ 53%] Generating fido_assert_largeblob_key_len.html [ 53%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_largeblob_key_len.html cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -c /<>/openbsd-compat/explicit_bzero.c [ 53%] Generating fido_bio_enroll_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_free.3.gz [ 53%] Generating fido_assert_largeblob_key_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_largeblob_key_ptr.html [ 53%] Generating fido_bio_enroll_last_status.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_last_status.3.gz [ 53%] Generating fido_assert_rp_id.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_rp_id.html [ 53%] Generating fido_bio_enroll_remaining_samples.3.gz [ 53%] Generating fido_assert_sigcount.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_remaining_samples.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_sigcount.html [ 53%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /<>/openbsd-compat/explicit_bzero_win32.c [ 53%] Generating fido_bio_info_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_free.3.gz [ 53%] Generating fido_assert_sig_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_sig_len.html [ 53%] Generating fido_assert_sig_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_sig_ptr.html [ 53%] Generating fido_bio_info_max_samples.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_max_samples.3.gz [ 53%] Generating fido_assert_user_display_name.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_display_name.html [ 54%] Generating fido_bio_info_type.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_type.3.gz [ 54%] Generating fido_assert_user_icon.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_icon.html [ 54%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o [ 54%] Generating fido_bio_template_array_count.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_count.3.gz cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o -c /<>/openbsd-compat/freezero.c [ 54%] Generating fido_assert_user_id_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_id_len.html [ 54%] Generating fido_bio_template_array_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_free.3.gz [ 55%] Generating fido_assert_user_id_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_id_ptr.html [ 55%] Generating fido_assert_user_name.html [ 55%] Generating fido_bio_template_array_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_new.html fido_assert_user_name.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_new.3.gz [ 55%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -c /<>/openbsd-compat/recallocarray.c [ 55%] Generating fido_bio_template_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_free.3.gz [ 55%] Generating fido_assert_set_authdata_raw.html [ 55%] Generating fido_bio_template_id_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_len.3.gz [ 55%] Building C object src/CMakeFiles/fido2.dir/hid_unix.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/hid_unix.c.o -MF CMakeFiles/fido2.dir/hid_unix.c.o.d -o CMakeFiles/fido2.dir/hid_unix.c.o -c /<>/src/hid_unix.c cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_authdata_raw.html [ 55%] Generating fido_bio_template_id_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_ptr.3.gz [ 55%] Generating fido_assert_set_clientdata.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata.html [ 55%] Generating fido_bio_template_name.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_name.3.gz [ 55%] Generating fido_assert_set_clientdata_hash.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata_hash.html [ 55%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o [ 55%] Generating fido_bio_template_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_new.3.gz [ 55%] Generating fido_assert_set_count.html cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_count.html [ 56%] Generating fido_assert_set_extensions.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_extensions.html [ 56%] Generating fido_bio_template_set_id.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_id.3.gz [ 56%] Generating fido_assert_set_hmac_salt.html [ 56%] Generating fido_bio_template_set_name.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_name.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_salt.html [ 56%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o [ 56%] Generating fido_assert_set_hmac_secret.html cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /<>/openbsd-compat/timingsafe_bcmp.c cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_secret.html [ 56%] Generating fido_cbor_info_aaguid_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_len.3.gz [ 56%] Generating fido_assert_set_rp.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_rp.html [ 56%] Generating fido_cbor_info_aaguid_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_ptr.3.gz [ 56%] Generating fido_assert_set_sig.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_sig.html [ 56%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /<>/openbsd-compat/bsd-getpagesize.c [ 58%] Generating fido_cbor_info_algorithm_cose.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_cose.3.gz [ 58%] Generating fido_assert_set_up.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_up.html [ 58%] Generating fido_cbor_info_algorithm_count.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_count.3.gz [ 58%] Linking C shared library libfido2.so cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2_shared.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,--version-script=/<>/src/export.gnu -Wl,-z,noexecstack -Wl,-z,relro,-z,now -shared -Wl,-soname,libfido2.so.1 -o libfido2.so.1.11.0 CMakeFiles/fido2_shared.dir/aes256.c.o CMakeFiles/fido2_shared.dir/assert.c.o CMakeFiles/fido2_shared.dir/authkey.c.o CMakeFiles/fido2_shared.dir/bio.c.o CMakeFiles/fido2_shared.dir/blob.c.o CMakeFiles/fido2_shared.dir/buf.c.o CMakeFiles/fido2_shared.dir/cbor.c.o CMakeFiles/fido2_shared.dir/compress.c.o CMakeFiles/fido2_shared.dir/config.c.o CMakeFiles/fido2_shared.dir/cred.c.o CMakeFiles/fido2_shared.dir/credman.c.o CMakeFiles/fido2_shared.dir/dev.c.o CMakeFiles/fido2_shared.dir/ecdh.c.o CMakeFiles/fido2_shared.dir/eddsa.c.o CMakeFiles/fido2_shared.dir/err.c.o CMakeFiles/fido2_shared.dir/es256.c.o CMakeFiles/fido2_shared.dir/hid.c.o CMakeFiles/fido2_shared.dir/info.c.o CMakeFiles/fido2_shared.dir/io.c.o CMakeFiles/fido2_shared.dir/iso7816.c.o CMakeFiles/fido2_shared.dir/largeblob.c.o CMakeFiles/fido2_shared.dir/log.c.o CMakeFiles/fido2_shared.dir/pin.c.o CMakeFiles/fido2_shared.dir/random.c.o CMakeFiles/fido2_shared.dir/reset.c.o CMakeFiles/fido2_shared.dir/rs1.c.o CMakeFiles/fido2_shared.dir/rs256.c.o CMakeFiles/fido2_shared.dir/time.c.o CMakeFiles/fido2_shared.dir/touch.c.o CMakeFiles/fido2_shared.dir/tpm.c.o CMakeFiles/fido2_shared.dir/types.c.o CMakeFiles/fido2_shared.dir/u2f.c.o CMakeFiles/fido2_shared.dir/util.c.o CMakeFiles/fido2_shared.dir/netlink.c.o CMakeFiles/fido2_shared.dir/nfc.c.o CMakeFiles/fido2_shared.dir/nfc_linux.c.o CMakeFiles/fido2_shared.dir/hid_linux.c.o CMakeFiles/fido2_shared.dir/hid_unix.c.o "CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o" -lcbor -lcrypto -ludev -lz [ 58%] Generating fido_assert_set_uv.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_assert_set_authdata.html fido_assert_set_uv.html [ 58%] Generating fido_bio_dev_enroll_begin.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_begin.html [ 58%] Generating fido_cbor_info_algorithm_type.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_type.3.gz [ 58%] Generating fido_cbor_info_extensions_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_len.3.gz [ 59%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o [ 59%] Generating fido_bio_dev_enroll_cancel.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_cancel.html cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 59%] Generating fido_cbor_info_extensions_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_ptr.3.gz [ 59%] Generating fido_bio_dev_enroll_continue.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_continue.html [ 59%] Generating fido_cbor_info_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_free.3.gz [ 59%] Generating fido_bio_dev_enroll_remove.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_remove.html [ 59%] Generating fido_bio_dev_get_template_array.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_get_template_array.html [ 59%] Generating fido_cbor_info_maxcredbloblen.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredbloblen.3.gz [ 59%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o -c /<>/openbsd-compat/endian_win32.c [ 59%] Generating fido_bio_dev_set_template_name.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_set_template_name.html [ 59%] Generating fido_cbor_info_maxcredcntlst.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredcntlst.3.gz [ 59%] Generating fido_cbor_info_maxcredidlen.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredidlen.3.gz [ 59%] Generating fido_bio_enroll_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_free.html [ 59%] Generating fido_cbor_info_maxlargeblob.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxlargeblob.3.gz [ 59%] Generating fido_bio_enroll_last_status.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_last_status.html [ 59%] Generating fido_cbor_info_maxmsgsiz.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxmsgsiz.3.gz [ 59%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -c /<>/openbsd-compat/explicit_bzero.c [ 59%] Generating fido_bio_enroll_remaining_samples.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_remaining_samples.html [ 59%] Generating fido_cbor_info_fwversion.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_fwversion.3.gz [ 59%] Generating fido_cbor_info_options_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_len.3.gz [ 59%] Generating fido_bio_info_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.html fido_bio_info_free.html [ 60%] Generating fido_cbor_info_options_name_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_name_ptr.3.gz [ 60%] Generating fido_bio_info_max_samples.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.html fido_bio_info_max_samples.html [ 60%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /<>/openbsd-compat/explicit_bzero_win32.c [ 60%] Generating fido_cbor_info_options_value_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_value_ptr.3.gz [ 60%] Generating fido_bio_info_type.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_info_new.html fido_bio_info_type.html [ 60%] Generating fido_cbor_info_protocols_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_len.3.gz [ 60%] Generating fido_cbor_info_protocols_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_ptr.3.gz [ 62%] Generating fido_bio_template_array_count.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_array_count.html [ 62%] Generating fido_bio_template_array_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_array_free.html [ 62%] Generating fido_bio_template_array_new.html [ 62%] Generating fido_cbor_info_transports_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_array_new.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_transports_len.3.gz [ 62%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o -c /<>/openbsd-compat/freezero.c [ 62%] Generating fido_bio_template_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_free.html [ 62%] Generating fido_cbor_info_transports_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_transports_ptr.3.gz [ 62%] Generating fido_cbor_info_versions_len.3.gz [ 62%] Generating fido_bio_template_id_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_id_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_len.3.gz [ 62%] Generating fido_bio_template_id_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_id_ptr.html [ 62%] Generating fido_cbor_info_versions_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_ptr.3.gz [ 62%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -c /<>/openbsd-compat/recallocarray.c [ 62%] Generating fido_dev_get_cbor_info.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.3.gz fido_dev_get_cbor_info.3.gz [ 62%] Generating fido_bio_template_name.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_name.html [ 62%] Generating fido_cred_aaguid_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_len.3.gz [ 62%] Generating fido_bio_template_new.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_new.html [ 62%] Generating fido_bio_template_set_id.html [ 62%] Generating fido_cred_aaguid_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_set_id.html [ 62%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 62%] Generating fido_cred_attstmt_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_attstmt_len.3.gz [ 62%] Generating fido_bio_template_set_name.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_bio_template.html fido_bio_template_set_name.html [ 62%] Generating fido_cred_attstmt_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_attstmt_ptr.3.gz [ 62%] Generating fido_cbor_info_aaguid_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_len.html [ 62%] Generating fido_cred_authdata_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_len.3.gz [ 62%] Generating fido_cbor_info_aaguid_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_ptr.html [ 62%] Generating fido_cred_authdata_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_ptr.3.gz [ 63%] Generating fido_cred_authdata_raw_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_len.3.gz [ 63%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /<>/openbsd-compat/timingsafe_bcmp.c [ 63%] Generating fido_cbor_info_algorithm_cose.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_cose.html [ 63%] Generating fido_cred_authdata_raw_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_ptr.3.gz [ 64%] Generating fido_cbor_info_algorithm_count.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_count.html [ 64%] Generating fido_cred_clientdata_hash_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_len.3.gz [ 64%] Generating fido_cbor_info_algorithm_type.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_type.html [ 64%] Generating fido_cred_clientdata_hash_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_ptr.3.gz [ 64%] Linking C static library libfido2.a cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cmake -P CMakeFiles/fido2.dir/cmake_clean_target.cmake [ 64%] Generating fido_cbor_info_extensions_len.html [ 64%] Generating fido_cred_display_name.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_display_name.3.gz cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2.dir/link.txt --verbose=1 cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_len.html [ 64%] Generating fido_cbor_info_extensions_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_ptr.html /usr/bin/ar qc libfido2.a CMakeFiles/fido2.dir/aes256.c.o CMakeFiles/fido2.dir/assert.c.o CMakeFiles/fido2.dir/authkey.c.o CMakeFiles/fido2.dir/bio.c.o CMakeFiles/fido2.dir/blob.c.o CMakeFiles/fido2.dir/buf.c.o CMakeFiles/fido2.dir/cbor.c.o CMakeFiles/fido2.dir/compress.c.o CMakeFiles/fido2.dir/config.c.o CMakeFiles/fido2.dir/cred.c.o CMakeFiles/fido2.dir/credman.c.o CMakeFiles/fido2.dir/dev.c.o CMakeFiles/fido2.dir/ecdh.c.o CMakeFiles/fido2.dir/eddsa.c.o CMakeFiles/fido2.dir/err.c.o CMakeFiles/fido2.dir/es256.c.o CMakeFiles/fido2.dir/hid.c.o CMakeFiles/fido2.dir/info.c.o CMakeFiles/fido2.dir/io.c.o CMakeFiles/fido2.dir/iso7816.c.o CMakeFiles/fido2.dir/largeblob.c.o CMakeFiles/fido2.dir/log.c.o CMakeFiles/fido2.dir/pin.c.o CMakeFiles/fido2.dir/random.c.o CMakeFiles/fido2.dir/reset.c.o CMakeFiles/fido2.dir/rs1.c.o CMakeFiles/fido2.dir/rs256.c.o CMakeFiles/fido2.dir/time.c.o CMakeFiles/fido2.dir/touch.c.o CMakeFiles/fido2.dir/tpm.c.o CMakeFiles/fido2.dir/types.c.o CMakeFiles/fido2.dir/u2f.c.o CMakeFiles/fido2.dir/util.c.o CMakeFiles/fido2.dir/netlink.c.o CMakeFiles/fido2.dir/nfc.c.o CMakeFiles/fido2.dir/nfc_linux.c.o CMakeFiles/fido2.dir/hid_linux.c.o CMakeFiles/fido2.dir/hid_unix.c.o "CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o" [ 64%] Generating fido_cred_flags.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_flags.3.gz [ 64%] Generating fido_cbor_info_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_free.html [ 64%] Generating fido_cred_fmt.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_fmt.3.gz /usr/bin/ranlib libfido2.a [ 64%] Generating fido_cred_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_free.3.gz [ 64%] Generating fido_cbor_info_maxcredbloblen.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredbloblen.html [ 64%] Generating fido_cred_id_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_id_len.3.gz make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 64%] Generating fido_cbor_info_maxcredcntlst.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredcntlst.html [ 64%] Built target fido2 [ 64%] Generating fido_cred_id_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_id_ptr.3.gz [ 64%] Generating fido_cbor_info_maxcredidlen.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredidlen.html [ 64%] Generating fido_cred_largeblob_key_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_largeblob_key_len.3.gz [ 64%] Generating fido_cred_largeblob_key_ptr.3.gz [ 64%] Generating fido_cbor_info_maxlargeblob.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxlargeblob.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_largeblob_key_ptr.3.gz [ 64%] Generating fido_cred_pin_minlen.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_pin_minlen.3.gz [ 64%] Generating fido_cbor_info_maxmsgsiz.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxmsgsiz.html [ 65%] Generating fido_cred_prot.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_prot.3.gz [ 65%] Generating fido_cred_pubkey_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_len.3.gz [ 65%] Generating fido_cbor_info_fwversion.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_fwversion.html [ 65%] Generating fido_cbor_info_options_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_len.html [ 65%] Generating fido_cred_pubkey_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_ptr.3.gz [ 65%] Generating fido_cbor_info_options_name_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_name_ptr.html [ 67%] Generating fido_cbor_info_options_value_ptr.html [ 67%] Generating fido_cred_rp_id.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_value_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_rp_id.3.gz [ 67%] Generating fido_cbor_info_protocols_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_len.html [ 67%] Generating fido_cred_rp_name.3.gz [ 67%] Generating fido_cbor_info_protocols_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_rp_name.3.gz [ 67%] Generating fido_cbor_info_transports_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_transports_len.html [ 67%] Generating fido_cred_sigcount.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_sigcount.3.gz [ 67%] Generating fido_cred_sig_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_sig_len.3.gz [ 67%] Generating fido_cred_sig_ptr.3.gz [ 67%] Generating fido_cbor_info_transports_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_sig_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_transports_ptr.html [ 67%] Generating fido_cred_type.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_type.3.gz make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build [ 67%] Generating fido_cred_user_id_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_len.3.gz make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 67%] Generating fido_cbor_info_versions_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_len.html [ 67%] Generating fido_cbor_info_versions_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_ptr.html [ 67%] Building C object regress/CMakeFiles/regress_assert.dir/assert.c.o cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_assert.dir/assert.c.o -MF CMakeFiles/regress_assert.dir/assert.c.o.d -o CMakeFiles/regress_assert.dir/assert.c.o -c /<>/regress/assert.c [ 68%] Generating fido_cred_user_id_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_ptr.3.gz [ 68%] Generating fido_dev_get_cbor_info.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cbor_info_new.html fido_dev_get_cbor_info.html [ 68%] Generating fido_cred_aaguid_len.html [ 68%] Generating fido_cred_user_name.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_aaguid_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_user_name.3.gz [ 68%] Generating fido_cred_aaguid_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_aaguid_ptr.html [ 68%] Generating fido_cred_x5c_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_len.3.gz [ 68%] Generating fido_cred_x5c_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_ptr.3.gz [ 68%] Generating fido_cred_attstmt_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_attstmt_len.html [ 68%] Generating fido_cred_attstmt_ptr.html [ 68%] Generating fido_cred_verify_self.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_attstmt_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_verify.3.gz fido_cred_verify_self.3.gz [ 68%] Generating fido_credman_del_dev_rk.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_del_dev_rk.3.gz [ 68%] Generating fido_cred_authdata_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_authdata_len.html [ 68%] Generating fido_cred_authdata_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_authdata_ptr.html [ 68%] Generating fido_credman_get_dev_metadata.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_metadata.3.gz [ 68%] Generating fido_cred_authdata_raw_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_len.html [ 68%] Generating fido_credman_get_dev_rk.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rk.3.gz [ 69%] Generating fido_cred_authdata_raw_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_ptr.html [ 69%] Generating fido_credman_get_dev_rp.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rp.3.gz [ 69%] Generating fido_cred_clientdata_hash_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_len.html [ 69%] Generating fido_credman_metadata_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_metadata_free.3.gz [ 69%] Generating fido_cred_clientdata_hash_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_ptr.html [ 69%] Generating fido_credman_rk.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk.3.gz [ 69%] Generating fido_cred_display_name.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_display_name.html [ 69%] Generating fido_credman_rk_count.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_count.3.gz [ 69%] Generating fido_cred_flags.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_flags.html [ 69%] Generating fido_credman_rk_existing.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_existing.3.gz [ 69%] Generating fido_cred_fmt.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_fmt.html [ 70%] Generating fido_credman_rk_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_free.3.gz [ 70%] Generating fido_cred_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_free.html [ 70%] Generating fido_credman_rk_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_new.3.gz [ 70%] Generating fido_cred_id_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_id_len.html [ 70%] Generating fido_credman_rk_remaining.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_remaining.3.gz [ 70%] Linking C executable regress_assert cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_assert.dir/link.txt --verbose=1 [ 70%] Generating fido_credman_rp_count.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_count.3.gz [ 70%] Generating fido_cred_id_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_id_ptr.html /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_assert.dir/assert.c.o -o regress_assert ../src/libfido2.a -lcbor -lcrypto -ludev -lz [ 70%] Generating fido_cred_largeblob_key_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_largeblob_key_len.html [ 70%] Generating fido_credman_rp_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_free.3.gz [ 70%] Generating fido_credman_rp_id.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id.3.gz [ 70%] Generating fido_cred_largeblob_key_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_largeblob_key_ptr.html [ 70%] Generating fido_credman_rp_id_hash_len.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_len.3.gz [ 70%] Generating fido_cred_pin_minlen.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_pin_minlen.html [ 70%] Generating fido_credman_rp_id_hash_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_ptr.3.gz [ 70%] Generating fido_cred_prot.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_prot.html [ 70%] Generating fido_credman_rp_name.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_name.3.gz [ 72%] Generating fido_cred_pubkey_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_pubkey_len.html [ 72%] Generating fido_credman_rp_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_new.3.gz [ 72%] Generating fido_cred_pubkey_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_pubkey_ptr.html [ 72%] Generating fido_credman_set_dev_rk.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_set_dev_rk.3.gz [ 72%] Generating fido_cred_rp_id.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_rp_id.html [ 72%] Generating fido_cred_rp_name.html [ 72%] Generating fido_cred_set_attstmt.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_attstmt.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_rp_name.html [ 72%] Generating fido_cred_sigcount.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_sigcount.html [ 72%] Generating fido_cred_set_authdata_raw.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_authdata_raw.3.gz [ 72%] Generating fido_cred_set_blob.3.gz [ 72%] Generating fido_cred_sig_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_blob.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_sig_len.html [ 72%] Generating fido_cred_sig_ptr.html [ 72%] Generating fido_cred_set_clientdata.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_sig_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata.3.gz [ 72%] Generating fido_cred_set_clientdata_hash.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata_hash.3.gz [ 72%] Generating fido_cred_type.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_type.html [ 72%] Generating fido_cred_user_id_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_user_id_len.html [ 72%] Generating fido_cred_set_extensions.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_extensions.3.gz [ 72%] Generating fido_cred_user_id_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_user_id_ptr.html [ 72%] Generating fido_cred_set_fmt.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_fmt.3.gz [ 72%] Generating fido_cred_set_id.3.gz [ 73%] Generating fido_cred_user_name.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_id.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_user_name.html [ 73%] Generating fido_cred_x5c_len.html [ 73%] Generating fido_cred_set_pin_minlen.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_pin_minlen.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_x5c_len.html [ 74%] Generating fido_cred_set_prot.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_prot.3.gz [ 74%] Generating fido_cred_x5c_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_new.html fido_cred_x5c_ptr.html [ 74%] Generating fido_cred_set_rk.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rk.3.gz [ 74%] Generating fido_cred_verify_self.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_verify.html fido_cred_verify_self.html [ 74%] Generating fido_cred_set_rp.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rp.3.gz [ 74%] Generating fido_credman_del_dev_rk.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_del_dev_rk.html [ 74%] Generating fido_credman_get_dev_metadata.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_metadata.html [ 74%] Generating fido_cred_set_sig.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_sig.3.gz [ 74%] Generating fido_cred_set_type.3.gz [ 74%] Generating fido_credman_get_dev_rk.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_type.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rk.html [ 74%] Generating fido_credman_get_dev_rp.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rp.html [ 74%] Generating fido_cred_set_user.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_user.3.gz [ 74%] Generating fido_credman_metadata_free.html [ 74%] Generating fido_cred_set_uv.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_uv.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_metadata_free.html [ 74%] Generating fido_cred_set_x509.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_x509.3.gz [ 74%] Generating fido_credman_rk.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk.html [ 74%] Generating fido_dev_toggle_always_uv.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_toggle_always_uv.3.gz [ 74%] Generating fido_credman_rk_count.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_count.html [ 74%] Generating fido_dev_force_pin_change.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_force_pin_change.3.gz [ 74%] Generating fido_dev_set_pin_minlen.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_set_pin_minlen.3.gz [ 74%] Generating fido_credman_rk_existing.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_existing.html [ 74%] Generating fido_dev_set_pin_minlen_rpid.3.gz [ 74%] Generating fido_credman_rk_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_set_pin_minlen_rpid.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_free.html [ 74%] Generating fido_dev_get_touch_status.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_get_touch_begin.3.gz fido_dev_get_touch_status.3.gz [ 75%] Generating fido_credman_rk_new.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_new.html [ 75%] Generating fido_dev_info_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_free.3.gz [ 75%] Generating fido_credman_rk_remaining.html cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cmake -E cmake_symlink_library libfido2.so.1.11.0 libfido2.so.1 libfido2.so cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_remaining.html [ 75%] Generating fido_dev_info_manufacturer_string.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_manufacturer_string.3.gz [ 77%] Generating fido_dev_info_new.3.gz make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_new.3.gz [ 77%] Generating fido_credman_rp_count.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_count.html [ 77%] Built target fido2_shared make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake [ 77%] Generating fido_credman_rp_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_free.html make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build [ 77%] Generating fido_dev_info_path.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_path.3.gz make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 77%] Generating fido_credman_rp_id.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id.html [ 77%] Building C object regress/CMakeFiles/regress_compress.dir/compress.c.o cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_compress.dir/compress.c.o -MF CMakeFiles/regress_compress.dir/compress.c.o.d -o CMakeFiles/regress_compress.dir/compress.c.o -c /<>/regress/compress.c [ 77%] Generating fido_dev_info_product.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product.3.gz [ 77%] Generating fido_credman_rp_id_hash_len.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_len.html [ 77%] Generating fido_dev_info_product_string.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product_string.3.gz [ 77%] Generating fido_credman_rp_id_hash_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_ptr.html [ 77%] Generating fido_dev_info_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_ptr.3.gz [ 77%] Generating fido_credman_rp_name.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_name.html [ 77%] Generating fido_dev_info_set.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_set.3.gz [ 77%] Generating fido_credman_rp_new.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_new.html [ 77%] Generating fido_dev_info_vendor.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_vendor.3.gz [ 77%] Generating fido_credman_set_dev_rk.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_credman_metadata_new.html fido_credman_set_dev_rk.html [ 77%] Generating fido_dev_build.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_build.3.gz [ 77%] Generating fido_cred_set_attstmt.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_attstmt.html [ 77%] Generating fido_dev_cancel.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_cancel.3.gz [ 77%] Generating fido_cred_set_authdata_raw.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_authdata_raw.html [ 77%] Linking C executable regress_compress cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_compress.dir/link.txt --verbose=1 [ 77%] Generating fido_dev_close.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_close.3.gz /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_compress.dir/compress.c.o -o regress_compress ../src/libfido2.a -lcbor -lcrypto -ludev -lz [ 77%] Generating fido_cred_set_blob.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_blob.html [ 78%] Generating fido_dev_flags.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_flags.3.gz [ 78%] Generating fido_cred_set_clientdata.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata.html [ 78%] Generating fido_dev_force_fido2.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_force_fido2.3.gz [ 78%] Generating fido_cred_set_clientdata_hash.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata_hash.html [ 78%] Generating fido_dev_force_u2f.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_force_u2f.3.gz [ 78%] Generating fido_cred_set_extensions.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_extensions.html [ 78%] Generating fido_cred_set_fmt.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_fmt.html [ 78%] Generating fido_dev_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_free.3.gz [ 78%] Generating fido_cred_set_id.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_id.html [ 78%] Generating fido_dev_has_pin.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_has_pin.3.gz [ 78%] Generating fido_cred_set_pin_minlen.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_pin_minlen.html [ 78%] Generating fido_dev_has_uv.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_has_uv.3.gz [ 78%] Generating fido_cred_set_prot.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_prot.html [ 78%] Generating fido_dev_is_fido2.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_is_fido2.3.gz [ 79%] Generating fido_cred_set_rk.html [ 79%] Generating fido_dev_is_winhello.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_is_winhello.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rk.html [ 79%] Generating fido_cred_set_rp.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rp.html [ 79%] Generating fido_dev_major.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_major.3.gz [ 79%] Generating fido_cred_set_sig.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_sig.html [ 79%] Generating fido_dev_minor.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_minor.3.gz [ 79%] Generating fido_cred_set_type.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_type.html [ 79%] Generating fido_dev_new.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_new.3.gz [ 79%] Generating fido_cred_set_user.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_user.html [ 79%] Generating fido_dev_new_with_info.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_new_with_info.3.gz [ 79%] Generating fido_cred_set_uv.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_uv.html [ 79%] Generating fido_dev_open_with_info.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_open_with_info.3.gz [ 79%] Generating fido_cred_set_x509.html [ 79%] Generating fido_dev_protocol.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_protocol.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_cred_set_authdata.html fido_cred_set_x509.html [ 79%] Generating fido_dev_toggle_always_uv.html [ 79%] Generating fido_dev_supports_cred_prot.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_cred_prot.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.html fido_dev_toggle_always_uv.html [ 81%] Generating fido_dev_supports_credman.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_credman.3.gz [ 81%] Generating fido_dev_force_pin_change.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.html fido_dev_force_pin_change.html [ 81%] Generating fido_dev_supports_permissions.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_permissions.3.gz [ 81%] Generating fido_dev_set_pin_minlen.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.html fido_dev_set_pin_minlen.html [ 81%] Generating fido_dev_supports_pin.3.gz [ 81%] Generating fido_dev_set_pin_minlen_rpid.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_pin.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_enable_entattest.html fido_dev_set_pin_minlen_rpid.html [ 81%] Generating fido_dev_get_touch_status.html [ 81%] Generating fido_dev_supports_uv.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_get_touch_begin.html fido_dev_get_touch_status.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.3.gz fido_dev_supports_uv.3.gz [ 81%] Generating fido_dev_info_free.html [ 81%] Generating fido_dev_get_retry_count.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_retry_count.3.gz [ 81%] Generating fido_dev_info_manufacturer_string.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_manufacturer_string.html [ 81%] Generating fido_dev_get_uv_retry_count.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_uv_retry_count.3.gz [ 81%] Generating fido_dev_reset.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.3.gz fido_dev_reset.3.gz [ 81%] Generating fido_dev_info_new.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_new.html [ 81%] Generating fido_dev_io_handle.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_io_handle.3.gz [ 82%] Generating fido_dev_info_path.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_path.html [ 82%] Generating fido_dev_set_sigmask.3.gz [ 82%] Generating fido_dev_info_product.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_sigmask.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product.html [ 82%] Generating fido_dev_set_timeout.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_timeout.3.gz [ 82%] Generating fido_dev_info_product_string.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product_string.html [ 82%] Generating fido_dev_set_transport_functions.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_transport_functions.3.gz [ 82%] Generating fido_dev_info_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_ptr.html [ 82%] Generating fido_dev_largeblob_set.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_set.3.gz [ 82%] Generating fido_dev_info_set.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_set.html [ 82%] Generating fido_dev_largeblob_remove.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_remove.3.gz [ 82%] Generating fido_dev_info_vendor.html [ 82%] Generating fido_dev_largeblob_get_array.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_info_manifest.html fido_dev_info_vendor.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_get_array.3.gz [ 83%] Generating fido_dev_largeblob_set_array.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_set_array.3.gz [ 83%] Generating fido_dev_build.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_build.html [ 83%] Generating fido_dev_cancel.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_cancel.html [ 83%] Generating fido_set_log_handler.3.gz [ 83%] Generating fido_dev_close.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_close.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_init.3.gz fido_set_log_handler.3.gz [ 83%] Generating fido_dev_flags.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_flags.html [ 83%] Generating rs256_pk_free.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_free.3.gz [ 84%] Generating fido_dev_force_fido2.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_force_fido2.html [ 84%] Generating rs256_pk_from_ptr.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_ptr.3.gz [ 84%] Generating fido_dev_force_u2f.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_force_u2f.html [ 84%] Generating rs256_pk_from_EVP_PKEY.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_EVP_PKEY.3.gz [ 84%] Generating fido_dev_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_free.html [ 84%] Generating rs256_pk_from_RSA.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_RSA.3.gz [ 84%] Generating rs256_pk_to_EVP_PKEY.3.gz cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.3.gz rs256_pk_to_EVP_PKEY.3.gz make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 84%] Generating fido_dev_has_pin.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_has_pin.html [ 84%] Built target man_symlink_gzip make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 84%] Building C object regress/CMakeFiles/regress_cred.dir/cred.c.o cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_cred.dir/cred.c.o -MF CMakeFiles/regress_cred.dir/cred.c.o.d -o CMakeFiles/regress_cred.dir/cred.c.o -c /<>/regress/cred.c [ 84%] Generating fido_dev_has_uv.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_has_uv.html [ 84%] Generating fido_dev_is_fido2.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_is_fido2.html [ 84%] Generating fido_dev_is_winhello.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_is_winhello.html [ 84%] Generating fido_dev_major.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_major.html [ 86%] Generating fido_dev_minor.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_minor.html [ 86%] Generating fido_dev_new.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_new.html [ 86%] Generating fido_dev_new_with_info.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_new_with_info.html make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 86%] Generating fido_dev_open_with_info.html [ 86%] Built target regress_assert make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_open_with_info.html make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 86%] Generating fido_dev_protocol.html [ 86%] Building C object regress/CMakeFiles/regress_dev.dir/dev.c.o cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_protocol.html cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_dev.dir/dev.c.o -MF CMakeFiles/regress_dev.dir/dev.c.o.d -o CMakeFiles/regress_dev.dir/dev.c.o -c /<>/regress/dev.c [ 86%] Generating fido_dev_supports_cred_prot.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_cred_prot.html [ 86%] Generating fido_dev_supports_credman.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_credman.html [ 87%] Generating fido_dev_supports_permissions.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_permissions.html [ 87%] Generating fido_dev_supports_pin.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_pin.html [ 87%] Generating fido_dev_supports_uv.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_open.html fido_dev_supports_uv.html [ 87%] Generating fido_dev_get_retry_count.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.html fido_dev_get_retry_count.html [ 87%] Generating fido_dev_get_uv_retry_count.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.html fido_dev_get_uv_retry_count.html [ 87%] Generating fido_dev_reset.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_pin.html fido_dev_reset.html [ 87%] Generating fido_dev_io_handle.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.html fido_dev_io_handle.html [ 87%] Generating fido_dev_set_sigmask.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_sigmask.html [ 87%] Generating fido_dev_set_timeout.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_timeout.html [ 87%] Generating fido_dev_set_transport_functions.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_transport_functions.html [ 87%] Generating fido_dev_largeblob_set.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_set.html [ 87%] Generating fido_dev_largeblob_remove.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_remove.html [ 87%] Generating fido_dev_largeblob_get_array.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_get_array.html [ 87%] Generating fido_dev_largeblob_set_array.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_set_array.html [ 87%] Generating fido_set_log_handler.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf fido_init.html fido_set_log_handler.html [ 87%] Linking C executable regress_dev cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_dev.dir/link.txt --verbose=1 [ 87%] Generating rs256_pk_free.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_free.html /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_dev.dir/dev.c.o -o regress_dev ../src/libfido2.a -lcbor -lcrypto -ludev -lz [ 87%] Generating rs256_pk_from_ptr.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_from_ptr.html [ 87%] Generating rs256_pk_from_EVP_PKEY.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_from_EVP_PKEY.html [ 87%] Generating rs256_pk_from_RSA.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_from_RSA.html [ 87%] Generating rs256_pk_to_EVP_PKEY.html cd /<>/obj-aarch64-linux-gnu/man && ln -sf rs256_pk_new.html rs256_pk_to_EVP_PKEY.html make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 87%] Built target man_symlink_html make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 87%] Building C object regress/CMakeFiles/regress_eddsa.dir/eddsa.c.o cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_eddsa.dir/eddsa.c.o -MF CMakeFiles/regress_eddsa.dir/eddsa.c.o.d -o CMakeFiles/regress_eddsa.dir/eddsa.c.o -c /<>/regress/eddsa.c [ 87%] Linking C executable regress_cred cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_cred.dir/cred.c.o -o regress_cred ../src/libfido2.a -lcbor -lcrypto -ludev -lz [ 87%] Linking C executable regress_eddsa cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_eddsa.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_eddsa.dir/eddsa.c.o -o regress_eddsa ../src/libfido2.a -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 87%] Built target regress_compress make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 87%] Building C object regress/CMakeFiles/regress_es256.dir/es256.c.o cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_es256.dir/es256.c.o -MF CMakeFiles/regress_es256.dir/es256.c.o.d -o CMakeFiles/regress_es256.dir/es256.c.o -c /<>/regress/es256.c [ 87%] Linking C executable regress_es256 cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_es256.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_es256.dir/es256.c.o -o regress_es256 ../src/libfido2.a -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 87%] Built target regress_dev make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 88%] Building C object regress/CMakeFiles/regress_rs256.dir/rs256.c.o cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_rs256.dir/rs256.c.o -MF CMakeFiles/regress_rs256.dir/rs256.c.o.d -o CMakeFiles/regress_rs256.dir/rs256.c.o -c /<>/regress/rs256.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 88%] Built target regress_eddsa make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/manifest.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 88%] Building C object examples/CMakeFiles/manifest.dir/manifest.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/manifest.dir/manifest.c.o -MF CMakeFiles/manifest.dir/manifest.c.o.d -o CMakeFiles/manifest.dir/manifest.c.o -c /<>/examples/manifest.c [ 88%] Linking C executable regress_rs256 cd /<>/obj-aarch64-linux-gnu/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_rs256.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_rs256.dir/rs256.c.o -o regress_rs256 ../src/libfido2.a -lcbor -lcrypto -ludev -lz [ 88%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 88%] Built target regress_cred make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend [ 88%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/info.dir/DependInfo.cmake cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 88%] Building C object examples/CMakeFiles/info.dir/info.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/info.dir/info.c.o -MF CMakeFiles/info.dir/info.c.o.d -o CMakeFiles/info.dir/info.c.o -c /<>/examples/info.c [ 88%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 89%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 89%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 89%] Linking C executable manifest cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/manifest.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/manifest.dir/manifest.c.o "CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o" -o manifest -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz [ 89%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 89%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 91%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 91%] Built target manifest make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/reset.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build [ 91%] Linking C executable info cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/info.dir/link.txt --verbose=1 make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/info.dir/info.c.o "CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o" -o info -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz [ 91%] Building C object examples/CMakeFiles/reset.dir/reset.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/reset.dir/reset.c.o -MF CMakeFiles/reset.dir/reset.c.o.d -o CMakeFiles/reset.dir/reset.c.o -c /<>/examples/reset.c [ 91%] Building C object examples/CMakeFiles/reset.dir/util.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/reset.dir/util.c.o -MF CMakeFiles/reset.dir/util.c.o.d -o CMakeFiles/reset.dir/util.c.o -c /<>/examples/util.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 91%] Built target info make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/cred.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 91%] Building C object examples/CMakeFiles/cred.dir/cred.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/cred.dir/cred.c.o -MF CMakeFiles/cred.dir/cred.c.o.d -o CMakeFiles/cred.dir/cred.c.o -c /<>/examples/cred.c [ 91%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 91%] Built target regress_es256 make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/assert.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 91%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 91%] Building C object examples/CMakeFiles/assert.dir/assert.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/assert.dir/assert.c.o -MF CMakeFiles/assert.dir/assert.c.o.d -o CMakeFiles/assert.dir/assert.c.o -c /<>/examples/assert.c [ 91%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o [ 91%] Building C object examples/CMakeFiles/cred.dir/util.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/cred.dir/util.c.o -MF CMakeFiles/cred.dir/util.c.o.d -o CMakeFiles/cred.dir/util.c.o -c /<>/examples/util.c [ 91%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 91%] Building C object examples/CMakeFiles/assert.dir/util.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/assert.dir/util.c.o -MF CMakeFiles/assert.dir/util.c.o.d -o CMakeFiles/assert.dir/util.c.o -c /<>/examples/util.c [ 91%] Linking C executable reset cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/reset.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/reset.dir/reset.c.o CMakeFiles/reset.dir/util.c.o "CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o" -o reset -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz [ 91%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 91%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o [ 91%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 91%] Built target reset make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/setpin.dir/DependInfo.cmake [ 91%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 91%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 91%] Building C object examples/CMakeFiles/setpin.dir/setpin.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/setpin.dir/setpin.c.o -MF CMakeFiles/setpin.dir/setpin.c.o.d -o CMakeFiles/setpin.dir/setpin.c.o -c /<>/examples/setpin.c [ 91%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 91%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 91%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o [ 91%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 92%] Linking C executable cred cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/cred.dir/link.txt --verbose=1 [ 92%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/cred.dir/cred.c.o CMakeFiles/cred.dir/util.c.o "CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o" -o cred -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz [ 92%] Linking C executable assert [ 92%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/assert.dir/link.txt --verbose=1 cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/assert.dir/assert.c.o CMakeFiles/assert.dir/util.c.o "CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o" -o assert -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz [ 92%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 93%] Linking C executable setpin cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/setpin.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/setpin.dir/setpin.c.o "CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o" -o setpin -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 93%] Built target cred make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/retries.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build [ 93%] Built target setpin make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/select.dir/DependInfo.cmake [ 93%] Building C object examples/CMakeFiles/retries.dir/retries.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/retries.dir/retries.c.o -MF CMakeFiles/retries.dir/retries.c.o.d -o CMakeFiles/retries.dir/retries.c.o -c /<>/examples/retries.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 93%] Building C object examples/CMakeFiles/select.dir/select.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/select.c.o -MF CMakeFiles/select.dir/select.c.o.d -o CMakeFiles/select.dir/select.c.o -c /<>/examples/select.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 93%] Built target assert make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tools /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tools /<>/obj-aarch64-linux-gnu/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 93%] Built target regress_rs256 [ 93%] Building C object tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o -MF CMakeFiles/fido2-cred.dir/fido2-cred.c.o.d -o CMakeFiles/fido2-cred.dir/fido2-cred.c.o -c /<>/tools/fido2-cred.c [ 93%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 93%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 93%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 94%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 94%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_make.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-cred.dir/cred_make.c.o -MF CMakeFiles/fido2-cred.dir/cred_make.c.o.d -o CMakeFiles/fido2-cred.dir/cred_make.c.o -c /<>/tools/cred_make.c [ 94%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o -MF CMakeFiles/fido2-cred.dir/cred_verify.c.o.d -o CMakeFiles/fido2-cred.dir/cred_verify.c.o -c /<>/tools/cred_verify.c [ 94%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 94%] Linking C executable retries cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/retries.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/retries.dir/retries.c.o "CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o" -o retries -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz [ 94%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 94%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/util.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-cred.dir/util.c.o -MF CMakeFiles/fido2-cred.dir/util.c.o.d -o CMakeFiles/fido2-cred.dir/util.c.o -c /<>/tools/util.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/base64.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-cred.dir/base64.c.o -MF CMakeFiles/fido2-cred.dir/base64.c.o.d -o CMakeFiles/fido2-cred.dir/base64.c.o -c /<>/tools/base64.c [ 96%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 96%] Built target retries make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tools /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tools /<>/obj-aarch64-linux-gnu/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 96%] Building C object tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o -MF CMakeFiles/fido2-assert.dir/fido2-assert.c.o.d -o CMakeFiles/fido2-assert.dir/fido2-assert.c.o -c /<>/tools/fido2-assert.c [ 96%] Linking C executable select cd /<>/obj-aarch64-linux-gnu/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/select.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/select.dir/select.c.o "CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o" -o select -Wl,-rpath,"\$ORIGIN/../src" ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /<>/openbsd-compat/bsd-getpagesize.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -c /<>/openbsd-compat/explicit_bzero.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o -c /<>/openbsd-compat/recallocarray.c cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o -c /<>/openbsd-compat/freezero.c [ 96%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_get.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-assert.dir/assert_get.c.o -MF CMakeFiles/fido2-assert.dir/assert_get.c.o.d -o CMakeFiles/fido2-assert.dir/assert_get.c.o -c /<>/tools/assert_get.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o -c /<>/openbsd-compat/strsep.c [ 96%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -c /<>/openbsd-compat/readpassphrase.c [ 96%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o -MF CMakeFiles/fido2-assert.dir/assert_verify.c.o.d -o CMakeFiles/fido2-assert.dir/assert_verify.c.o -c /<>/tools/assert_verify.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 96%] Built target select make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tools /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tools /<>/obj-aarch64-linux-gnu/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 96%] Building C object tools/CMakeFiles/fido2-token.dir/fido2-token.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/fido2-token.c.o -MF CMakeFiles/fido2-token.dir/fido2-token.c.o.d -o CMakeFiles/fido2-token.dir/fido2-token.c.o -c /<>/tools/fido2-token.c [ 96%] Building C object tools/CMakeFiles/fido2-assert.dir/base64.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-assert.dir/base64.c.o -MF CMakeFiles/fido2-assert.dir/base64.c.o.d -o CMakeFiles/fido2-assert.dir/base64.c.o -c /<>/tools/base64.c [ 96%] Linking C executable fido2-cred cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-cred.dir/link.txt --verbose=1 [ 97%] Building C object tools/CMakeFiles/fido2-assert.dir/util.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-assert.dir/util.c.o -MF CMakeFiles/fido2-assert.dir/util.c.o.d -o CMakeFiles/fido2-assert.dir/util.c.o -c /<>/tools/util.c /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie "CMakeFiles/fido2-cred.dir/fido2-cred.c.o" "CMakeFiles/fido2-cred.dir/cred_make.c.o" "CMakeFiles/fido2-cred.dir/cred_verify.c.o" "CMakeFiles/fido2-cred.dir/base64.c.o" "CMakeFiles/fido2-cred.dir/util.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-cred -Wl,-rpath,"\$ORIGIN/../src:" -lcrypto ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz [ 97%] Building C object tools/CMakeFiles/fido2-token.dir/base64.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/base64.c.o -MF CMakeFiles/fido2-token.dir/base64.c.o.d -o CMakeFiles/fido2-token.dir/base64.c.o -c /<>/tools/base64.c [ 97%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /<>/openbsd-compat/bsd-getpagesize.c [ 97%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -c /<>/openbsd-compat/explicit_bzero.c [ 97%] Building C object tools/CMakeFiles/fido2-token.dir/bio.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/bio.c.o -MF CMakeFiles/fido2-token.dir/bio.c.o.d -o CMakeFiles/fido2-token.dir/bio.c.o -c /<>/tools/bio.c [ 97%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o -c /<>/openbsd-compat/freezero.c [ 97%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o -c /<>/openbsd-compat/recallocarray.c [ 97%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/config.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/config.c.o -MF CMakeFiles/fido2-token.dir/config.c.o.d -o CMakeFiles/fido2-token.dir/config.c.o -c /<>/tools/config.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/credman.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/credman.c.o -MF CMakeFiles/fido2-token.dir/credman.c.o.d -o CMakeFiles/fido2-token.dir/credman.c.o -c /<>/tools/credman.c [ 98%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 98%] Built target fido2-cred make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 98%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o [ 98%] Built target man cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o -c /<>/openbsd-compat/strsep.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/largeblob.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/largeblob.c.o -MF CMakeFiles/fido2-token.dir/largeblob.c.o.d -o CMakeFiles/fido2-token.dir/largeblob.c.o -c /<>/tools/largeblob.c [ 98%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -c /<>/openbsd-compat/readpassphrase.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/pin.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/pin.c.o -MF CMakeFiles/fido2-token.dir/pin.c.o.d -o CMakeFiles/fido2-token.dir/pin.c.o -c /<>/tools/pin.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/token.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/token.c.o -MF CMakeFiles/fido2-token.dir/token.c.o.d -o CMakeFiles/fido2-token.dir/token.c.o -c /<>/tools/token.c [ 98%] Linking C executable fido2-assert cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-assert.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie "CMakeFiles/fido2-assert.dir/fido2-assert.c.o" "CMakeFiles/fido2-assert.dir/assert_get.c.o" "CMakeFiles/fido2-assert.dir/assert_verify.c.o" "CMakeFiles/fido2-assert.dir/base64.c.o" "CMakeFiles/fido2-assert.dir/util.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-assert -Wl,-rpath,"\$ORIGIN/../src:" -lcrypto ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/util.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/util.c.o -MF CMakeFiles/fido2-token.dir/util.c.o.d -o CMakeFiles/fido2-token.dir/util.c.o -c /<>/tools/util.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /<>/openbsd-compat/bsd-getpagesize.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -c /<>/openbsd-compat/explicit_bzero.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o -c /<>/openbsd-compat/freezero.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o -c /<>/openbsd-compat/recallocarray.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o -c /<>/openbsd-compat/strsep.c [ 98%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -c /<>/openbsd-compat/readpassphrase.c [100%] Linking C executable fido2-token cd /<>/obj-aarch64-linux-gnu/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-token.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie "CMakeFiles/fido2-token.dir/fido2-token.c.o" "CMakeFiles/fido2-token.dir/base64.c.o" "CMakeFiles/fido2-token.dir/bio.c.o" "CMakeFiles/fido2-token.dir/config.c.o" "CMakeFiles/fido2-token.dir/credman.c.o" "CMakeFiles/fido2-token.dir/largeblob.c.o" "CMakeFiles/fido2-token.dir/pin.c.o" "CMakeFiles/fido2-token.dir/token.c.o" "CMakeFiles/fido2-token.dir/util.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-token -Wl,-rpath,"\$ORIGIN/../src:" -lcrypto ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [100%] Built target fido2-assert make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [100%] Built target fido2-token make[2]: Leaving directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cmake -E cmake_progress_start /<>/obj-aarch64-linux-gnu/CMakeFiles 0 make[1]: Leaving directory '/<>/obj-aarch64-linux-gnu' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' debian/run-regression-tests.sh Running regression tests -- The C compiler identification is GNU 11.3.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Performing Test HAVE_SHORTEN_64_TO_32 -- Performing Test HAVE_SHORTEN_64_TO_32 - Failed -- Performing Test HAVE_STACK_PROTECTOR_ALL -- Performing Test HAVE_STACK_PROTECTOR_ALL - Success -- Looking for include file cbor.h -- Looking for include file cbor.h - found -- Looking for include file endian.h -- Looking for include file endian.h - found -- Looking for include file err.h -- Looking for include file err.h - found -- Looking for include file openssl/opensslv.h -- Looking for include file openssl/opensslv.h - found -- Looking for include file signal.h -- Looking for include file signal.h - found -- Looking for include file sys/random.h -- Looking for include file sys/random.h - found -- Looking for include file unistd.h -- Looking for include file unistd.h - found -- Looking for arc4random_buf -- Looking for arc4random_buf - not found -- Looking for asprintf -- Looking for asprintf - found -- Looking for clock_gettime -- Looking for clock_gettime - found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for freezero -- Looking for freezero - not found -- Looking for getline -- Looking for getline - found -- Looking for getopt -- Looking for getopt - found -- Looking for getpagesize -- Looking for getpagesize - found -- Looking for getrandom -- Looking for getrandom - found -- Looking for memset_s -- Looking for memset_s - not found -- Looking for readpassphrase -- Looking for readpassphrase - not found -- Looking for recallocarray -- Looking for recallocarray - not found -- Looking for strlcat -- Looking for strlcat - not found -- Looking for strlcpy -- Looking for strlcpy - not found -- Looking for strsep -- Looking for strsep - found -- Looking for sysconf -- Looking for sysconf - found -- Looking for timespecsub -- Looking for timespecsub - not found -- Looking for timingsafe_bcmp -- Looking for timingsafe_bcmp - not found -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.2") -- Checking for one of the modules 'libcbor' -- Checking for one of the modules 'libcrypto' -- Checking for one of the modules 'zlib' -- Checking for one of the modules 'libudev' -- BASE_LIBRARIES: -- BUILD_EXAMPLES: ON -- BUILD_MANPAGES: ON -- BUILD_SHARED_LIBS: ON -- BUILD_STATIC_LIBS: ON -- BUILD_TOOLS: ON -- CBOR_INCLUDE_DIRS: -- CBOR_LIBRARIES: cbor -- CBOR_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- CBOR_VERSION: 0.8.0 -- CMAKE_BUILD_TYPE: Debug -- CMAKE_C_COMPILER: /usr/bin/cc -- CMAKE_C_COMPILER_ID: GNU -- CMAKE_C_FLAGS: -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -- CMAKE_CROSSCOMPILING: FALSE -- CMAKE_GENERATOR_PLATFORM: -- CMAKE_HOST_SYSTEM_NAME: Linux -- CMAKE_HOST_SYSTEM_PROCESSOR: aarch64 -- CMAKE_INSTALL_LIBDIR: lib -- CMAKE_INSTALL_PREFIX: /usr/local -- CMAKE_SYSTEM_NAME: Linux -- CMAKE_SYSTEM_PROCESSOR: aarch64 -- CMAKE_SYSTEM_VERSION: 5.4.0-109-generic -- CRYPTO_INCLUDE_DIRS: -- CRYPTO_LIBRARIES: crypto -- CRYPTO_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- CRYPTO_VERSION: 3.0.3 -- FIDO_VERSION: 1.11.0 -- FUZZ: OFF -- ZLIB_INCLUDE_DIRS: -- ZLIB_LIBRARIES: z -- ZLIB_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- ZLIB_VERSION: 1.2.11 -- PCSC_INCLUDE_DIRS: -- PCSC_LIBRARIES: -- PCSC_LIBRARY_DIRS: -- PCSC_VERSION: -- LIBFUZZER: OFF -- TLS: __thread -- UDEV_INCLUDE_DIRS: -- UDEV_LIBRARIES: udev -- UDEV_LIBRARY_DIRS: /usr/lib/aarch64-linux-gnu -- UDEV_RULES_DIR: -- UDEV_VERSION: 249 -- USE_HIDAPI: OFF -- USE_PCSC: OFF -- USE_WINHELLO: OFF -- NFC_LINUX: ON -- MANDOC_PATH: /usr/bin/mandoc -- GZIP_PATH: /usr/bin/gzip -- Configuring done -- Generating done -- Build files have been written to: /<>/debian/regression-test-output make[2]: Entering directory '/<>/debian/regression-test-output' /usr/bin/cmake -S/<> -B/<>/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/debian/regression-test-output/CMakeFiles /<>/debian/regression-test-output//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[3]: Entering directory '/<>/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<>/debian/regression-test-output /<>/debian/regression-test-output/src /<>/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 0%] Building C object src/CMakeFiles/fido2.dir/aes256.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/aes256.c.o -MF CMakeFiles/fido2.dir/aes256.c.o.d -o CMakeFiles/fido2.dir/aes256.c.o -c /<>/src/aes256.c [ 0%] Building C object src/CMakeFiles/fido2.dir/assert.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/assert.c.o -MF CMakeFiles/fido2.dir/assert.c.o.d -o CMakeFiles/fido2.dir/assert.c.o -c /<>/src/assert.c [ 0%] Building C object src/CMakeFiles/fido2.dir/authkey.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/authkey.c.o -MF CMakeFiles/fido2.dir/authkey.c.o.d -o CMakeFiles/fido2.dir/authkey.c.o -c /<>/src/authkey.c [ 0%] Building C object src/CMakeFiles/fido2.dir/bio.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/bio.c.o -MF CMakeFiles/fido2.dir/bio.c.o.d -o CMakeFiles/fido2.dir/bio.c.o -c /<>/src/bio.c [ 0%] Building C object src/CMakeFiles/fido2.dir/blob.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/blob.c.o -MF CMakeFiles/fido2.dir/blob.c.o.d -o CMakeFiles/fido2.dir/blob.c.o -c /<>/src/blob.c [ 0%] Building C object src/CMakeFiles/fido2.dir/buf.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/buf.c.o -MF CMakeFiles/fido2.dir/buf.c.o.d -o CMakeFiles/fido2.dir/buf.c.o -c /<>/src/buf.c [ 0%] Building C object src/CMakeFiles/fido2.dir/cbor.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/cbor.c.o -MF CMakeFiles/fido2.dir/cbor.c.o.d -o CMakeFiles/fido2.dir/cbor.c.o -c /<>/src/cbor.c [ 0%] Building C object src/CMakeFiles/fido2.dir/compress.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/compress.c.o -MF CMakeFiles/fido2.dir/compress.c.o.d -o CMakeFiles/fido2.dir/compress.c.o -c /<>/src/compress.c [ 0%] Building C object src/CMakeFiles/fido2.dir/config.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/config.c.o -MF CMakeFiles/fido2.dir/config.c.o.d -o CMakeFiles/fido2.dir/config.c.o -c /<>/src/config.c [ 0%] Building C object src/CMakeFiles/fido2.dir/cred.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/cred.c.o -MF CMakeFiles/fido2.dir/cred.c.o.d -o CMakeFiles/fido2.dir/cred.c.o -c /<>/src/cred.c [ 0%] Building C object src/CMakeFiles/fido2.dir/credman.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/credman.c.o -MF CMakeFiles/fido2.dir/credman.c.o.d -o CMakeFiles/fido2.dir/credman.c.o -c /<>/src/credman.c [ 0%] Building C object src/CMakeFiles/fido2.dir/dev.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/dev.c.o -MF CMakeFiles/fido2.dir/dev.c.o.d -o CMakeFiles/fido2.dir/dev.c.o -c /<>/src/dev.c [ 1%] Building C object src/CMakeFiles/fido2.dir/ecdh.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/ecdh.c.o -MF CMakeFiles/fido2.dir/ecdh.c.o.d -o CMakeFiles/fido2.dir/ecdh.c.o -c /<>/src/ecdh.c [ 1%] Building C object src/CMakeFiles/fido2.dir/eddsa.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/eddsa.c.o -MF CMakeFiles/fido2.dir/eddsa.c.o.d -o CMakeFiles/fido2.dir/eddsa.c.o -c /<>/src/eddsa.c [ 1%] Building C object src/CMakeFiles/fido2.dir/err.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/err.c.o -MF CMakeFiles/fido2.dir/err.c.o.d -o CMakeFiles/fido2.dir/err.c.o -c /<>/src/err.c [ 1%] Building C object src/CMakeFiles/fido2.dir/es256.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/es256.c.o -MF CMakeFiles/fido2.dir/es256.c.o.d -o CMakeFiles/fido2.dir/es256.c.o -c /<>/src/es256.c [ 1%] Building C object src/CMakeFiles/fido2.dir/hid.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/hid.c.o -MF CMakeFiles/fido2.dir/hid.c.o.d -o CMakeFiles/fido2.dir/hid.c.o -c /<>/src/hid.c [ 1%] Building C object src/CMakeFiles/fido2.dir/info.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/info.c.o -MF CMakeFiles/fido2.dir/info.c.o.d -o CMakeFiles/fido2.dir/info.c.o -c /<>/src/info.c [ 1%] Building C object src/CMakeFiles/fido2.dir/io.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/io.c.o -MF CMakeFiles/fido2.dir/io.c.o.d -o CMakeFiles/fido2.dir/io.c.o -c /<>/src/io.c [ 1%] Building C object src/CMakeFiles/fido2.dir/iso7816.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/iso7816.c.o -MF CMakeFiles/fido2.dir/iso7816.c.o.d -o CMakeFiles/fido2.dir/iso7816.c.o -c /<>/src/iso7816.c [ 1%] Building C object src/CMakeFiles/fido2.dir/largeblob.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/largeblob.c.o -MF CMakeFiles/fido2.dir/largeblob.c.o.d -o CMakeFiles/fido2.dir/largeblob.c.o -c /<>/src/largeblob.c [ 1%] Building C object src/CMakeFiles/fido2.dir/log.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/log.c.o -MF CMakeFiles/fido2.dir/log.c.o.d -o CMakeFiles/fido2.dir/log.c.o -c /<>/src/log.c [ 1%] Building C object src/CMakeFiles/fido2.dir/pin.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/pin.c.o -MF CMakeFiles/fido2.dir/pin.c.o.d -o CMakeFiles/fido2.dir/pin.c.o -c /<>/src/pin.c [ 1%] Building C object src/CMakeFiles/fido2.dir/random.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/random.c.o -MF CMakeFiles/fido2.dir/random.c.o.d -o CMakeFiles/fido2.dir/random.c.o -c /<>/src/random.c [ 1%] Building C object src/CMakeFiles/fido2.dir/reset.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/reset.c.o -MF CMakeFiles/fido2.dir/reset.c.o.d -o CMakeFiles/fido2.dir/reset.c.o -c /<>/src/reset.c [ 1%] Building C object src/CMakeFiles/fido2.dir/rs1.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/rs1.c.o -MF CMakeFiles/fido2.dir/rs1.c.o.d -o CMakeFiles/fido2.dir/rs1.c.o -c /<>/src/rs1.c [ 2%] Building C object src/CMakeFiles/fido2.dir/rs256.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/rs256.c.o -MF CMakeFiles/fido2.dir/rs256.c.o.d -o CMakeFiles/fido2.dir/rs256.c.o -c /<>/src/rs256.c [ 2%] Building C object src/CMakeFiles/fido2.dir/time.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/time.c.o -MF CMakeFiles/fido2.dir/time.c.o.d -o CMakeFiles/fido2.dir/time.c.o -c /<>/src/time.c [ 2%] Building C object src/CMakeFiles/fido2.dir/touch.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/touch.c.o -MF CMakeFiles/fido2.dir/touch.c.o.d -o CMakeFiles/fido2.dir/touch.c.o -c /<>/src/touch.c [ 2%] Building C object src/CMakeFiles/fido2.dir/tpm.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/tpm.c.o -MF CMakeFiles/fido2.dir/tpm.c.o.d -o CMakeFiles/fido2.dir/tpm.c.o -c /<>/src/tpm.c [ 2%] Building C object src/CMakeFiles/fido2.dir/types.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/types.c.o -MF CMakeFiles/fido2.dir/types.c.o.d -o CMakeFiles/fido2.dir/types.c.o -c /<>/src/types.c [ 2%] Building C object src/CMakeFiles/fido2.dir/u2f.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/u2f.c.o -MF CMakeFiles/fido2.dir/u2f.c.o.d -o CMakeFiles/fido2.dir/u2f.c.o -c /<>/src/u2f.c [ 2%] Building C object src/CMakeFiles/fido2.dir/util.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/util.c.o -MF CMakeFiles/fido2.dir/util.c.o.d -o CMakeFiles/fido2.dir/util.c.o -c /<>/src/util.c [ 2%] Building C object src/CMakeFiles/fido2.dir/netlink.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/netlink.c.o -MF CMakeFiles/fido2.dir/netlink.c.o.d -o CMakeFiles/fido2.dir/netlink.c.o -c /<>/src/netlink.c [ 2%] Building C object src/CMakeFiles/fido2.dir/nfc.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/nfc.c.o -MF CMakeFiles/fido2.dir/nfc.c.o.d -o CMakeFiles/fido2.dir/nfc.c.o -c /<>/src/nfc.c [ 2%] Building C object src/CMakeFiles/fido2.dir/nfc_linux.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/nfc_linux.c.o -MF CMakeFiles/fido2.dir/nfc_linux.c.o.d -o CMakeFiles/fido2.dir/nfc_linux.c.o -c /<>/src/nfc_linux.c [ 2%] Building C object src/CMakeFiles/fido2.dir/hid_linux.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/hid_linux.c.o -MF CMakeFiles/fido2.dir/hid_linux.c.o.d -o CMakeFiles/fido2.dir/hid_linux.c.o -c /<>/src/hid_linux.c [ 2%] Building C object src/CMakeFiles/fido2.dir/hid_unix.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2.dir/hid_unix.c.o -MF CMakeFiles/fido2.dir/hid_unix.c.o.d -o CMakeFiles/fido2.dir/hid_unix.c.o -c /<>/src/hid_unix.c [ 2%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /<>/openbsd-compat/bsd-getpagesize.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o -c /<>/openbsd-compat/endian_win32.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o -c /<>/openbsd-compat/explicit_bzero.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /<>/openbsd-compat/explicit_bzero_win32.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o -c /<>/openbsd-compat/freezero.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o -c /<>/openbsd-compat/recallocarray.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 3%] Building C object src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -MF CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o.d -o CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /<>/openbsd-compat/timingsafe_bcmp.c [ 3%] Linking C static library libfido2.a cd /<>/debian/regression-test-output/src && /usr/bin/cmake -P CMakeFiles/fido2.dir/cmake_clean_target.cmake cd /<>/debian/regression-test-output/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2.dir/link.txt --verbose=1 /usr/bin/ar qc libfido2.a CMakeFiles/fido2.dir/aes256.c.o CMakeFiles/fido2.dir/assert.c.o CMakeFiles/fido2.dir/authkey.c.o CMakeFiles/fido2.dir/bio.c.o CMakeFiles/fido2.dir/blob.c.o CMakeFiles/fido2.dir/buf.c.o CMakeFiles/fido2.dir/cbor.c.o CMakeFiles/fido2.dir/compress.c.o CMakeFiles/fido2.dir/config.c.o CMakeFiles/fido2.dir/cred.c.o CMakeFiles/fido2.dir/credman.c.o CMakeFiles/fido2.dir/dev.c.o CMakeFiles/fido2.dir/ecdh.c.o CMakeFiles/fido2.dir/eddsa.c.o CMakeFiles/fido2.dir/err.c.o CMakeFiles/fido2.dir/es256.c.o CMakeFiles/fido2.dir/hid.c.o CMakeFiles/fido2.dir/info.c.o CMakeFiles/fido2.dir/io.c.o CMakeFiles/fido2.dir/iso7816.c.o CMakeFiles/fido2.dir/largeblob.c.o CMakeFiles/fido2.dir/log.c.o CMakeFiles/fido2.dir/pin.c.o CMakeFiles/fido2.dir/random.c.o CMakeFiles/fido2.dir/reset.c.o CMakeFiles/fido2.dir/rs1.c.o CMakeFiles/fido2.dir/rs256.c.o CMakeFiles/fido2.dir/time.c.o CMakeFiles/fido2.dir/touch.c.o CMakeFiles/fido2.dir/tpm.c.o CMakeFiles/fido2.dir/types.c.o CMakeFiles/fido2.dir/u2f.c.o CMakeFiles/fido2.dir/util.c.o CMakeFiles/fido2.dir/netlink.c.o CMakeFiles/fido2.dir/nfc.c.o CMakeFiles/fido2.dir/nfc_linux.c.o CMakeFiles/fido2.dir/hid_linux.c.o CMakeFiles/fido2.dir/hid_unix.c.o "CMakeFiles/fido2.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/endian_win32.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/explicit_bzero_win32.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2.dir/__/openbsd-compat/timingsafe_bcmp.c.o" /usr/bin/ranlib libfido2.a make[4]: Leaving directory '/<>/debian/regression-test-output' [ 3%] Built target fido2 make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<>/debian/regression-test-output /<>/debian/regression-test-output/src /<>/debian/regression-test-output/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/aes256.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/aes256.c.o -MF CMakeFiles/fido2_shared.dir/aes256.c.o.d -o CMakeFiles/fido2_shared.dir/aes256.c.o -c /<>/src/aes256.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/assert.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/assert.c.o -MF CMakeFiles/fido2_shared.dir/assert.c.o.d -o CMakeFiles/fido2_shared.dir/assert.c.o -c /<>/src/assert.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/authkey.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/authkey.c.o -MF CMakeFiles/fido2_shared.dir/authkey.c.o.d -o CMakeFiles/fido2_shared.dir/authkey.c.o -c /<>/src/authkey.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/bio.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/bio.c.o -MF CMakeFiles/fido2_shared.dir/bio.c.o.d -o CMakeFiles/fido2_shared.dir/bio.c.o -c /<>/src/bio.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/blob.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/blob.c.o -MF CMakeFiles/fido2_shared.dir/blob.c.o.d -o CMakeFiles/fido2_shared.dir/blob.c.o -c /<>/src/blob.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/buf.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/buf.c.o -MF CMakeFiles/fido2_shared.dir/buf.c.o.d -o CMakeFiles/fido2_shared.dir/buf.c.o -c /<>/src/buf.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/cbor.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/cbor.c.o -MF CMakeFiles/fido2_shared.dir/cbor.c.o.d -o CMakeFiles/fido2_shared.dir/cbor.c.o -c /<>/src/cbor.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/compress.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/compress.c.o -MF CMakeFiles/fido2_shared.dir/compress.c.o.d -o CMakeFiles/fido2_shared.dir/compress.c.o -c /<>/src/compress.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/config.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/config.c.o -MF CMakeFiles/fido2_shared.dir/config.c.o.d -o CMakeFiles/fido2_shared.dir/config.c.o -c /<>/src/config.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/cred.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/cred.c.o -MF CMakeFiles/fido2_shared.dir/cred.c.o.d -o CMakeFiles/fido2_shared.dir/cred.c.o -c /<>/src/cred.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/credman.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/credman.c.o -MF CMakeFiles/fido2_shared.dir/credman.c.o.d -o CMakeFiles/fido2_shared.dir/credman.c.o -c /<>/src/credman.c [ 3%] Building C object src/CMakeFiles/fido2_shared.dir/dev.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/dev.c.o -MF CMakeFiles/fido2_shared.dir/dev.c.o.d -o CMakeFiles/fido2_shared.dir/dev.c.o -c /<>/src/dev.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/ecdh.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/ecdh.c.o -MF CMakeFiles/fido2_shared.dir/ecdh.c.o.d -o CMakeFiles/fido2_shared.dir/ecdh.c.o -c /<>/src/ecdh.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/eddsa.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/eddsa.c.o -MF CMakeFiles/fido2_shared.dir/eddsa.c.o.d -o CMakeFiles/fido2_shared.dir/eddsa.c.o -c /<>/src/eddsa.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/err.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/err.c.o -MF CMakeFiles/fido2_shared.dir/err.c.o.d -o CMakeFiles/fido2_shared.dir/err.c.o -c /<>/src/err.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/es256.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/es256.c.o -MF CMakeFiles/fido2_shared.dir/es256.c.o.d -o CMakeFiles/fido2_shared.dir/es256.c.o -c /<>/src/es256.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/hid.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/hid.c.o -MF CMakeFiles/fido2_shared.dir/hid.c.o.d -o CMakeFiles/fido2_shared.dir/hid.c.o -c /<>/src/hid.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/info.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/info.c.o -MF CMakeFiles/fido2_shared.dir/info.c.o.d -o CMakeFiles/fido2_shared.dir/info.c.o -c /<>/src/info.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/io.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/io.c.o -MF CMakeFiles/fido2_shared.dir/io.c.o.d -o CMakeFiles/fido2_shared.dir/io.c.o -c /<>/src/io.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/iso7816.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/iso7816.c.o -MF CMakeFiles/fido2_shared.dir/iso7816.c.o.d -o CMakeFiles/fido2_shared.dir/iso7816.c.o -c /<>/src/iso7816.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/largeblob.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/largeblob.c.o -MF CMakeFiles/fido2_shared.dir/largeblob.c.o.d -o CMakeFiles/fido2_shared.dir/largeblob.c.o -c /<>/src/largeblob.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/log.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/log.c.o -MF CMakeFiles/fido2_shared.dir/log.c.o.d -o CMakeFiles/fido2_shared.dir/log.c.o -c /<>/src/log.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/pin.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/pin.c.o -MF CMakeFiles/fido2_shared.dir/pin.c.o.d -o CMakeFiles/fido2_shared.dir/pin.c.o -c /<>/src/pin.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/random.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/random.c.o -MF CMakeFiles/fido2_shared.dir/random.c.o.d -o CMakeFiles/fido2_shared.dir/random.c.o -c /<>/src/random.c [ 5%] Building C object src/CMakeFiles/fido2_shared.dir/reset.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/reset.c.o -MF CMakeFiles/fido2_shared.dir/reset.c.o.d -o CMakeFiles/fido2_shared.dir/reset.c.o -c /<>/src/reset.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/rs1.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/rs1.c.o -MF CMakeFiles/fido2_shared.dir/rs1.c.o.d -o CMakeFiles/fido2_shared.dir/rs1.c.o -c /<>/src/rs1.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/rs256.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/rs256.c.o -MF CMakeFiles/fido2_shared.dir/rs256.c.o.d -o CMakeFiles/fido2_shared.dir/rs256.c.o -c /<>/src/rs256.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/time.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/time.c.o -MF CMakeFiles/fido2_shared.dir/time.c.o.d -o CMakeFiles/fido2_shared.dir/time.c.o -c /<>/src/time.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/touch.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/touch.c.o -MF CMakeFiles/fido2_shared.dir/touch.c.o.d -o CMakeFiles/fido2_shared.dir/touch.c.o -c /<>/src/touch.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/tpm.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/tpm.c.o -MF CMakeFiles/fido2_shared.dir/tpm.c.o.d -o CMakeFiles/fido2_shared.dir/tpm.c.o -c /<>/src/tpm.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/types.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/types.c.o -MF CMakeFiles/fido2_shared.dir/types.c.o.d -o CMakeFiles/fido2_shared.dir/types.c.o -c /<>/src/types.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/u2f.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/u2f.c.o -MF CMakeFiles/fido2_shared.dir/u2f.c.o.d -o CMakeFiles/fido2_shared.dir/u2f.c.o -c /<>/src/u2f.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/util.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/util.c.o -MF CMakeFiles/fido2_shared.dir/util.c.o.d -o CMakeFiles/fido2_shared.dir/util.c.o -c /<>/src/util.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/netlink.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/netlink.c.o -MF CMakeFiles/fido2_shared.dir/netlink.c.o.d -o CMakeFiles/fido2_shared.dir/netlink.c.o -c /<>/src/netlink.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/nfc.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/nfc.c.o -MF CMakeFiles/fido2_shared.dir/nfc.c.o.d -o CMakeFiles/fido2_shared.dir/nfc.c.o -c /<>/src/nfc.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/nfc_linux.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/nfc_linux.c.o -MF CMakeFiles/fido2_shared.dir/nfc_linux.c.o.d -o CMakeFiles/fido2_shared.dir/nfc_linux.c.o -c /<>/src/nfc_linux.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/hid_linux.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/hid_linux.c.o -MF CMakeFiles/fido2_shared.dir/hid_linux.c.o.d -o CMakeFiles/fido2_shared.dir/hid_linux.c.o -c /<>/src/hid_linux.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/hid_unix.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT src/CMakeFiles/fido2_shared.dir/hid_unix.c.o -MF CMakeFiles/fido2_shared.dir/hid_unix.c.o.d -o CMakeFiles/fido2_shared.dir/hid_unix.c.o -c /<>/src/hid_unix.c [ 6%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /<>/openbsd-compat/bsd-getpagesize.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o -c /<>/openbsd-compat/endian_win32.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o -c /<>/openbsd-compat/explicit_bzero.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o -c /<>/openbsd-compat/explicit_bzero_win32.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o -c /<>/openbsd-compat/freezero.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o -c /<>/openbsd-compat/recallocarray.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 7%] Building C object src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o cd /<>/debian/regression-test-output/src && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_INTERNAL -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -Dfido2_shared_EXPORTS -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIC -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT src/CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -MF CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o.d -o CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o -c /<>/openbsd-compat/timingsafe_bcmp.c [ 7%] Linking C shared library libfido2.so cd /<>/debian/regression-test-output/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2_shared.dir/link.txt --verbose=1 /usr/bin/cc -fPIC -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,--version-script=/<>/src/export.gnu -Wl,-z,noexecstack -Wl,-z,relro,-z,now -shared -Wl,-soname,libfido2.so.1 -o libfido2.so.1.11.0 CMakeFiles/fido2_shared.dir/aes256.c.o CMakeFiles/fido2_shared.dir/assert.c.o CMakeFiles/fido2_shared.dir/authkey.c.o CMakeFiles/fido2_shared.dir/bio.c.o CMakeFiles/fido2_shared.dir/blob.c.o CMakeFiles/fido2_shared.dir/buf.c.o CMakeFiles/fido2_shared.dir/cbor.c.o CMakeFiles/fido2_shared.dir/compress.c.o CMakeFiles/fido2_shared.dir/config.c.o CMakeFiles/fido2_shared.dir/cred.c.o CMakeFiles/fido2_shared.dir/credman.c.o CMakeFiles/fido2_shared.dir/dev.c.o CMakeFiles/fido2_shared.dir/ecdh.c.o CMakeFiles/fido2_shared.dir/eddsa.c.o CMakeFiles/fido2_shared.dir/err.c.o CMakeFiles/fido2_shared.dir/es256.c.o CMakeFiles/fido2_shared.dir/hid.c.o CMakeFiles/fido2_shared.dir/info.c.o CMakeFiles/fido2_shared.dir/io.c.o CMakeFiles/fido2_shared.dir/iso7816.c.o CMakeFiles/fido2_shared.dir/largeblob.c.o CMakeFiles/fido2_shared.dir/log.c.o CMakeFiles/fido2_shared.dir/pin.c.o CMakeFiles/fido2_shared.dir/random.c.o CMakeFiles/fido2_shared.dir/reset.c.o CMakeFiles/fido2_shared.dir/rs1.c.o CMakeFiles/fido2_shared.dir/rs256.c.o CMakeFiles/fido2_shared.dir/time.c.o CMakeFiles/fido2_shared.dir/touch.c.o CMakeFiles/fido2_shared.dir/tpm.c.o CMakeFiles/fido2_shared.dir/types.c.o CMakeFiles/fido2_shared.dir/u2f.c.o CMakeFiles/fido2_shared.dir/util.c.o CMakeFiles/fido2_shared.dir/netlink.c.o CMakeFiles/fido2_shared.dir/nfc.c.o CMakeFiles/fido2_shared.dir/nfc_linux.c.o CMakeFiles/fido2_shared.dir/hid_linux.c.o CMakeFiles/fido2_shared.dir/hid_unix.c.o "CMakeFiles/fido2_shared.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/endian_win32.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/explicit_bzero_win32.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2_shared.dir/__/openbsd-compat/timingsafe_bcmp.c.o" -lcbor -lcrypto -ludev -lz cd /<>/debian/regression-test-output/src && /usr/bin/cmake -E cmake_symlink_library libfido2.so.1.11.0 libfido2.so.1 libfido2.so make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target fido2_shared make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 7%] Building C object regress/CMakeFiles/regress_assert.dir/assert.c.o cd /<>/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_assert.dir/assert.c.o -MF CMakeFiles/regress_assert.dir/assert.c.o.d -o CMakeFiles/regress_assert.dir/assert.c.o -c /<>/regress/assert.c [ 7%] Linking C executable regress_assert cd /<>/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_assert.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_assert.dir/assert.c.o -o regress_assert ../src/libfido2.a -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target regress_assert make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 7%] Building C object regress/CMakeFiles/regress_compress.dir/compress.c.o cd /<>/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_compress.dir/compress.c.o -MF CMakeFiles/regress_compress.dir/compress.c.o.d -o CMakeFiles/regress_compress.dir/compress.c.o -c /<>/regress/compress.c [ 7%] Linking C executable regress_compress cd /<>/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_compress.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_compress.dir/compress.c.o -o regress_compress ../src/libfido2.a -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target regress_compress make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 7%] Building C object regress/CMakeFiles/regress_cred.dir/cred.c.o cd /<>/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_cred.dir/cred.c.o -MF CMakeFiles/regress_cred.dir/cred.c.o.d -o CMakeFiles/regress_cred.dir/cred.c.o -c /<>/regress/cred.c [ 7%] Linking C executable regress_cred cd /<>/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_cred.dir/cred.c.o -o regress_cred ../src/libfido2.a -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target regress_cred make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 7%] Building C object regress/CMakeFiles/regress_dev.dir/dev.c.o cd /<>/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_dev.dir/dev.c.o -MF CMakeFiles/regress_dev.dir/dev.c.o.d -o CMakeFiles/regress_dev.dir/dev.c.o -c /<>/regress/dev.c [ 7%] Linking C executable regress_dev cd /<>/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_dev.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_dev.dir/dev.c.o -o regress_dev ../src/libfido2.a -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target regress_dev make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 7%] Building C object regress/CMakeFiles/regress_eddsa.dir/eddsa.c.o cd /<>/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_eddsa.dir/eddsa.c.o -MF CMakeFiles/regress_eddsa.dir/eddsa.c.o.d -o CMakeFiles/regress_eddsa.dir/eddsa.c.o -c /<>/regress/eddsa.c [ 7%] Linking C executable regress_eddsa cd /<>/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_eddsa.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_eddsa.dir/eddsa.c.o -o regress_eddsa ../src/libfido2.a -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target regress_eddsa make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 7%] Building C object regress/CMakeFiles/regress_es256.dir/es256.c.o cd /<>/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_es256.dir/es256.c.o -MF CMakeFiles/regress_es256.dir/es256.c.o.d -o CMakeFiles/regress_es256.dir/es256.c.o -c /<>/regress/es256.c [ 7%] Linking C executable regress_es256 cd /<>/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_es256.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_es256.dir/es256.c.o -o regress_es256 ../src/libfido2.a -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target regress_es256 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 8%] Building C object regress/CMakeFiles/regress_rs256.dir/rs256.c.o cd /<>/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_rs256.dir/rs256.c.o -MF CMakeFiles/regress_rs256.dir/rs256.c.o.d -o CMakeFiles/regress_rs256.dir/rs256.c.o -c /<>/regress/rs256.c [ 8%] Linking C executable regress_rs256 cd /<>/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_rs256.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_rs256.dir/rs256.c.o -o regress_rs256 ../src/libfido2.a -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 8%] Built target regress_rs256 make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/manifest.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 8%] Building C object examples/CMakeFiles/manifest.dir/manifest.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/manifest.dir/manifest.c.o -MF CMakeFiles/manifest.dir/manifest.c.o.d -o CMakeFiles/manifest.dir/manifest.c.o -c /<>/examples/manifest.c [ 8%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 8%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 8%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 10%] Building C object examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 10%] Linking C executable manifest cd /<>/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/manifest.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/manifest.dir/manifest.c.o "CMakeFiles/manifest.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/manifest.dir/__/openbsd-compat/strlcpy.c.o" -o manifest -Wl,-rpath,/<>/debian/regression-test-output/src ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 10%] Built target manifest make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/info.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 10%] Building C object examples/CMakeFiles/info.dir/info.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/info.dir/info.c.o -MF CMakeFiles/info.dir/info.c.o.d -o CMakeFiles/info.dir/info.c.o -c /<>/examples/info.c [ 10%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 10%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 10%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 11%] Building C object examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 11%] Linking C executable info cd /<>/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/info.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/info.dir/info.c.o "CMakeFiles/info.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/info.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/info.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/info.dir/__/openbsd-compat/strlcpy.c.o" -o info -Wl,-rpath,/<>/debian/regression-test-output/src ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 11%] Built target info make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/reset.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 11%] Building C object examples/CMakeFiles/reset.dir/reset.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/reset.dir/reset.c.o -MF CMakeFiles/reset.dir/reset.c.o.d -o CMakeFiles/reset.dir/reset.c.o -c /<>/examples/reset.c [ 11%] Building C object examples/CMakeFiles/reset.dir/util.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/reset.dir/util.c.o -MF CMakeFiles/reset.dir/util.c.o.d -o CMakeFiles/reset.dir/util.c.o -c /<>/examples/util.c [ 11%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 11%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 11%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 11%] Building C object examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 11%] Linking C executable reset cd /<>/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/reset.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/reset.dir/reset.c.o CMakeFiles/reset.dir/util.c.o "CMakeFiles/reset.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/reset.dir/__/openbsd-compat/strlcpy.c.o" -o reset -Wl,-rpath,/<>/debian/regression-test-output/src ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 11%] Built target reset make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/cred.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 11%] Building C object examples/CMakeFiles/cred.dir/cred.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/cred.dir/cred.c.o -MF CMakeFiles/cred.dir/cred.c.o.d -o CMakeFiles/cred.dir/cred.c.o -c /<>/examples/cred.c [ 11%] Building C object examples/CMakeFiles/cred.dir/util.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/cred.dir/util.c.o -MF CMakeFiles/cred.dir/util.c.o.d -o CMakeFiles/cred.dir/util.c.o -c /<>/examples/util.c [ 11%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 11%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 11%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 11%] Building C object examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 12%] Linking C executable cred cd /<>/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/cred.dir/cred.c.o CMakeFiles/cred.dir/util.c.o "CMakeFiles/cred.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/cred.dir/__/openbsd-compat/strlcpy.c.o" -o cred -Wl,-rpath,/<>/debian/regression-test-output/src ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 12%] Built target cred make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/assert.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/assert.dir/assert.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/assert.dir/assert.c.o -MF CMakeFiles/assert.dir/assert.c.o.d -o CMakeFiles/assert.dir/assert.c.o -c /<>/examples/assert.c [ 12%] Building C object examples/CMakeFiles/assert.dir/util.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/assert.dir/util.c.o -MF CMakeFiles/assert.dir/util.c.o.d -o CMakeFiles/assert.dir/util.c.o -c /<>/examples/util.c [ 12%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 12%] Linking C executable assert cd /<>/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/assert.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/assert.dir/assert.c.o CMakeFiles/assert.dir/util.c.o "CMakeFiles/assert.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/assert.dir/__/openbsd-compat/strlcpy.c.o" -o assert -Wl,-rpath,/<>/debian/regression-test-output/src ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 12%] Built target assert make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/setpin.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 12%] Building C object examples/CMakeFiles/setpin.dir/setpin.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/setpin.dir/setpin.c.o -MF CMakeFiles/setpin.dir/setpin.c.o.d -o CMakeFiles/setpin.dir/setpin.c.o -c /<>/examples/setpin.c [ 12%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 12%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 12%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 12%] Building C object examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 13%] Linking C executable setpin cd /<>/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/setpin.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/setpin.dir/setpin.c.o "CMakeFiles/setpin.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/setpin.dir/__/openbsd-compat/strlcpy.c.o" -o setpin -Wl,-rpath,/<>/debian/regression-test-output/src ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 13%] Built target setpin make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/retries.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 13%] Building C object examples/CMakeFiles/retries.dir/retries.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT examples/CMakeFiles/retries.dir/retries.c.o -MF CMakeFiles/retries.dir/retries.c.o.d -o CMakeFiles/retries.dir/retries.c.o -c /<>/examples/retries.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 13%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 15%] Building C object examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 15%] Linking C executable retries cd /<>/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/retries.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/retries.dir/retries.c.o "CMakeFiles/retries.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/retries.dir/__/openbsd-compat/strlcpy.c.o" -o retries -Wl,-rpath,/<>/debian/regression-test-output/src ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 15%] Built target retries make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/select.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 15%] Building C object examples/CMakeFiles/select.dir/select.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/select.c.o -MF CMakeFiles/select.dir/select.c.o.d -o CMakeFiles/select.dir/select.c.o -c /<>/examples/select.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o -c /<>/openbsd-compat/clock_gettime.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o -c /<>/openbsd-compat/getopt_long.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 15%] Building C object examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o cd /<>/debian/regression-test-output/examples && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT examples/CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 15%] Linking C executable select cd /<>/debian/regression-test-output/examples && /usr/bin/cmake -E cmake_link_script CMakeFiles/select.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/select.dir/select.c.o "CMakeFiles/select.dir/__/openbsd-compat/clock_gettime.c.o" "CMakeFiles/select.dir/__/openbsd-compat/getopt_long.c.o" "CMakeFiles/select.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/select.dir/__/openbsd-compat/strlcpy.c.o" -o select -Wl,-rpath,/<>/debian/regression-test-output/src ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 15%] Built target select make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tools /<>/debian/regression-test-output /<>/debian/regression-test-output/tools /<>/debian/regression-test-output/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-cred.dir/fido2-cred.c.o -MF CMakeFiles/fido2-cred.dir/fido2-cred.c.o.d -o CMakeFiles/fido2-cred.dir/fido2-cred.c.o -c /<>/tools/fido2-cred.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_make.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-cred.dir/cred_make.c.o -MF CMakeFiles/fido2-cred.dir/cred_make.c.o.d -o CMakeFiles/fido2-cred.dir/cred_make.c.o -c /<>/tools/cred_make.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-cred.dir/cred_verify.c.o -MF CMakeFiles/fido2-cred.dir/cred_verify.c.o.d -o CMakeFiles/fido2-cred.dir/cred_verify.c.o -c /<>/tools/cred_verify.c [ 15%] Building C object tools/CMakeFiles/fido2-cred.dir/base64.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-cred.dir/base64.c.o -MF CMakeFiles/fido2-cred.dir/base64.c.o.d -o CMakeFiles/fido2-cred.dir/base64.c.o -c /<>/tools/base64.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/util.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-cred.dir/util.c.o -MF CMakeFiles/fido2-cred.dir/util.c.o.d -o CMakeFiles/fido2-cred.dir/util.c.o -c /<>/tools/util.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /<>/openbsd-compat/bsd-getpagesize.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o -c /<>/openbsd-compat/explicit_bzero.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o -c /<>/openbsd-compat/freezero.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o -c /<>/openbsd-compat/recallocarray.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o -c /<>/openbsd-compat/strsep.c [ 16%] Building C object tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o -c /<>/openbsd-compat/readpassphrase.c [ 16%] Linking C executable fido2-cred cd /<>/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie "CMakeFiles/fido2-cred.dir/fido2-cred.c.o" "CMakeFiles/fido2-cred.dir/cred_make.c.o" "CMakeFiles/fido2-cred.dir/cred_verify.c.o" "CMakeFiles/fido2-cred.dir/base64.c.o" "CMakeFiles/fido2-cred.dir/util.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-cred.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-cred -Wl,-rpath,/<>/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 16%] Built target fido2-cred make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tools /<>/debian/regression-test-output /<>/debian/regression-test-output/tools /<>/debian/regression-test-output/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-assert.dir/fido2-assert.c.o -MF CMakeFiles/fido2-assert.dir/fido2-assert.c.o.d -o CMakeFiles/fido2-assert.dir/fido2-assert.c.o -c /<>/tools/fido2-assert.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_get.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-assert.dir/assert_get.c.o -MF CMakeFiles/fido2-assert.dir/assert_get.c.o.d -o CMakeFiles/fido2-assert.dir/assert_get.c.o -c /<>/tools/assert_get.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-assert.dir/assert_verify.c.o -MF CMakeFiles/fido2-assert.dir/assert_verify.c.o.d -o CMakeFiles/fido2-assert.dir/assert_verify.c.o -c /<>/tools/assert_verify.c [ 16%] Building C object tools/CMakeFiles/fido2-assert.dir/base64.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-assert.dir/base64.c.o -MF CMakeFiles/fido2-assert.dir/base64.c.o.d -o CMakeFiles/fido2-assert.dir/base64.c.o -c /<>/tools/base64.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/util.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-assert.dir/util.c.o -MF CMakeFiles/fido2-assert.dir/util.c.o.d -o CMakeFiles/fido2-assert.dir/util.c.o -c /<>/tools/util.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /<>/openbsd-compat/bsd-getpagesize.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o -c /<>/openbsd-compat/explicit_bzero.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o -c /<>/openbsd-compat/freezero.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o -c /<>/openbsd-compat/recallocarray.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o -c /<>/openbsd-compat/strsep.c [ 17%] Building C object tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o -c /<>/openbsd-compat/readpassphrase.c [ 17%] Linking C executable fido2-assert cd /<>/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-assert.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie "CMakeFiles/fido2-assert.dir/fido2-assert.c.o" "CMakeFiles/fido2-assert.dir/assert_get.c.o" "CMakeFiles/fido2-assert.dir/assert_verify.c.o" "CMakeFiles/fido2-assert.dir/base64.c.o" "CMakeFiles/fido2-assert.dir/util.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-assert.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-assert -Wl,-rpath,/<>/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 17%] Built target fido2-assert make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tools /<>/debian/regression-test-output /<>/debian/regression-test-output/tools /<>/debian/regression-test-output/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/fido2-token.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/fido2-token.c.o -MF CMakeFiles/fido2-token.dir/fido2-token.c.o.d -o CMakeFiles/fido2-token.dir/fido2-token.c.o -c /<>/tools/fido2-token.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/base64.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/base64.c.o -MF CMakeFiles/fido2-token.dir/base64.c.o.d -o CMakeFiles/fido2-token.dir/base64.c.o -c /<>/tools/base64.c [ 17%] Building C object tools/CMakeFiles/fido2-token.dir/bio.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/bio.c.o -MF CMakeFiles/fido2-token.dir/bio.c.o.d -o CMakeFiles/fido2-token.dir/bio.c.o -c /<>/tools/bio.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/config.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/config.c.o -MF CMakeFiles/fido2-token.dir/config.c.o.d -o CMakeFiles/fido2-token.dir/config.c.o -c /<>/tools/config.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/credman.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/credman.c.o -MF CMakeFiles/fido2-token.dir/credman.c.o.d -o CMakeFiles/fido2-token.dir/credman.c.o -c /<>/tools/credman.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/largeblob.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/largeblob.c.o -MF CMakeFiles/fido2-token.dir/largeblob.c.o.d -o CMakeFiles/fido2-token.dir/largeblob.c.o -c /<>/tools/largeblob.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/pin.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/pin.c.o -MF CMakeFiles/fido2-token.dir/pin.c.o.d -o CMakeFiles/fido2-token.dir/pin.c.o -c /<>/tools/pin.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/token.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/token.c.o -MF CMakeFiles/fido2-token.dir/token.c.o.d -o CMakeFiles/fido2-token.dir/token.c.o -c /<>/tools/token.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/util.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -Wconversion -Wsign-conversion -MD -MT tools/CMakeFiles/fido2-token.dir/util.c.o -MF CMakeFiles/fido2-token.dir/util.c.o.d -o CMakeFiles/fido2-token.dir/util.c.o -c /<>/tools/util.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o -c /<>/openbsd-compat/bsd-getpagesize.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o -c /<>/openbsd-compat/explicit_bzero.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o -c /<>/openbsd-compat/freezero.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o -c /<>/openbsd-compat/recallocarray.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o -c /<>/openbsd-compat/strlcat.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o -c /<>/openbsd-compat/strlcpy.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o -c /<>/openbsd-compat/strsep.c [ 18%] Building C object tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o cd /<>/debian/regression-test-output/tools && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT tools/CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -MF CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o.d -o CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o -c /<>/openbsd-compat/readpassphrase.c [ 20%] Linking C executable fido2-token cd /<>/debian/regression-test-output/tools && /usr/bin/cmake -E cmake_link_script CMakeFiles/fido2-token.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie "CMakeFiles/fido2-token.dir/fido2-token.c.o" "CMakeFiles/fido2-token.dir/base64.c.o" "CMakeFiles/fido2-token.dir/bio.c.o" "CMakeFiles/fido2-token.dir/config.c.o" "CMakeFiles/fido2-token.dir/credman.c.o" "CMakeFiles/fido2-token.dir/largeblob.c.o" "CMakeFiles/fido2-token.dir/pin.c.o" "CMakeFiles/fido2-token.dir/token.c.o" "CMakeFiles/fido2-token.dir/util.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/bsd-getpagesize.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/explicit_bzero.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/freezero.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/recallocarray.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcat.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strlcpy.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/strsep.c.o" "CMakeFiles/fido2-token.dir/__/openbsd-compat/readpassphrase.c.o" -o fido2-token -Wl,-rpath,/<>/debian/regression-test-output/src: -lcrypto ../src/libfido2.so.1.11.0 -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 20%] Built target fido2-token make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_copy.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 20%] Generating eddsa_pk_new.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/eddsa_pk_new.3 . [ 20%] Generating es256_pk_new.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/es256_pk_new.3 . [ 20%] Generating fido2-assert.1 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido2-assert.1 . [ 20%] Generating fido2-cred.1 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido2-cred.1 . [ 20%] Generating fido2-token.1 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido2-token.1 . [ 20%] Generating fido_assert_allow_cred.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_assert_allow_cred.3 . [ 20%] Generating fido_assert_new.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_assert_new.3 . [ 20%] Generating fido_assert_set_authdata.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_assert_set_authdata.3 . [ 20%] Generating fido_assert_verify.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_assert_verify.3 . [ 20%] Generating fido_bio_dev_get_info.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_bio_dev_get_info.3 . [ 20%] Generating fido_bio_enroll_new.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_bio_enroll_new.3 . [ 21%] Generating fido_bio_info_new.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_bio_info_new.3 . [ 21%] Generating fido_bio_template.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_bio_template.3 . [ 21%] Generating fido_cbor_info_new.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_cbor_info_new.3 . [ 21%] Generating fido_cred_exclude.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_cred_exclude.3 . [ 21%] Generating fido_cred_new.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_cred_new.3 . [ 21%] Generating fido_cred_set_authdata.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_cred_set_authdata.3 . [ 21%] Generating fido_cred_verify.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_cred_verify.3 . [ 21%] Generating fido_credman_metadata_new.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_credman_metadata_new.3 . [ 21%] Generating fido_dev_enable_entattest.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_dev_enable_entattest.3 . [ 21%] Generating fido_dev_get_assert.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_dev_get_assert.3 . [ 21%] Generating fido_dev_get_touch_begin.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_dev_get_touch_begin.3 . [ 21%] Generating fido_dev_info_manifest.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_dev_info_manifest.3 . [ 21%] Generating fido_dev_largeblob_get.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_dev_largeblob_get.3 . [ 21%] Generating fido_dev_make_cred.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_dev_make_cred.3 . [ 22%] Generating fido_dev_open.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_dev_open.3 . [ 22%] Generating fido_dev_set_io_functions.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_dev_set_io_functions.3 . [ 22%] Generating fido_dev_set_pin.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_dev_set_pin.3 . [ 22%] Generating fido_init.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_init.3 . [ 22%] Generating fido_strerr.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/fido_strerr.3 . [ 22%] Generating rs256_pk_new.3 cd /<>/debian/regression-test-output/man && cp -f /<>/man/rs256_pk_new.3 . make[4]: Leaving directory '/<>/debian/regression-test-output' [ 22%] Built target man_copy make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_symlink.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 24%] Generating eddsa_pk_free.3 cd /<>/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_free.3 [ 24%] Generating eddsa_pk_from_EVP_PKEY.3 cd /<>/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_EVP_PKEY.3 [ 24%] Generating eddsa_pk_from_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_from_ptr.3 [ 24%] Generating eddsa_pk_to_EVP_PKEY.3 cd /<>/debian/regression-test-output/man && ln -sf eddsa_pk_new.3 eddsa_pk_to_EVP_PKEY.3 [ 24%] Generating es256_pk_free.3 cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_free.3 [ 24%] Generating es256_pk_from_EC_KEY.3 cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_EC_KEY.3 [ 24%] Generating es256_pk_from_EVP_PKEY.3 cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_EVP_PKEY.3 [ 24%] Generating es256_pk_from_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_from_ptr.3 [ 24%] Generating es256_pk_to_EVP_PKEY.3 cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.3 es256_pk_to_EVP_PKEY.3 [ 24%] Generating fido_assert_authdata_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_len.3 [ 24%] Generating fido_assert_authdata_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_authdata_ptr.3 [ 24%] Generating fido_assert_blob_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_blob_len.3 [ 24%] Generating fido_assert_blob_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_blob_ptr.3 [ 25%] Generating fido_assert_clientdata_hash_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_len.3 [ 25%] Generating fido_assert_clientdata_hash_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_clientdata_hash_ptr.3 [ 25%] Generating fido_assert_count.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_count.3 [ 25%] Generating fido_assert_flags.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_flags.3 [ 25%] Generating fido_assert_free.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_free.3 [ 25%] Generating fido_assert_hmac_secret_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_len.3 [ 25%] Generating fido_assert_hmac_secret_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_hmac_secret_ptr.3 [ 25%] Generating fido_assert_id_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_id_len.3 [ 25%] Generating fido_assert_id_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_id_ptr.3 [ 25%] Generating fido_assert_largeblob_key_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_largeblob_key_len.3 [ 25%] Generating fido_assert_largeblob_key_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_largeblob_key_ptr.3 [ 25%] Generating fido_assert_rp_id.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_rp_id.3 [ 25%] Generating fido_assert_sigcount.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sigcount.3 [ 25%] Generating fido_assert_sig_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sig_len.3 [ 25%] Generating fido_assert_sig_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_sig_ptr.3 [ 25%] Generating fido_assert_user_display_name.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_display_name.3 [ 26%] Generating fido_assert_user_icon.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_icon.3 [ 26%] Generating fido_assert_user_id_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_id_len.3 [ 26%] Generating fido_assert_user_id_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_id_ptr.3 [ 26%] Generating fido_assert_user_name.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3 fido_assert_user_name.3 [ 26%] Generating fido_assert_set_authdata_raw.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_authdata_raw.3 [ 26%] Generating fido_assert_set_clientdata.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata.3 [ 27%] Generating fido_assert_set_clientdata_hash.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_clientdata_hash.3 [ 27%] Generating fido_assert_set_count.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_count.3 [ 27%] Generating fido_assert_set_extensions.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_extensions.3 [ 27%] Generating fido_assert_set_hmac_salt.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_salt.3 [ 27%] Generating fido_assert_set_hmac_secret.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_hmac_secret.3 [ 27%] Generating fido_assert_set_rp.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_rp.3 [ 27%] Generating fido_assert_set_sig.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_sig.3 [ 27%] Generating fido_assert_set_up.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_up.3 [ 27%] Generating fido_assert_set_uv.3 cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3 fido_assert_set_uv.3 [ 27%] Generating fido_bio_dev_enroll_begin.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_begin.3 [ 27%] Generating fido_bio_dev_enroll_cancel.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_cancel.3 [ 27%] Generating fido_bio_dev_enroll_continue.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_continue.3 [ 27%] Generating fido_bio_dev_enroll_remove.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_enroll_remove.3 [ 27%] Generating fido_bio_dev_get_template_array.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_get_template_array.3 [ 27%] Generating fido_bio_dev_set_template_name.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3 fido_bio_dev_set_template_name.3 [ 27%] Generating fido_bio_enroll_free.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_free.3 [ 27%] Generating fido_bio_enroll_last_status.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_last_status.3 [ 27%] Generating fido_bio_enroll_remaining_samples.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3 fido_bio_enroll_remaining_samples.3 [ 27%] Generating fido_bio_info_free.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_free.3 [ 29%] Generating fido_bio_info_max_samples.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_max_samples.3 [ 29%] Generating fido_bio_info_type.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_info_new.3 fido_bio_info_type.3 [ 29%] Generating fido_bio_template_array_count.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_count.3 [ 29%] Generating fido_bio_template_array_free.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_free.3 [ 29%] Generating fido_bio_template_array_new.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_array_new.3 [ 29%] Generating fido_bio_template_free.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_free.3 [ 29%] Generating fido_bio_template_id_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_id_len.3 [ 29%] Generating fido_bio_template_id_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_id_ptr.3 [ 29%] Generating fido_bio_template_name.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_name.3 [ 29%] Generating fido_bio_template_new.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_new.3 [ 29%] Generating fido_bio_template_set_id.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_set_id.3 [ 29%] Generating fido_bio_template_set_name.3 cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3 fido_bio_template_set_name.3 [ 29%] Generating fido_cbor_info_aaguid_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_len.3 [ 30%] Generating fido_cbor_info_aaguid_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_aaguid_ptr.3 [ 30%] Generating fido_cbor_info_algorithm_cose.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_cose.3 [ 30%] Generating fido_cbor_info_algorithm_count.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_count.3 [ 30%] Generating fido_cbor_info_algorithm_type.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_algorithm_type.3 [ 30%] Generating fido_cbor_info_extensions_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_len.3 [ 30%] Generating fido_cbor_info_extensions_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_extensions_ptr.3 [ 30%] Generating fido_cbor_info_free.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_free.3 [ 30%] Generating fido_cbor_info_maxcredbloblen.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredbloblen.3 [ 30%] Generating fido_cbor_info_maxcredcntlst.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredcntlst.3 [ 30%] Generating fido_cbor_info_maxcredidlen.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxcredidlen.3 [ 30%] Generating fido_cbor_info_maxlargeblob.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxlargeblob.3 [ 30%] Generating fido_cbor_info_maxmsgsiz.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_maxmsgsiz.3 [ 30%] Generating fido_cbor_info_fwversion.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_fwversion.3 [ 31%] Generating fido_cbor_info_options_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_len.3 [ 31%] Generating fido_cbor_info_options_name_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_name_ptr.3 [ 31%] Generating fido_cbor_info_options_value_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_options_value_ptr.3 [ 31%] Generating fido_cbor_info_protocols_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_len.3 [ 31%] Generating fido_cbor_info_protocols_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_protocols_ptr.3 [ 31%] Generating fido_cbor_info_transports_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_transports_len.3 [ 31%] Generating fido_cbor_info_transports_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_transports_ptr.3 [ 31%] Generating fido_cbor_info_versions_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_len.3 [ 31%] Generating fido_cbor_info_versions_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_cbor_info_versions_ptr.3 [ 31%] Generating fido_dev_get_cbor_info.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3 fido_dev_get_cbor_info.3 [ 31%] Generating fido_cred_aaguid_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_aaguid_len.3 [ 31%] Generating fido_cred_aaguid_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_aaguid_ptr.3 [ 31%] Generating fido_cred_attstmt_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_attstmt_len.3 [ 31%] Generating fido_cred_attstmt_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_attstmt_ptr.3 [ 31%] Generating fido_cred_authdata_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_len.3 [ 32%] Generating fido_cred_authdata_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_ptr.3 [ 32%] Generating fido_cred_authdata_raw_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_len.3 [ 32%] Generating fido_cred_authdata_raw_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_authdata_raw_ptr.3 [ 32%] Generating fido_cred_clientdata_hash_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_len.3 [ 32%] Generating fido_cred_clientdata_hash_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_clientdata_hash_ptr.3 [ 32%] Generating fido_cred_display_name.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_display_name.3 [ 32%] Generating fido_cred_flags.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_flags.3 [ 32%] Generating fido_cred_fmt.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_fmt.3 [ 32%] Generating fido_cred_free.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_free.3 [ 32%] Generating fido_cred_id_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_id_len.3 [ 32%] Generating fido_cred_id_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_id_ptr.3 [ 32%] Generating fido_cred_largeblob_key_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_largeblob_key_len.3 [ 32%] Generating fido_cred_largeblob_key_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_largeblob_key_ptr.3 [ 34%] Generating fido_cred_pin_minlen.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pin_minlen.3 [ 34%] Generating fido_cred_prot.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_prot.3 [ 34%] Generating fido_cred_pubkey_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pubkey_len.3 [ 34%] Generating fido_cred_pubkey_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_pubkey_ptr.3 [ 34%] Generating fido_cred_rp_id.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_rp_id.3 [ 34%] Generating fido_cred_rp_name.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_rp_name.3 [ 34%] Generating fido_cred_sigcount.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sigcount.3 [ 34%] Generating fido_cred_sig_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sig_len.3 [ 34%] Generating fido_cred_sig_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_sig_ptr.3 [ 34%] Generating fido_cred_type.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_type.3 [ 35%] Generating fido_cred_user_id_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_id_len.3 [ 35%] Generating fido_cred_user_id_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_id_ptr.3 [ 35%] Generating fido_cred_user_name.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_user_name.3 [ 35%] Generating fido_cred_x5c_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_len.3 [ 35%] Generating fido_cred_x5c_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3 fido_cred_x5c_ptr.3 [ 35%] Generating fido_cred_verify_self.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_verify.3 fido_cred_verify_self.3 [ 35%] Generating fido_credman_del_dev_rk.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_del_dev_rk.3 [ 35%] Generating fido_credman_get_dev_metadata.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_metadata.3 [ 35%] Generating fido_credman_get_dev_rk.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rk.3 [ 35%] Generating fido_credman_get_dev_rp.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_get_dev_rp.3 [ 35%] Generating fido_credman_metadata_free.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_metadata_free.3 [ 35%] Generating fido_credman_rk.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk.3 [ 35%] Generating fido_credman_rk_count.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_count.3 [ 36%] Generating fido_credman_rk_existing.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_existing.3 [ 36%] Generating fido_credman_rk_free.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_free.3 [ 36%] Generating fido_credman_rk_new.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_new.3 [ 36%] Generating fido_credman_rk_remaining.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rk_remaining.3 [ 36%] Generating fido_credman_rp_count.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_count.3 [ 36%] Generating fido_credman_rp_free.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_free.3 [ 36%] Generating fido_credman_rp_id.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id.3 [ 36%] Generating fido_credman_rp_id_hash_len.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_len.3 [ 36%] Generating fido_credman_rp_id_hash_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_id_hash_ptr.3 [ 36%] Generating fido_credman_rp_name.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_name.3 [ 36%] Generating fido_credman_rp_new.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_rp_new.3 [ 36%] Generating fido_credman_set_dev_rk.3 cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3 fido_credman_set_dev_rk.3 [ 36%] Generating fido_cred_set_attstmt.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_attstmt.3 [ 36%] Generating fido_cred_set_authdata_raw.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_authdata_raw.3 [ 36%] Generating fido_cred_set_blob.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_blob.3 [ 36%] Generating fido_cred_set_clientdata.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata.3 [ 36%] Generating fido_cred_set_clientdata_hash.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_clientdata_hash.3 [ 36%] Generating fido_cred_set_extensions.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_extensions.3 [ 36%] Generating fido_cred_set_fmt.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_fmt.3 [ 37%] Generating fido_cred_set_id.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_id.3 [ 37%] Generating fido_cred_set_pin_minlen.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_pin_minlen.3 [ 37%] Generating fido_cred_set_prot.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_prot.3 [ 37%] Generating fido_cred_set_rk.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rk.3 [ 37%] Generating fido_cred_set_rp.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_rp.3 [ 37%] Generating fido_cred_set_sig.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_sig.3 [ 37%] Generating fido_cred_set_type.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_type.3 [ 37%] Generating fido_cred_set_user.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_user.3 [ 37%] Generating fido_cred_set_uv.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_uv.3 [ 37%] Generating fido_cred_set_x509.3 cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3 fido_cred_set_x509.3 [ 37%] Generating fido_dev_toggle_always_uv.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3 fido_dev_toggle_always_uv.3 [ 37%] Generating fido_dev_force_pin_change.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3 fido_dev_force_pin_change.3 [ 37%] Generating fido_dev_set_pin_minlen.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3 fido_dev_set_pin_minlen.3 [ 37%] Generating fido_dev_set_pin_minlen_rpid.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3 fido_dev_set_pin_minlen_rpid.3 [ 37%] Generating fido_dev_get_touch_status.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.3 fido_dev_get_touch_status.3 [ 37%] Generating fido_dev_info_free.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_free.3 [ 39%] Generating fido_dev_info_manufacturer_string.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_manufacturer_string.3 [ 39%] Generating fido_dev_info_new.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_new.3 [ 39%] Generating fido_dev_info_path.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_path.3 [ 39%] Generating fido_dev_info_product.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product.3 [ 39%] Generating fido_dev_info_product_string.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_product_string.3 [ 39%] Generating fido_dev_info_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_ptr.3 [ 39%] Generating fido_dev_info_set.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_set.3 [ 39%] Generating fido_dev_info_vendor.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3 fido_dev_info_vendor.3 [ 39%] Generating fido_dev_build.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_build.3 [ 39%] Generating fido_dev_cancel.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_cancel.3 [ 40%] Generating fido_dev_close.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_close.3 [ 40%] Generating fido_dev_flags.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_flags.3 [ 40%] Generating fido_dev_force_fido2.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_force_fido2.3 [ 40%] Generating fido_dev_force_u2f.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_force_u2f.3 [ 40%] Generating fido_dev_free.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_free.3 [ 40%] Generating fido_dev_has_pin.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_has_pin.3 [ 40%] Generating fido_dev_has_uv.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_has_uv.3 [ 40%] Generating fido_dev_is_fido2.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_is_fido2.3 [ 40%] Generating fido_dev_is_winhello.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_is_winhello.3 [ 40%] Generating fido_dev_major.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_major.3 [ 40%] Generating fido_dev_minor.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_minor.3 [ 40%] Generating fido_dev_new.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_new.3 [ 40%] Generating fido_dev_new_with_info.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_new_with_info.3 [ 40%] Generating fido_dev_open_with_info.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_open_with_info.3 [ 40%] Generating fido_dev_protocol.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_protocol.3 [ 41%] Generating fido_dev_supports_cred_prot.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_cred_prot.3 [ 41%] Generating fido_dev_supports_credman.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_credman.3 [ 41%] Generating fido_dev_supports_permissions.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_permissions.3 [ 41%] Generating fido_dev_supports_pin.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_pin.3 [ 41%] Generating fido_dev_supports_uv.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3 fido_dev_supports_uv.3 [ 41%] Generating fido_dev_get_retry_count.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_get_retry_count.3 [ 41%] Generating fido_dev_get_uv_retry_count.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_get_uv_retry_count.3 [ 41%] Generating fido_dev_reset.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3 fido_dev_reset.3 [ 41%] Generating fido_dev_io_handle.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3 fido_dev_io_handle.3 [ 41%] Generating fido_dev_set_sigmask.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_sigmask.3 [ 41%] Generating fido_dev_set_timeout.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_timeout.3 [ 41%] Generating fido_dev_set_transport_functions.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3 fido_dev_set_transport_functions.3 [ 43%] Generating fido_dev_largeblob_set.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_set.3 [ 43%] Generating fido_dev_largeblob_remove.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_remove.3 [ 43%] Generating fido_dev_largeblob_get_array.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_get_array.3 [ 43%] Generating fido_dev_largeblob_set_array.3 cd /<>/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3 fido_dev_largeblob_set_array.3 [ 43%] Generating fido_set_log_handler.3 cd /<>/debian/regression-test-output/man && ln -sf fido_init.3 fido_set_log_handler.3 [ 43%] Generating rs256_pk_free.3 cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_free.3 [ 43%] Generating rs256_pk_from_ptr.3 cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_ptr.3 [ 43%] Generating rs256_pk_from_EVP_PKEY.3 cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_EVP_PKEY.3 [ 43%] Generating rs256_pk_from_RSA.3 cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_from_RSA.3 [ 43%] Generating rs256_pk_to_EVP_PKEY.3 cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.3 rs256_pk_to_EVP_PKEY.3 make[4]: Leaving directory '/<>/debian/regression-test-output' [ 43%] Built target man_symlink make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_lint.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 43%] Generating eddsa_pk_new.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning eddsa_pk_new.3 > eddsa_pk_new.3.lint [ 43%] Generating es256_pk_new.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning es256_pk_new.3 > es256_pk_new.3.lint [ 43%] Generating fido2-assert.1.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido2-assert.1 > fido2-assert.1.lint [ 43%] Generating fido2-cred.1.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido2-cred.1 > fido2-cred.1.lint [ 43%] Generating fido2-token.1.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido2-token.1 > fido2-token.1.lint [ 43%] Generating fido_init.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_init.3 > fido_init.3.lint [ 43%] Generating fido_assert_new.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_new.3 > fido_assert_new.3.lint [ 43%] Generating fido_assert_allow_cred.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_allow_cred.3 > fido_assert_allow_cred.3.lint [ 43%] Generating fido_assert_set_authdata.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_set_authdata.3 > fido_assert_set_authdata.3.lint [ 43%] Generating fido_assert_verify.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_assert_verify.3 > fido_assert_verify.3.lint [ 44%] Generating fido_bio_dev_get_info.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.lint [ 44%] Generating fido_bio_enroll_new.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_enroll_new.3 > fido_bio_enroll_new.3.lint [ 44%] Generating fido_bio_info_new.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_info_new.3 > fido_bio_info_new.3.lint [ 44%] Generating fido_bio_template.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_bio_template.3 > fido_bio_template.3.lint [ 44%] Generating fido_cbor_info_new.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_cbor_info_new.3 > fido_cbor_info_new.3.lint [ 44%] Generating fido_cred_new.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_new.3 > fido_cred_new.3.lint [ 44%] Generating fido_cred_exclude.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_exclude.3 > fido_cred_exclude.3.lint [ 44%] Generating fido_credman_metadata_new.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_credman_metadata_new.3 > fido_credman_metadata_new.3.lint [ 44%] Generating fido_cred_set_authdata.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_set_authdata.3 > fido_cred_set_authdata.3.lint [ 44%] Generating fido_cred_verify.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_cred_verify.3 > fido_cred_verify.3.lint [ 44%] Generating fido_dev_enable_entattest.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_enable_entattest.3 > fido_dev_enable_entattest.3.lint [ 44%] Generating fido_dev_get_assert.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_get_assert.3 > fido_dev_get_assert.3.lint [ 44%] Generating fido_dev_get_touch_begin.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.lint [ 45%] Generating fido_dev_info_manifest.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_info_manifest.3 > fido_dev_info_manifest.3.lint [ 45%] Generating fido_dev_largeblob_get.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_largeblob_get.3 > fido_dev_largeblob_get.3.lint [ 45%] Generating fido_dev_make_cred.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_make_cred.3 > fido_dev_make_cred.3.lint [ 45%] Generating fido_dev_open.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_open.3 > fido_dev_open.3.lint [ 45%] Generating fido_dev_set_io_functions.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.lint [ 45%] Generating fido_dev_set_pin.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_dev_set_pin.3 > fido_dev_set_pin.3.lint [ 45%] Generating fido_strerr.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning fido_strerr.3 > fido_strerr.3.lint [ 45%] Generating rs256_pk_new.3.lint cd /<>/debian/regression-test-output/man && mandoc -T lint -W warning rs256_pk_new.3 > rs256_pk_new.3.lint make[4]: Leaving directory '/<>/debian/regression-test-output' [ 48%] Built target man_lint make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_gzip.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 48%] Generating eddsa_pk_new.3.gz cd /<>/debian/regression-test-output/man && gzip -cn eddsa_pk_new.3 > eddsa_pk_new.3.gz [ 48%] Generating es256_pk_new.3.gz cd /<>/debian/regression-test-output/man && gzip -cn es256_pk_new.3 > es256_pk_new.3.gz [ 48%] Generating fido2-assert.1.gz cd /<>/debian/regression-test-output/man && gzip -cn fido2-assert.1 > fido2-assert.1.gz [ 48%] Generating fido2-cred.1.gz cd /<>/debian/regression-test-output/man && gzip -cn fido2-cred.1 > fido2-cred.1.gz [ 48%] Generating fido2-token.1.gz cd /<>/debian/regression-test-output/man && gzip -cn fido2-token.1 > fido2-token.1.gz [ 48%] Generating fido_init.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_init.3 > fido_init.3.gz [ 48%] Generating fido_assert_new.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_assert_new.3 > fido_assert_new.3.gz [ 48%] Generating fido_assert_allow_cred.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_assert_allow_cred.3 > fido_assert_allow_cred.3.gz [ 49%] Generating fido_assert_set_authdata.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_assert_set_authdata.3 > fido_assert_set_authdata.3.gz [ 49%] Generating fido_assert_verify.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_assert_verify.3 > fido_assert_verify.3.gz [ 49%] Generating fido_bio_dev_get_info.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_bio_dev_get_info.3 > fido_bio_dev_get_info.3.gz [ 49%] Generating fido_bio_enroll_new.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_bio_enroll_new.3 > fido_bio_enroll_new.3.gz [ 49%] Generating fido_bio_info_new.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_bio_info_new.3 > fido_bio_info_new.3.gz [ 49%] Generating fido_bio_template.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_bio_template.3 > fido_bio_template.3.gz [ 49%] Generating fido_cbor_info_new.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_cbor_info_new.3 > fido_cbor_info_new.3.gz [ 49%] Generating fido_cred_new.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_cred_new.3 > fido_cred_new.3.gz [ 49%] Generating fido_cred_exclude.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_cred_exclude.3 > fido_cred_exclude.3.gz [ 49%] Generating fido_credman_metadata_new.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_credman_metadata_new.3 > fido_credman_metadata_new.3.gz [ 49%] Generating fido_cred_set_authdata.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_cred_set_authdata.3 > fido_cred_set_authdata.3.gz [ 49%] Generating fido_cred_verify.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_cred_verify.3 > fido_cred_verify.3.gz [ 49%] Generating fido_dev_enable_entattest.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_dev_enable_entattest.3 > fido_dev_enable_entattest.3.gz [ 49%] Generating fido_dev_get_assert.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_dev_get_assert.3 > fido_dev_get_assert.3.gz [ 50%] Generating fido_dev_get_touch_begin.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.3.gz [ 50%] Generating fido_dev_info_manifest.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_dev_info_manifest.3 > fido_dev_info_manifest.3.gz [ 50%] Generating fido_dev_largeblob_get.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_dev_largeblob_get.3 > fido_dev_largeblob_get.3.gz [ 50%] Generating fido_dev_make_cred.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_dev_make_cred.3 > fido_dev_make_cred.3.gz [ 50%] Generating fido_dev_open.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_dev_open.3 > fido_dev_open.3.gz [ 50%] Generating fido_dev_set_io_functions.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_dev_set_io_functions.3 > fido_dev_set_io_functions.3.gz [ 50%] Generating fido_dev_set_pin.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_dev_set_pin.3 > fido_dev_set_pin.3.gz [ 50%] Generating fido_strerr.3.gz cd /<>/debian/regression-test-output/man && gzip -cn fido_strerr.3 > fido_strerr.3.gz [ 50%] Generating rs256_pk_new.3.gz cd /<>/debian/regression-test-output/man && gzip -cn rs256_pk_new.3 > rs256_pk_new.3.gz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 54%] Built target man_gzip make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 54%] Generating eddsa_pk_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_free.3.gz [ 55%] Generating eddsa_pk_from_EVP_PKEY.3.gz cd /<>/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_EVP_PKEY.3.gz [ 55%] Generating eddsa_pk_from_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_from_ptr.3.gz [ 55%] Generating eddsa_pk_to_EVP_PKEY.3.gz cd /<>/debian/regression-test-output/man && ln -sf eddsa_pk_new.3.gz eddsa_pk_to_EVP_PKEY.3.gz [ 55%] Generating es256_pk_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_free.3.gz [ 55%] Generating es256_pk_from_EC_KEY.3.gz cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_EC_KEY.3.gz [ 55%] Generating es256_pk_from_EVP_PKEY.3.gz cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_EVP_PKEY.3.gz [ 55%] Generating es256_pk_from_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_from_ptr.3.gz [ 55%] Generating es256_pk_to_EVP_PKEY.3.gz cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.3.gz es256_pk_to_EVP_PKEY.3.gz [ 55%] Generating fido_assert_authdata_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_len.3.gz [ 55%] Generating fido_assert_authdata_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_authdata_ptr.3.gz [ 55%] Generating fido_assert_blob_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_blob_len.3.gz [ 55%] Generating fido_assert_blob_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_blob_ptr.3.gz [ 55%] Generating fido_assert_clientdata_hash_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_len.3.gz [ 56%] Generating fido_assert_clientdata_hash_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_clientdata_hash_ptr.3.gz [ 56%] Generating fido_assert_count.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_count.3.gz [ 56%] Generating fido_assert_flags.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_flags.3.gz [ 56%] Generating fido_assert_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_free.3.gz [ 56%] Generating fido_assert_hmac_secret_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_len.3.gz [ 56%] Generating fido_assert_hmac_secret_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_hmac_secret_ptr.3.gz [ 56%] Generating fido_assert_id_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_id_len.3.gz [ 56%] Generating fido_assert_id_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_id_ptr.3.gz [ 56%] Generating fido_assert_largeblob_key_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_largeblob_key_len.3.gz [ 56%] Generating fido_assert_largeblob_key_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_largeblob_key_ptr.3.gz [ 56%] Generating fido_assert_rp_id.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_rp_id.3.gz [ 56%] Generating fido_assert_sigcount.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sigcount.3.gz [ 56%] Generating fido_assert_sig_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sig_len.3.gz [ 56%] Generating fido_assert_sig_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_sig_ptr.3.gz [ 56%] Generating fido_assert_user_display_name.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_display_name.3.gz [ 56%] Generating fido_assert_user_icon.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_icon.3.gz [ 58%] Generating fido_assert_user_id_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_len.3.gz [ 58%] Generating fido_assert_user_id_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_id_ptr.3.gz [ 58%] Generating fido_assert_user_name.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.3.gz fido_assert_user_name.3.gz [ 58%] Generating fido_assert_set_authdata_raw.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_authdata_raw.3.gz [ 58%] Generating fido_assert_set_clientdata.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata.3.gz [ 58%] Generating fido_assert_set_clientdata_hash.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_clientdata_hash.3.gz [ 59%] Generating fido_assert_set_count.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_count.3.gz [ 59%] Generating fido_assert_set_extensions.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_extensions.3.gz [ 59%] Generating fido_assert_set_hmac_salt.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_salt.3.gz [ 59%] Generating fido_assert_set_hmac_secret.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_hmac_secret.3.gz [ 59%] Generating fido_assert_set_rp.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_rp.3.gz [ 59%] Generating fido_assert_set_sig.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_sig.3.gz [ 59%] Generating fido_assert_set_up.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_up.3.gz [ 59%] Generating fido_assert_set_uv.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.3.gz fido_assert_set_uv.3.gz [ 59%] Generating fido_bio_dev_enroll_begin.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_begin.3.gz [ 59%] Generating fido_bio_dev_enroll_cancel.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_cancel.3.gz [ 59%] Generating fido_bio_dev_enroll_continue.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_continue.3.gz [ 59%] Generating fido_bio_dev_enroll_remove.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_enroll_remove.3.gz [ 59%] Generating fido_bio_dev_get_template_array.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_get_template_array.3.gz [ 59%] Generating fido_bio_dev_set_template_name.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.3.gz fido_bio_dev_set_template_name.3.gz [ 59%] Generating fido_bio_enroll_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_free.3.gz [ 59%] Generating fido_bio_enroll_last_status.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_last_status.3.gz [ 59%] Generating fido_bio_enroll_remaining_samples.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.3.gz fido_bio_enroll_remaining_samples.3.gz [ 59%] Generating fido_bio_info_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_free.3.gz [ 59%] Generating fido_bio_info_max_samples.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_max_samples.3.gz [ 60%] Generating fido_bio_info_type.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_info_new.3.gz fido_bio_info_type.3.gz [ 60%] Generating fido_bio_template_array_count.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_count.3.gz [ 60%] Generating fido_bio_template_array_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_free.3.gz [ 60%] Generating fido_bio_template_array_new.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_array_new.3.gz [ 60%] Generating fido_bio_template_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_free.3.gz [ 60%] Generating fido_bio_template_id_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_len.3.gz [ 60%] Generating fido_bio_template_id_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_id_ptr.3.gz [ 60%] Generating fido_bio_template_name.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_name.3.gz [ 60%] Generating fido_bio_template_new.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_new.3.gz [ 60%] Generating fido_bio_template_set_id.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_id.3.gz [ 60%] Generating fido_bio_template_set_name.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.3.gz fido_bio_template_set_name.3.gz [ 60%] Generating fido_cbor_info_aaguid_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_len.3.gz [ 60%] Generating fido_cbor_info_aaguid_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_aaguid_ptr.3.gz [ 62%] Generating fido_cbor_info_algorithm_cose.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_cose.3.gz [ 62%] Generating fido_cbor_info_algorithm_count.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_count.3.gz [ 62%] Generating fido_cbor_info_algorithm_type.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_algorithm_type.3.gz [ 62%] Generating fido_cbor_info_extensions_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_len.3.gz [ 62%] Generating fido_cbor_info_extensions_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_extensions_ptr.3.gz [ 62%] Generating fido_cbor_info_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_free.3.gz [ 62%] Generating fido_cbor_info_maxcredbloblen.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredbloblen.3.gz [ 62%] Generating fido_cbor_info_maxcredcntlst.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredcntlst.3.gz [ 62%] Generating fido_cbor_info_maxcredidlen.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxcredidlen.3.gz [ 62%] Generating fido_cbor_info_maxlargeblob.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxlargeblob.3.gz [ 62%] Generating fido_cbor_info_maxmsgsiz.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_maxmsgsiz.3.gz [ 62%] Generating fido_cbor_info_fwversion.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_fwversion.3.gz [ 62%] Generating fido_cbor_info_options_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_len.3.gz [ 63%] Generating fido_cbor_info_options_name_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_name_ptr.3.gz [ 63%] Generating fido_cbor_info_options_value_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_options_value_ptr.3.gz [ 63%] Generating fido_cbor_info_protocols_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_len.3.gz [ 63%] Generating fido_cbor_info_protocols_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_protocols_ptr.3.gz [ 63%] Generating fido_cbor_info_transports_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_transports_len.3.gz [ 63%] Generating fido_cbor_info_transports_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_transports_ptr.3.gz [ 63%] Generating fido_cbor_info_versions_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_len.3.gz [ 63%] Generating fido_cbor_info_versions_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_cbor_info_versions_ptr.3.gz [ 63%] Generating fido_dev_get_cbor_info.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.3.gz fido_dev_get_cbor_info.3.gz [ 63%] Generating fido_cred_aaguid_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_len.3.gz [ 63%] Generating fido_cred_aaguid_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_aaguid_ptr.3.gz [ 63%] Generating fido_cred_attstmt_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_attstmt_len.3.gz [ 63%] Generating fido_cred_attstmt_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_attstmt_ptr.3.gz [ 63%] Generating fido_cred_authdata_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_len.3.gz [ 63%] Generating fido_cred_authdata_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_ptr.3.gz [ 64%] Generating fido_cred_authdata_raw_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_len.3.gz [ 64%] Generating fido_cred_authdata_raw_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_authdata_raw_ptr.3.gz [ 64%] Generating fido_cred_clientdata_hash_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_len.3.gz [ 64%] Generating fido_cred_clientdata_hash_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_clientdata_hash_ptr.3.gz [ 64%] Generating fido_cred_display_name.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_display_name.3.gz [ 64%] Generating fido_cred_flags.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_flags.3.gz [ 64%] Generating fido_cred_fmt.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_fmt.3.gz [ 64%] Generating fido_cred_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_free.3.gz [ 64%] Generating fido_cred_id_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_id_len.3.gz [ 64%] Generating fido_cred_id_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_id_ptr.3.gz [ 64%] Generating fido_cred_largeblob_key_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_largeblob_key_len.3.gz [ 64%] Generating fido_cred_largeblob_key_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_largeblob_key_ptr.3.gz [ 64%] Generating fido_cred_pin_minlen.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pin_minlen.3.gz [ 65%] Generating fido_cred_prot.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_prot.3.gz [ 65%] Generating fido_cred_pubkey_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_len.3.gz [ 65%] Generating fido_cred_pubkey_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_pubkey_ptr.3.gz [ 65%] Generating fido_cred_rp_id.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_rp_id.3.gz [ 65%] Generating fido_cred_rp_name.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_rp_name.3.gz [ 65%] Generating fido_cred_sigcount.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sigcount.3.gz [ 65%] Generating fido_cred_sig_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sig_len.3.gz [ 65%] Generating fido_cred_sig_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_sig_ptr.3.gz [ 65%] Generating fido_cred_type.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_type.3.gz [ 65%] Generating fido_cred_user_id_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_len.3.gz [ 67%] Generating fido_cred_user_id_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_id_ptr.3.gz [ 67%] Generating fido_cred_user_name.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_user_name.3.gz [ 67%] Generating fido_cred_x5c_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_len.3.gz [ 67%] Generating fido_cred_x5c_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.3.gz fido_cred_x5c_ptr.3.gz [ 67%] Generating fido_cred_verify_self.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_verify.3.gz fido_cred_verify_self.3.gz [ 67%] Generating fido_credman_del_dev_rk.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_del_dev_rk.3.gz [ 67%] Generating fido_credman_get_dev_metadata.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_metadata.3.gz [ 67%] Generating fido_credman_get_dev_rk.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rk.3.gz [ 67%] Generating fido_credman_get_dev_rp.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_get_dev_rp.3.gz [ 67%] Generating fido_credman_metadata_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_metadata_free.3.gz [ 67%] Generating fido_credman_rk.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk.3.gz [ 67%] Generating fido_credman_rk_count.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_count.3.gz [ 67%] Generating fido_credman_rk_existing.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_existing.3.gz [ 68%] Generating fido_credman_rk_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_free.3.gz [ 68%] Generating fido_credman_rk_new.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_new.3.gz [ 68%] Generating fido_credman_rk_remaining.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rk_remaining.3.gz [ 68%] Generating fido_credman_rp_count.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_count.3.gz [ 68%] Generating fido_credman_rp_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_free.3.gz [ 68%] Generating fido_credman_rp_id.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id.3.gz [ 68%] Generating fido_credman_rp_id_hash_len.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_len.3.gz [ 68%] Generating fido_credman_rp_id_hash_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_id_hash_ptr.3.gz [ 68%] Generating fido_credman_rp_name.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_name.3.gz [ 68%] Generating fido_credman_rp_new.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_rp_new.3.gz [ 68%] Generating fido_credman_set_dev_rk.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.3.gz fido_credman_set_dev_rk.3.gz [ 68%] Generating fido_cred_set_attstmt.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_attstmt.3.gz [ 68%] Generating fido_cred_set_authdata_raw.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_authdata_raw.3.gz [ 68%] Generating fido_cred_set_blob.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_blob.3.gz [ 68%] Generating fido_cred_set_clientdata.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata.3.gz [ 68%] Generating fido_cred_set_clientdata_hash.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_clientdata_hash.3.gz [ 68%] Generating fido_cred_set_extensions.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_extensions.3.gz [ 68%] Generating fido_cred_set_fmt.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_fmt.3.gz [ 68%] Generating fido_cred_set_id.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_id.3.gz [ 68%] Generating fido_cred_set_pin_minlen.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_pin_minlen.3.gz [ 69%] Generating fido_cred_set_prot.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_prot.3.gz [ 69%] Generating fido_cred_set_rk.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rk.3.gz [ 69%] Generating fido_cred_set_rp.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_rp.3.gz [ 69%] Generating fido_cred_set_sig.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_sig.3.gz [ 69%] Generating fido_cred_set_type.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_type.3.gz [ 69%] Generating fido_cred_set_user.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_user.3.gz [ 69%] Generating fido_cred_set_uv.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_uv.3.gz [ 69%] Generating fido_cred_set_x509.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.3.gz fido_cred_set_x509.3.gz [ 69%] Generating fido_dev_toggle_always_uv.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_toggle_always_uv.3.gz [ 69%] Generating fido_dev_force_pin_change.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_force_pin_change.3.gz [ 69%] Generating fido_dev_set_pin_minlen.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_set_pin_minlen.3.gz [ 69%] Generating fido_dev_set_pin_minlen_rpid.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.3.gz fido_dev_set_pin_minlen_rpid.3.gz [ 69%] Generating fido_dev_get_touch_status.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.3.gz fido_dev_get_touch_status.3.gz [ 69%] Generating fido_dev_info_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_free.3.gz [ 69%] Generating fido_dev_info_manufacturer_string.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_manufacturer_string.3.gz [ 70%] Generating fido_dev_info_new.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_new.3.gz [ 70%] Generating fido_dev_info_path.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_path.3.gz [ 70%] Generating fido_dev_info_product.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product.3.gz [ 70%] Generating fido_dev_info_product_string.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_product_string.3.gz [ 70%] Generating fido_dev_info_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_ptr.3.gz [ 70%] Generating fido_dev_info_set.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_set.3.gz [ 70%] Generating fido_dev_info_vendor.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.3.gz fido_dev_info_vendor.3.gz [ 70%] Generating fido_dev_build.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_build.3.gz [ 70%] Generating fido_dev_cancel.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_cancel.3.gz [ 70%] Generating fido_dev_close.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_close.3.gz [ 72%] Generating fido_dev_flags.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_flags.3.gz [ 72%] Generating fido_dev_force_fido2.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_force_fido2.3.gz [ 72%] Generating fido_dev_force_u2f.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_force_u2f.3.gz [ 72%] Generating fido_dev_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_free.3.gz [ 72%] Generating fido_dev_has_pin.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_has_pin.3.gz [ 72%] Generating fido_dev_has_uv.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_has_uv.3.gz [ 72%] Generating fido_dev_is_fido2.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_is_fido2.3.gz [ 72%] Generating fido_dev_is_winhello.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_is_winhello.3.gz [ 72%] Generating fido_dev_major.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_major.3.gz [ 72%] Generating fido_dev_minor.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_minor.3.gz [ 72%] Generating fido_dev_new.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_new.3.gz [ 72%] Generating fido_dev_new_with_info.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_new_with_info.3.gz [ 72%] Generating fido_dev_open_with_info.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_open_with_info.3.gz [ 72%] Generating fido_dev_protocol.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_protocol.3.gz [ 72%] Generating fido_dev_supports_cred_prot.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_cred_prot.3.gz [ 73%] Generating fido_dev_supports_credman.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_credman.3.gz [ 73%] Generating fido_dev_supports_permissions.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_permissions.3.gz [ 73%] Generating fido_dev_supports_pin.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_pin.3.gz [ 73%] Generating fido_dev_supports_uv.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.3.gz fido_dev_supports_uv.3.gz [ 73%] Generating fido_dev_get_retry_count.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_retry_count.3.gz [ 73%] Generating fido_dev_get_uv_retry_count.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_get_uv_retry_count.3.gz [ 73%] Generating fido_dev_reset.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_pin.3.gz fido_dev_reset.3.gz [ 73%] Generating fido_dev_io_handle.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_io_handle.3.gz [ 73%] Generating fido_dev_set_sigmask.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_sigmask.3.gz [ 73%] Generating fido_dev_set_timeout.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_timeout.3.gz [ 73%] Generating fido_dev_set_transport_functions.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.3.gz fido_dev_set_transport_functions.3.gz [ 73%] Generating fido_dev_largeblob_set.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_set.3.gz [ 73%] Generating fido_dev_largeblob_remove.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_remove.3.gz [ 73%] Generating fido_dev_largeblob_get_array.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_get_array.3.gz [ 74%] Generating fido_dev_largeblob_set_array.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.3.gz fido_dev_largeblob_set_array.3.gz [ 74%] Generating fido_set_log_handler.3.gz cd /<>/debian/regression-test-output/man && ln -sf fido_init.3.gz fido_set_log_handler.3.gz [ 74%] Generating rs256_pk_free.3.gz cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_free.3.gz [ 74%] Generating rs256_pk_from_ptr.3.gz cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_ptr.3.gz [ 74%] Generating rs256_pk_from_EVP_PKEY.3.gz cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_EVP_PKEY.3.gz [ 74%] Generating rs256_pk_from_RSA.3.gz cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_from_RSA.3.gz [ 74%] Generating rs256_pk_to_EVP_PKEY.3.gz cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.3.gz rs256_pk_to_EVP_PKEY.3.gz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 74%] Built target man_symlink_gzip make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_html.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 74%] Generating eddsa_pk_new.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" eddsa_pk_new.3 > eddsa_pk_new.html [ 74%] Generating es256_pk_new.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" es256_pk_new.3 > es256_pk_new.html [ 74%] Generating fido2-assert.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-assert.1 > fido2-assert.html [ 74%] Generating fido2-cred.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-cred.1 > fido2-cred.html [ 74%] Generating fido2-token.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido2-token.1 > fido2-token.html [ 74%] Generating fido_init.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_init.3 > fido_init.html [ 74%] Generating fido_assert_new.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_new.3 > fido_assert_new.html [ 74%] Generating fido_assert_allow_cred.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_allow_cred.3 > fido_assert_allow_cred.html [ 74%] Generating fido_assert_set_authdata.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_set_authdata.3 > fido_assert_set_authdata.html [ 74%] Generating fido_assert_verify.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_assert_verify.3 > fido_assert_verify.html [ 74%] Generating fido_bio_dev_get_info.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_dev_get_info.3 > fido_bio_dev_get_info.html [ 74%] Generating fido_bio_enroll_new.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_enroll_new.3 > fido_bio_enroll_new.html [ 74%] Generating fido_bio_info_new.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_info_new.3 > fido_bio_info_new.html [ 75%] Generating fido_bio_template.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_bio_template.3 > fido_bio_template.html [ 75%] Generating fido_cbor_info_new.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cbor_info_new.3 > fido_cbor_info_new.html [ 75%] Generating fido_cred_new.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_new.3 > fido_cred_new.html [ 75%] Generating fido_cred_exclude.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_exclude.3 > fido_cred_exclude.html [ 75%] Generating fido_credman_metadata_new.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_credman_metadata_new.3 > fido_credman_metadata_new.html [ 75%] Generating fido_cred_set_authdata.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_set_authdata.3 > fido_cred_set_authdata.html [ 75%] Generating fido_cred_verify.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_cred_verify.3 > fido_cred_verify.html [ 75%] Generating fido_dev_enable_entattest.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_enable_entattest.3 > fido_dev_enable_entattest.html [ 75%] Generating fido_dev_get_assert.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_assert.3 > fido_dev_get_assert.html [ 75%] Generating fido_dev_get_touch_begin.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_get_touch_begin.3 > fido_dev_get_touch_begin.html [ 75%] Generating fido_dev_info_manifest.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_info_manifest.3 > fido_dev_info_manifest.html [ 75%] Generating fido_dev_largeblob_get.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_largeblob_get.3 > fido_dev_largeblob_get.html [ 75%] Generating fido_dev_make_cred.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_make_cred.3 > fido_dev_make_cred.html [ 77%] Generating fido_dev_open.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_open.3 > fido_dev_open.html [ 77%] Generating fido_dev_set_io_functions.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_io_functions.3 > fido_dev_set_io_functions.html [ 77%] Generating fido_dev_set_pin.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_dev_set_pin.3 > fido_dev_set_pin.html [ 77%] Generating fido_strerr.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" fido_strerr.3 > fido_strerr.html [ 77%] Generating rs256_pk_new.html cd /<>/debian/regression-test-output/man && mandoc -T html -O man="%N.html",style=style.css -I os="Yubico\ AB" rs256_pk_new.3 > rs256_pk_new.html make[4]: Leaving directory '/<>/debian/regression-test-output' [ 79%] Built target man_html make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 79%] Generating eddsa_pk_free.html cd /<>/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_free.html [ 79%] Generating eddsa_pk_from_EVP_PKEY.html cd /<>/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_from_EVP_PKEY.html [ 81%] Generating eddsa_pk_from_ptr.html cd /<>/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_from_ptr.html [ 81%] Generating eddsa_pk_to_EVP_PKEY.html cd /<>/debian/regression-test-output/man && ln -sf eddsa_pk_new.html eddsa_pk_to_EVP_PKEY.html [ 81%] Generating es256_pk_free.html cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_free.html [ 81%] Generating es256_pk_from_EC_KEY.html cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_EC_KEY.html [ 81%] Generating es256_pk_from_EVP_PKEY.html cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_EVP_PKEY.html [ 81%] Generating es256_pk_from_ptr.html cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_from_ptr.html [ 81%] Generating es256_pk_to_EVP_PKEY.html cd /<>/debian/regression-test-output/man && ln -sf es256_pk_new.html es256_pk_to_EVP_PKEY.html [ 81%] Generating fido_assert_authdata_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_len.html [ 81%] Generating fido_assert_authdata_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_authdata_ptr.html [ 81%] Generating fido_assert_blob_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_blob_len.html [ 81%] Generating fido_assert_blob_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_blob_ptr.html [ 81%] Generating fido_assert_clientdata_hash_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_len.html [ 81%] Generating fido_assert_clientdata_hash_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_clientdata_hash_ptr.html [ 81%] Generating fido_assert_count.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_count.html [ 82%] Generating fido_assert_flags.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_flags.html [ 82%] Generating fido_assert_free.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_free.html [ 82%] Generating fido_assert_hmac_secret_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_len.html [ 82%] Generating fido_assert_hmac_secret_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_hmac_secret_ptr.html [ 82%] Generating fido_assert_id_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_id_len.html [ 82%] Generating fido_assert_id_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_id_ptr.html [ 82%] Generating fido_assert_largeblob_key_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_largeblob_key_len.html [ 82%] Generating fido_assert_largeblob_key_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_largeblob_key_ptr.html [ 82%] Generating fido_assert_rp_id.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_rp_id.html [ 82%] Generating fido_assert_sigcount.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sigcount.html [ 82%] Generating fido_assert_sig_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sig_len.html [ 82%] Generating fido_assert_sig_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_sig_ptr.html [ 82%] Generating fido_assert_user_display_name.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_display_name.html [ 82%] Generating fido_assert_user_icon.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_icon.html [ 82%] Generating fido_assert_user_id_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_id_len.html [ 83%] Generating fido_assert_user_id_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_id_ptr.html [ 83%] Generating fido_assert_user_name.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_new.html fido_assert_user_name.html [ 83%] Generating fido_assert_set_authdata_raw.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_authdata_raw.html [ 83%] Generating fido_assert_set_clientdata.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata.html [ 83%] Generating fido_assert_set_clientdata_hash.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_clientdata_hash.html [ 83%] Generating fido_assert_set_count.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_count.html [ 84%] Generating fido_assert_set_extensions.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_extensions.html [ 84%] Generating fido_assert_set_hmac_salt.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_salt.html [ 84%] Generating fido_assert_set_hmac_secret.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_hmac_secret.html [ 84%] Generating fido_assert_set_rp.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_rp.html [ 84%] Generating fido_assert_set_sig.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_sig.html [ 84%] Generating fido_assert_set_up.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_up.html [ 84%] Generating fido_assert_set_uv.html cd /<>/debian/regression-test-output/man && ln -sf fido_assert_set_authdata.html fido_assert_set_uv.html [ 84%] Generating fido_bio_dev_enroll_begin.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_begin.html [ 84%] Generating fido_bio_dev_enroll_cancel.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_cancel.html [ 84%] Generating fido_bio_dev_enroll_continue.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_continue.html [ 84%] Generating fido_bio_dev_enroll_remove.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_enroll_remove.html [ 84%] Generating fido_bio_dev_get_template_array.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_get_template_array.html [ 84%] Generating fido_bio_dev_set_template_name.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_dev_get_info.html fido_bio_dev_set_template_name.html [ 84%] Generating fido_bio_enroll_free.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_free.html [ 84%] Generating fido_bio_enroll_last_status.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_last_status.html [ 84%] Generating fido_bio_enroll_remaining_samples.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_enroll_new.html fido_bio_enroll_remaining_samples.html [ 84%] Generating fido_bio_info_free.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_free.html [ 84%] Generating fido_bio_info_max_samples.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_max_samples.html [ 84%] Generating fido_bio_info_type.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_info_new.html fido_bio_info_type.html [ 86%] Generating fido_bio_template_array_count.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_count.html [ 86%] Generating fido_bio_template_array_free.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_free.html [ 86%] Generating fido_bio_template_array_new.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_array_new.html [ 86%] Generating fido_bio_template_free.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_free.html [ 86%] Generating fido_bio_template_id_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_id_len.html [ 86%] Generating fido_bio_template_id_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_id_ptr.html [ 86%] Generating fido_bio_template_name.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_name.html [ 86%] Generating fido_bio_template_new.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_new.html [ 86%] Generating fido_bio_template_set_id.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_set_id.html [ 86%] Generating fido_bio_template_set_name.html cd /<>/debian/regression-test-output/man && ln -sf fido_bio_template.html fido_bio_template_set_name.html [ 86%] Generating fido_cbor_info_aaguid_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_len.html [ 86%] Generating fido_cbor_info_aaguid_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_aaguid_ptr.html [ 86%] Generating fido_cbor_info_algorithm_cose.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_cose.html [ 87%] Generating fido_cbor_info_algorithm_count.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_count.html [ 87%] Generating fido_cbor_info_algorithm_type.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_algorithm_type.html [ 87%] Generating fido_cbor_info_extensions_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_len.html [ 87%] Generating fido_cbor_info_extensions_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_extensions_ptr.html [ 87%] Generating fido_cbor_info_free.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_free.html [ 87%] Generating fido_cbor_info_maxcredbloblen.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredbloblen.html [ 87%] Generating fido_cbor_info_maxcredcntlst.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredcntlst.html [ 87%] Generating fido_cbor_info_maxcredidlen.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxcredidlen.html [ 87%] Generating fido_cbor_info_maxlargeblob.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxlargeblob.html [ 87%] Generating fido_cbor_info_maxmsgsiz.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_maxmsgsiz.html [ 87%] Generating fido_cbor_info_fwversion.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_fwversion.html [ 87%] Generating fido_cbor_info_options_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_len.html [ 87%] Generating fido_cbor_info_options_name_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_name_ptr.html [ 88%] Generating fido_cbor_info_options_value_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_options_value_ptr.html [ 88%] Generating fido_cbor_info_protocols_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_len.html [ 88%] Generating fido_cbor_info_protocols_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_protocols_ptr.html [ 88%] Generating fido_cbor_info_transports_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_transports_len.html [ 88%] Generating fido_cbor_info_transports_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_transports_ptr.html [ 88%] Generating fido_cbor_info_versions_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_len.html [ 88%] Generating fido_cbor_info_versions_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_cbor_info_versions_ptr.html [ 88%] Generating fido_dev_get_cbor_info.html cd /<>/debian/regression-test-output/man && ln -sf fido_cbor_info_new.html fido_dev_get_cbor_info.html [ 88%] Generating fido_cred_aaguid_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_aaguid_len.html [ 88%] Generating fido_cred_aaguid_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_aaguid_ptr.html [ 88%] Generating fido_cred_attstmt_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_attstmt_len.html [ 88%] Generating fido_cred_attstmt_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_attstmt_ptr.html [ 88%] Generating fido_cred_authdata_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_len.html [ 88%] Generating fido_cred_authdata_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_ptr.html [ 88%] Generating fido_cred_authdata_raw_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_len.html [ 89%] Generating fido_cred_authdata_raw_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_authdata_raw_ptr.html [ 89%] Generating fido_cred_clientdata_hash_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_len.html [ 89%] Generating fido_cred_clientdata_hash_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_clientdata_hash_ptr.html [ 89%] Generating fido_cred_display_name.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_display_name.html [ 89%] Generating fido_cred_flags.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_flags.html [ 89%] Generating fido_cred_fmt.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_fmt.html [ 89%] Generating fido_cred_free.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_free.html [ 89%] Generating fido_cred_id_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_id_len.html [ 89%] Generating fido_cred_id_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_id_ptr.html [ 89%] Generating fido_cred_largeblob_key_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_largeblob_key_len.html [ 89%] Generating fido_cred_largeblob_key_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_largeblob_key_ptr.html [ 89%] Generating fido_cred_pin_minlen.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pin_minlen.html [ 89%] Generating fido_cred_prot.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_prot.html [ 91%] Generating fido_cred_pubkey_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pubkey_len.html [ 91%] Generating fido_cred_pubkey_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_pubkey_ptr.html [ 91%] Generating fido_cred_rp_id.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_rp_id.html [ 91%] Generating fido_cred_rp_name.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_rp_name.html [ 91%] Generating fido_cred_sigcount.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sigcount.html [ 91%] Generating fido_cred_sig_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sig_len.html [ 91%] Generating fido_cred_sig_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_sig_ptr.html [ 91%] Generating fido_cred_type.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_type.html [ 91%] Generating fido_cred_user_id_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_id_len.html [ 91%] Generating fido_cred_user_id_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_id_ptr.html [ 92%] Generating fido_cred_user_name.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_user_name.html [ 92%] Generating fido_cred_x5c_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_len.html [ 92%] Generating fido_cred_x5c_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_new.html fido_cred_x5c_ptr.html [ 92%] Generating fido_cred_verify_self.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_verify.html fido_cred_verify_self.html [ 92%] Generating fido_credman_del_dev_rk.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_del_dev_rk.html [ 92%] Generating fido_credman_get_dev_metadata.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_metadata.html [ 92%] Generating fido_credman_get_dev_rk.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rk.html [ 92%] Generating fido_credman_get_dev_rp.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_get_dev_rp.html [ 92%] Generating fido_credman_metadata_free.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_metadata_free.html [ 92%] Generating fido_credman_rk.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk.html [ 92%] Generating fido_credman_rk_count.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_count.html [ 92%] Generating fido_credman_rk_existing.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_existing.html [ 92%] Generating fido_credman_rk_free.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_free.html [ 93%] Generating fido_credman_rk_new.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_new.html [ 93%] Generating fido_credman_rk_remaining.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rk_remaining.html [ 93%] Generating fido_credman_rp_count.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_count.html [ 93%] Generating fido_credman_rp_free.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_free.html [ 93%] Generating fido_credman_rp_id.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id.html [ 93%] Generating fido_credman_rp_id_hash_len.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_len.html [ 93%] Generating fido_credman_rp_id_hash_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_id_hash_ptr.html [ 93%] Generating fido_credman_rp_name.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_name.html [ 93%] Generating fido_credman_rp_new.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_rp_new.html [ 93%] Generating fido_credman_set_dev_rk.html cd /<>/debian/regression-test-output/man && ln -sf fido_credman_metadata_new.html fido_credman_set_dev_rk.html [ 93%] Generating fido_cred_set_attstmt.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_attstmt.html [ 93%] Generating fido_cred_set_authdata_raw.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_authdata_raw.html [ 93%] Generating fido_cred_set_blob.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_blob.html [ 93%] Generating fido_cred_set_clientdata.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata.html [ 93%] Generating fido_cred_set_clientdata_hash.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_clientdata_hash.html [ 93%] Generating fido_cred_set_extensions.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_extensions.html [ 93%] Generating fido_cred_set_fmt.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_fmt.html [ 93%] Generating fido_cred_set_id.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_id.html [ 93%] Generating fido_cred_set_pin_minlen.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_pin_minlen.html [ 93%] Generating fido_cred_set_prot.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_prot.html [ 94%] Generating fido_cred_set_rk.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rk.html [ 94%] Generating fido_cred_set_rp.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_rp.html [ 94%] Generating fido_cred_set_sig.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_sig.html [ 94%] Generating fido_cred_set_type.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_type.html [ 94%] Generating fido_cred_set_user.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_user.html [ 94%] Generating fido_cred_set_uv.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_uv.html [ 94%] Generating fido_cred_set_x509.html cd /<>/debian/regression-test-output/man && ln -sf fido_cred_set_authdata.html fido_cred_set_x509.html [ 94%] Generating fido_dev_toggle_always_uv.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.html fido_dev_toggle_always_uv.html [ 94%] Generating fido_dev_force_pin_change.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.html fido_dev_force_pin_change.html [ 94%] Generating fido_dev_set_pin_minlen.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.html fido_dev_set_pin_minlen.html [ 94%] Generating fido_dev_set_pin_minlen_rpid.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_enable_entattest.html fido_dev_set_pin_minlen_rpid.html [ 94%] Generating fido_dev_get_touch_status.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_get_touch_begin.html fido_dev_get_touch_status.html [ 94%] Generating fido_dev_info_free.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_free.html [ 94%] Generating fido_dev_info_manufacturer_string.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_manufacturer_string.html [ 94%] Generating fido_dev_info_new.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_new.html [ 96%] Generating fido_dev_info_path.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_path.html [ 96%] Generating fido_dev_info_product.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product.html [ 96%] Generating fido_dev_info_product_string.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_product_string.html [ 96%] Generating fido_dev_info_ptr.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_ptr.html [ 96%] Generating fido_dev_info_set.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_set.html [ 96%] Generating fido_dev_info_vendor.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_info_manifest.html fido_dev_info_vendor.html [ 96%] Generating fido_dev_build.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_build.html [ 96%] Generating fido_dev_cancel.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_cancel.html [ 96%] Generating fido_dev_close.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_close.html [ 96%] Generating fido_dev_flags.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_flags.html [ 97%] Generating fido_dev_force_fido2.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_force_fido2.html [ 97%] Generating fido_dev_force_u2f.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_force_u2f.html [ 97%] Generating fido_dev_free.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_free.html [ 97%] Generating fido_dev_has_pin.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_has_pin.html [ 97%] Generating fido_dev_has_uv.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_has_uv.html [ 97%] Generating fido_dev_is_fido2.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_is_fido2.html [ 97%] Generating fido_dev_is_winhello.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_is_winhello.html [ 97%] Generating fido_dev_major.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_major.html [ 98%] Generating fido_dev_minor.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_minor.html [ 98%] Generating fido_dev_new.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_new.html [ 98%] Generating fido_dev_new_with_info.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_new_with_info.html [ 98%] Generating fido_dev_open_with_info.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_open_with_info.html [ 98%] Generating fido_dev_protocol.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_protocol.html [ 98%] Generating fido_dev_supports_cred_prot.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_cred_prot.html [ 98%] Generating fido_dev_supports_credman.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_credman.html [100%] Generating fido_dev_supports_permissions.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_permissions.html [100%] Generating fido_dev_supports_pin.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_pin.html [100%] Generating fido_dev_supports_uv.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_open.html fido_dev_supports_uv.html [100%] Generating fido_dev_get_retry_count.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_get_retry_count.html [100%] Generating fido_dev_get_uv_retry_count.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_get_uv_retry_count.html [100%] Generating fido_dev_reset.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_pin.html fido_dev_reset.html [100%] Generating fido_dev_io_handle.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.html fido_dev_io_handle.html [100%] Generating fido_dev_set_sigmask.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_sigmask.html [100%] Generating fido_dev_set_timeout.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_timeout.html [100%] Generating fido_dev_set_transport_functions.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_set_io_functions.html fido_dev_set_transport_functions.html [100%] Generating fido_dev_largeblob_set.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_set.html [100%] Generating fido_dev_largeblob_remove.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_remove.html [100%] Generating fido_dev_largeblob_get_array.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_get_array.html [100%] Generating fido_dev_largeblob_set_array.html cd /<>/debian/regression-test-output/man && ln -sf fido_dev_largeblob_get.html fido_dev_largeblob_set_array.html [100%] Generating fido_set_log_handler.html cd /<>/debian/regression-test-output/man && ln -sf fido_init.html fido_set_log_handler.html [100%] Generating rs256_pk_free.html cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_free.html [100%] Generating rs256_pk_from_ptr.html cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_ptr.html [100%] Generating rs256_pk_from_EVP_PKEY.html cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_EVP_PKEY.html [100%] Generating rs256_pk_from_RSA.html cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_from_RSA.html [100%] Generating rs256_pk_to_EVP_PKEY.html cd /<>/debian/regression-test-output/man && ln -sf rs256_pk_new.html rs256_pk_to_EVP_PKEY.html make[4]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target man_symlink_html make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target man make[3]: Leaving directory '/<>/debian/regression-test-output' /usr/bin/cmake -E cmake_progress_start /<>/debian/regression-test-output/CMakeFiles 0 make[2]: Leaving directory '/<>/debian/regression-test-output' make[2]: Entering directory '/<>/debian/regression-test-output' /usr/bin/cmake -S/<> -B/<>/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 regress make[3]: Entering directory '/<>/debian/regression-test-output' /usr/bin/cmake -S/<> -B/<>/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/debian/regression-test-output/CMakeFiles 4 make -f CMakeFiles/Makefile2 regress/CMakeFiles/regress.dir/all make[4]: Entering directory '/<>/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<>/debian/regression-test-output /<>/debian/regression-test-output/src /<>/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake Consolidate compiler generated dependencies of target fido2 make[5]: Leaving directory '/<>/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'src/CMakeFiles/fido2.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [ 75%] Built target fido2 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake Consolidate compiler generated dependencies of target regress_rs256 make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_rs256.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_rs256 make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake Consolidate compiler generated dependencies of target regress_assert make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_assert.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_assert make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake Consolidate compiler generated dependencies of target regress_compress make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_compress.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_compress make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake Consolidate compiler generated dependencies of target regress_cred make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_cred.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_cred make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake Consolidate compiler generated dependencies of target regress_dev make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_dev.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_dev make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake Consolidate compiler generated dependencies of target regress_eddsa make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_eddsa.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_eddsa make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake Consolidate compiler generated dependencies of target regress_es256 make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_es256.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_es256 make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress.dir/DependInfo.cmake make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' /usr/bin/ctest --output-on-failure Test project /<>/debian/regression-test-output Start 1: regress_assert 1/7 Test #1: regress_assert ................... Passed 0.01 sec Start 2: regress_compress 2/7 Test #2: regress_compress ................. Passed 0.02 sec Start 3: regress_cred 3/7 Test #3: regress_cred ..................... Passed 0.04 sec Start 4: regress_dev 4/7 Test #4: regress_dev ...................... Passed 10.02 sec Start 5: regress_eddsa 5/7 Test #5: regress_eddsa .................... Passed 0.02 sec Start 6: regress_es256 6/7 Test #6: regress_es256 .................... Passed 0.02 sec Start 7: regress_rs256 7/7 Test #7: regress_rs256 .................... Passed 0.01 sec 100% tests passed, 0 tests failed out of 7 Total Test time (real) = 10.17 sec make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress make[4]: Leaving directory '/<>/debian/regression-test-output' /usr/bin/cmake -E cmake_progress_start /<>/debian/regression-test-output/CMakeFiles 0 make[3]: Leaving directory '/<>/debian/regression-test-output' make[2]: Leaving directory '/<>/debian/regression-test-output' SUCCESS: regression tests passed Injecting a failure and running regression tests again make[2]: Entering directory '/<>/debian/regression-test-output' /usr/bin/cmake -S/<> -B/<>/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/debian/regression-test-output/CMakeFiles /<>/debian/regression-test-output//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[3]: Entering directory '/<>/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<>/debian/regression-test-output /<>/debian/regression-test-output/src /<>/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'src/CMakeFiles/fido2.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 3%] Built target fido2 make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<>/debian/regression-test-output /<>/debian/regression-test-output/src /<>/debian/regression-test-output/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake Consolidate compiler generated dependencies of target fido2_shared make[4]: Leaving directory '/<>/debian/regression-test-output' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'src/CMakeFiles/fido2_shared.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target fido2_shared make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_assert.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target regress_assert make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_compress.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target regress_compress make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' [ 7%] Building C object regress/CMakeFiles/regress_cred.dir/cred.c.o cd /<>/debian/regression-test-output/regress && /usr/bin/cc -DHAVE_ASPRINTF -DHAVE_CBOR_H -DHAVE_CLOCK_GETTIME -DHAVE_DEV_URANDOM -DHAVE_ENDIAN_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_GETLINE -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GETRANDOM -DHAVE_OPENSSLV_H -DHAVE_SIGNAL_H -DHAVE_STRSEP -DHAVE_SYSCONF -DHAVE_SYS_RANDOM_H -DHAVE_UNISTD_H -DOPENSSL_API_COMPAT=0x10100000L -DTLS=__thread -DUSE_NFC -D_FIDO_MAJOR=1 -D_FIDO_MINOR=11 -D_FIDO_PATCH=0 -I/<>/src -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -fPIE -Wall -Wextra -Werror -Wshadow -Wcast-qual -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -pedantic-errors -fstack-protector-all -Wno-unused-result -MD -MT regress/CMakeFiles/regress_cred.dir/cred.c.o -MF CMakeFiles/regress_cred.dir/cred.c.o.d -o CMakeFiles/regress_cred.dir/cred.c.o -c /<>/regress/cred.c [ 7%] Linking C executable regress_cred cd /<>/debian/regression-test-output/regress && /usr/bin/cmake -E cmake_link_script CMakeFiles/regress_cred.dir/link.txt --verbose=1 /usr/bin/cc -D_POSIX_C_SOURCE=200809L -D_BSD_SOURCE -D_GNU_SOURCE -D_DEFAULT_SOURCE -std=c99 -g -O2 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -g -g2 -fno-omit-frame-pointer -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -flto=auto -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -Wl,-z,relro,-z,now -rdynamic -fPIE -pie CMakeFiles/regress_cred.dir/cred.c.o -o regress_cred ../src/libfido2.a -lcbor -lcrypto -ludev -lz make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target regress_cred make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_dev.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target regress_dev make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_eddsa.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target regress_eddsa make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_es256.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 7%] Built target regress_es256 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'regress/CMakeFiles/regress_rs256.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 8%] Built target regress_rs256 make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/manifest.dir/DependInfo.cmake Consolidate compiler generated dependencies of target manifest make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/manifest.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 10%] Built target manifest make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/info.dir/DependInfo.cmake Consolidate compiler generated dependencies of target info make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/info.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 11%] Built target info make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/reset.dir/DependInfo.cmake Consolidate compiler generated dependencies of target reset make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/reset.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 11%] Built target reset make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/cred.dir/DependInfo.cmake Consolidate compiler generated dependencies of target cred make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/cred.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 12%] Built target cred make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/assert.dir/DependInfo.cmake Consolidate compiler generated dependencies of target assert make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/assert.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 12%] Built target assert make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/setpin.dir/DependInfo.cmake Consolidate compiler generated dependencies of target setpin make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/setpin.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 13%] Built target setpin make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/retries.dir/DependInfo.cmake Consolidate compiler generated dependencies of target retries make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/retries.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 15%] Built target retries make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/debian/regression-test-output /<>/debian/regression-test-output/examples /<>/debian/regression-test-output/examples/CMakeFiles/select.dir/DependInfo.cmake Consolidate compiler generated dependencies of target select make[4]: Leaving directory '/<>/debian/regression-test-output' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'examples/CMakeFiles/select.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 15%] Built target select make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tools /<>/debian/regression-test-output /<>/debian/regression-test-output/tools /<>/debian/regression-test-output/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake Consolidate compiler generated dependencies of target fido2-cred make[4]: Leaving directory '/<>/debian/regression-test-output' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'tools/CMakeFiles/fido2-cred.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 16%] Built target fido2-cred make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tools /<>/debian/regression-test-output /<>/debian/regression-test-output/tools /<>/debian/regression-test-output/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake Consolidate compiler generated dependencies of target fido2-assert make[4]: Leaving directory '/<>/debian/regression-test-output' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'tools/CMakeFiles/fido2-assert.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 17%] Built target fido2-assert make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tools /<>/debian/regression-test-output /<>/debian/regression-test-output/tools /<>/debian/regression-test-output/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake Consolidate compiler generated dependencies of target fido2-token make[4]: Leaving directory '/<>/debian/regression-test-output' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'tools/CMakeFiles/fido2-token.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 20%] Built target fido2-token make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_copy.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_copy.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 22%] Built target man_copy make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_symlink.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_symlink.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 43%] Built target man_symlink make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_lint.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_lint.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 48%] Built target man_lint make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_gzip.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_gzip.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 54%] Built target man_gzip make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_symlink_gzip.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 74%] Built target man_symlink_gzip make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_html.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_html.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [ 79%] Built target man_html make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man_symlink_html.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target man_symlink_html make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[4]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/debian/regression-test-output /<>/debian/regression-test-output/man /<>/debian/regression-test-output/man/CMakeFiles/man.dir/DependInfo.cmake make[4]: Leaving directory '/<>/debian/regression-test-output' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[4]: Entering directory '/<>/debian/regression-test-output' make[4]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[4]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target man make[3]: Leaving directory '/<>/debian/regression-test-output' /usr/bin/cmake -E cmake_progress_start /<>/debian/regression-test-output/CMakeFiles 0 make[2]: Leaving directory '/<>/debian/regression-test-output' make[2]: Entering directory '/<>/debian/regression-test-output' /usr/bin/cmake -S/<> -B/<>/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 regress make[3]: Entering directory '/<>/debian/regression-test-output' /usr/bin/cmake -S/<> -B/<>/debian/regression-test-output --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/debian/regression-test-output/CMakeFiles 4 make -f CMakeFiles/Makefile2 regress/CMakeFiles/regress.dir/all make[4]: Entering directory '/<>/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<>/debian/regression-test-output /<>/debian/regression-test-output/src /<>/debian/regression-test-output/src/CMakeFiles/fido2.dir/DependInfo.cmake make[5]: Leaving directory '/<>/debian/regression-test-output' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'src/CMakeFiles/fido2.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [ 75%] Built target fido2 make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_rs256.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_rs256 make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_assert.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_assert make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_compress.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_compress make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake Consolidate compiler generated dependencies of target regress_cred make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_cred.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_cred make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_dev.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_dev make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_eddsa.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_eddsa make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' make[5]: Nothing to be done for 'regress/CMakeFiles/regress_es256.dir/build'. make[5]: Leaving directory '/<>/debian/regression-test-output' [100%] Built target regress_es256 make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/depend make[5]: Entering directory '/<>/debian/regression-test-output' cd /<>/debian/regression-test-output && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/debian/regression-test-output /<>/debian/regression-test-output/regress /<>/debian/regression-test-output/regress/CMakeFiles/regress.dir/DependInfo.cmake make[5]: Leaving directory '/<>/debian/regression-test-output' make -f regress/CMakeFiles/regress.dir/build.make regress/CMakeFiles/regress.dir/build make[5]: Entering directory '/<>/debian/regression-test-output' /usr/bin/ctest --output-on-failure Test project /<>/debian/regression-test-output Start 1: regress_assert 1/7 Test #1: regress_assert ................... Passed 0.01 sec Start 2: regress_compress 2/7 Test #2: regress_compress ................. Passed 0.01 sec Start 3: regress_cred 3/7 Test #3: regress_cred .....................Subprocess aborted***Exception: 0.74 sec regress_cred: ./regress/cred.c:2177: main: Assertion `1 == 0' failed. Start 4: regress_dev 4/7 Test #4: regress_dev ...................... Passed 10.02 sec Start 5: regress_eddsa 5/7 Test #5: regress_eddsa .................... Passed 0.01 sec Start 6: regress_es256 6/7 Test #6: regress_es256 .................... Passed 0.03 sec Start 7: regress_rs256 7/7 Test #7: regress_rs256 .................... Passed 0.01 sec 86% tests passed, 1 tests failed out of 7 Total Test time (real) = 10.86 sec The following tests FAILED: 3 - regress_cred (Subprocess aborted) Errors while running CTest make[5]: *** [regress/CMakeFiles/regress.dir/build.make:73: regress] Error 8 make[5]: Leaving directory '/<>/debian/regression-test-output' make[4]: *** [CMakeFiles/Makefile2:291: regress/CMakeFiles/regress.dir/all] Error 2 make[4]: Leaving directory '/<>/debian/regression-test-output' make[3]: *** [CMakeFiles/Makefile2:298: regress/CMakeFiles/regress.dir/rule] Error 2 make[3]: Leaving directory '/<>/debian/regression-test-output' make[2]: *** [Makefile:208: regress] Error 2 make[2]: Leaving directory '/<>/debian/regression-test-output' SUCCESS: the expected failure happened make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_auto_install -a cd obj-aarch64-linux-gnu && make -j4 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cmake -S/<> -B/<>/obj-aarch64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/obj-aarch64-linux-gnu/CMakeFiles /<>/obj-aarch64-linux-gnu//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/<>/obj-aarch64-linux-gnu' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/depend make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/depend make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_copy.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/src /<>/obj-aarch64-linux-gnu/src/CMakeFiles/fido2_shared.dir/DependInfo.cmake cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/src /<>/obj-aarch64-linux-gnu/src/CMakeFiles/fido2.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_copy.dir/build.make man/CMakeFiles/man_copy.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_copy.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 2%] Built target man_copy make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/depend Consolidate compiler generated dependencies of target fido2_shared make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f src/CMakeFiles/fido2_shared.dir/build.make src/CMakeFiles/fido2_shared.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_symlink.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_symlink.dir/build.make man/CMakeFiles/man_symlink.dir/build Consolidate compiler generated dependencies of target fido2 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f src/CMakeFiles/fido2.dir/build.make src/CMakeFiles/fido2.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_symlink.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 22%] Built target man_symlink make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'src/CMakeFiles/fido2_shared.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_lint.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'src/CMakeFiles/fido2.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 26%] Built target fido2_shared make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/depend make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/depend [ 30%] Built target fido2 make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/manifest.dir/DependInfo.cmake make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/reset.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/info.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_lint.dir/build.make man/CMakeFiles/man_lint.dir/build Consolidate compiler generated dependencies of target manifest make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/manifest.dir/build.make examples/CMakeFiles/manifest.dir/build Consolidate compiler generated dependencies of target info Consolidate compiler generated dependencies of target reset make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/info.dir/build.make examples/CMakeFiles/info.dir/build make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/reset.dir/build.make examples/CMakeFiles/reset.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_lint.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 35%] Built target man_lint make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/cred.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/manifest.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' Consolidate compiler generated dependencies of target cred make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/reset.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/info.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/cred.dir/build.make examples/CMakeFiles/cred.dir/build [ 36%] Built target manifest make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/depend [ 36%] Built target reset make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/depend [ 37%] Built target info make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/assert.dir/DependInfo.cmake cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/setpin.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/retries.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/cred.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 39%] Built target cred make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/examples /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/examples /<>/obj-aarch64-linux-gnu/examples/CMakeFiles/select.dir/DependInfo.cmake Consolidate compiler generated dependencies of target setpin Consolidate compiler generated dependencies of target retries make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' Consolidate compiler generated dependencies of target assert make -f examples/CMakeFiles/setpin.dir/build.make examples/CMakeFiles/setpin.dir/build make -f examples/CMakeFiles/retries.dir/build.make examples/CMakeFiles/retries.dir/build make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/assert.dir/build.make examples/CMakeFiles/assert.dir/build Consolidate compiler generated dependencies of target select make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f examples/CMakeFiles/select.dir/build.make examples/CMakeFiles/select.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/setpin.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/retries.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/select.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'examples/CMakeFiles/assert.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 40%] Built target setpin make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/depend [ 41%] Built target retries make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tools /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tools /<>/obj-aarch64-linux-gnu/tools/CMakeFiles/fido2-cred.dir/DependInfo.cmake [ 41%] Built target select make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tools /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tools /<>/obj-aarch64-linux-gnu/tools/CMakeFiles/fido2-token.dir/DependInfo.cmake [ 41%] Built target assert make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tools /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/tools /<>/obj-aarch64-linux-gnu/tools/CMakeFiles/fido2-assert.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_gzip.dir/DependInfo.cmake Consolidate compiler generated dependencies of target fido2-cred make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tools/CMakeFiles/fido2-cred.dir/build.make tools/CMakeFiles/fido2-cred.dir/build Consolidate compiler generated dependencies of target fido2-token make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tools/CMakeFiles/fido2-token.dir/build.make tools/CMakeFiles/fido2-token.dir/build Consolidate compiler generated dependencies of target fido2-assert make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f tools/CMakeFiles/fido2-assert.dir/build.make tools/CMakeFiles/fido2-assert.dir/build make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_gzip.dir/build.make man/CMakeFiles/man_gzip.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_gzip.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 48%] Built target man_gzip make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_html.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'tools/CMakeFiles/fido2-cred.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'tools/CMakeFiles/fido2-assert.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'tools/CMakeFiles/fido2-token.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_html.dir/build.make man/CMakeFiles/man_html.dir/build [ 50%] Built target fido2-assert [ 50%] Built target fido2-cred make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/depend make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/depend [ 53%] Built target fido2-token make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_assert.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_compress.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_cred.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_html.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' Consolidate compiler generated dependencies of target regress_assert make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_assert.dir/build.make regress/CMakeFiles/regress_assert.dir/build Consolidate compiler generated dependencies of target regress_cred make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_cred.dir/build.make regress/CMakeFiles/regress_cred.dir/build [ 58%] Built target man_html make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/depend Consolidate compiler generated dependencies of target regress_compress make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_dev.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_compress.dir/build.make regress/CMakeFiles/regress_compress.dir/build Consolidate compiler generated dependencies of target regress_dev make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_dev.dir/build.make regress/CMakeFiles/regress_dev.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'regress/CMakeFiles/regress_assert.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'regress/CMakeFiles/regress_cred.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'regress/CMakeFiles/regress_compress.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'regress/CMakeFiles/regress_dev.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 58%] Built target regress_assert [ 58%] Built target regress_cred make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/depend make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_eddsa.dir/DependInfo.cmake make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_es256.dir/DependInfo.cmake [ 58%] Built target regress_dev [ 58%] Built target regress_compress make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/depend make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/regress /<>/obj-aarch64-linux-gnu/regress/CMakeFiles/regress_rs256.dir/DependInfo.cmake Consolidate compiler generated dependencies of target regress_eddsa make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_symlink_gzip.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_eddsa.dir/build.make regress/CMakeFiles/regress_eddsa.dir/build Consolidate compiler generated dependencies of target regress_es256 make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'regress/CMakeFiles/regress_eddsa.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_es256.dir/build.make regress/CMakeFiles/regress_es256.dir/build make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_symlink_gzip.dir/build.make man/CMakeFiles/man_symlink_gzip.dir/build [ 58%] Built target regress_eddsa make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/depend Consolidate compiler generated dependencies of target regress_rs256 make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f regress/CMakeFiles/regress_rs256.dir/build.make regress/CMakeFiles/regress_rs256.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man_symlink_html.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man_symlink_html.dir/build.make man/CMakeFiles/man_symlink_html.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_symlink_gzip.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 78%] Built target man_symlink_gzip make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'regress/CMakeFiles/regress_es256.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 78%] Built target regress_es256 make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'regress/CMakeFiles/regress_rs256.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man_symlink_html.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 79%] Built target regress_rs256 [100%] Built target man_symlink_html make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/man /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/man /<>/obj-aarch64-linux-gnu/man/CMakeFiles/man.dir/DependInfo.cmake make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f man/CMakeFiles/man.dir/build.make man/CMakeFiles/man.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'man/CMakeFiles/man.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [100%] Built target man make[2]: Leaving directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cmake -E cmake_progress_start /<>/obj-aarch64-linux-gnu/CMakeFiles 0 make -f CMakeFiles/Makefile2 preinstall make[2]: Entering directory '/<>/obj-aarch64-linux-gnu' make[2]: Nothing to be done for 'preinstall'. make[2]: Leaving directory '/<>/obj-aarch64-linux-gnu' Install the project... /usr/bin/cmake -P cmake_install.cmake -- Install configuration: "None" -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libfido2.a -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libfido2.so.1.11.0 -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libfido2.so.1 -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libfido2.so -- Installing: /<>/debian/tmp/usr/include/fido.h -- Installing: /<>/debian/tmp/usr/include/fido -- Installing: /<>/debian/tmp/usr/include/fido/es256.h -- Installing: /<>/debian/tmp/usr/include/fido/types.h -- Installing: /<>/debian/tmp/usr/include/fido/eddsa.h -- Installing: /<>/debian/tmp/usr/include/fido/config.h -- Installing: /<>/debian/tmp/usr/include/fido/rs256.h -- Installing: /<>/debian/tmp/usr/include/fido/param.h -- Installing: /<>/debian/tmp/usr/include/fido/credman.h -- Installing: /<>/debian/tmp/usr/include/fido/err.h -- Installing: /<>/debian/tmp/usr/include/fido/bio.h -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/libfido2.pc -- Installing: /<>/debian/tmp/usr/bin/fido2-cred -- Set runtime path of "/<>/debian/tmp/usr/bin/fido2-cred" to "" -- Installing: /<>/debian/tmp/usr/bin/fido2-assert -- Set runtime path of "/<>/debian/tmp/usr/bin/fido2-assert" to "" -- Installing: /<>/debian/tmp/usr/bin/fido2-token -- Set runtime path of "/<>/debian/tmp/usr/bin/fido2-token" to "" -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/style.css -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/es256_pk_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido2-assert.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido2-cred.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido2-token.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_init.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_allow_cred.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_authdata.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_verify.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_get_info.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_exclude.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_metadata_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_authdata.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_verify.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_enable_entattest.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_assert.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_touch_begin.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_manifest.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_get.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_make_cred.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_open.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_io_functions.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_pin.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_strerr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_from_EVP_PKEY.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_from_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/eddsa_pk_to_EVP_PKEY.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/es256_pk_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/es256_pk_from_EC_KEY.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/es256_pk_from_EVP_PKEY.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/es256_pk_from_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/es256_pk_to_EVP_PKEY.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_authdata_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_authdata_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_blob_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_blob_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_clientdata_hash_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_clientdata_hash_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_count.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_flags.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_hmac_secret_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_hmac_secret_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_id_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_id_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_largeblob_key_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_largeblob_key_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_rp_id.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_sigcount.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_sig_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_sig_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_display_name.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_icon.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_id_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_id_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_user_name.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_authdata_raw.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_clientdata.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_clientdata_hash.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_count.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_extensions.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_hmac_salt.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_hmac_secret.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_rp.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_sig.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_up.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_assert_set_uv.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_begin.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_cancel.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_continue.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_enroll_remove.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_get_template_array.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_dev_set_template_name.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_last_status.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_enroll_remaining_samples.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_max_samples.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_info_type.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_array_count.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_array_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_array_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_id_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_id_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_name.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_set_id.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_bio_template_set_name.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_aaguid_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_aaguid_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_algorithm_cose.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_algorithm_count.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_algorithm_type.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_extensions_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_extensions_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxcredbloblen.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxcredcntlst.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxcredidlen.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxlargeblob.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_maxmsgsiz.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_fwversion.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_options_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_options_name_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_options_value_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_protocols_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_protocols_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_transports_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_transports_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_versions_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cbor_info_versions_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_cbor_info.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_aaguid_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_aaguid_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_attstmt_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_attstmt_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_raw_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_authdata_raw_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_clientdata_hash_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_clientdata_hash_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_display_name.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_flags.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_fmt.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_id_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_id_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_largeblob_key_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_largeblob_key_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_pin_minlen.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_prot.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_pubkey_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_pubkey_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_rp_id.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_rp_name.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_sigcount.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_sig_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_sig_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_type.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_user_id_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_user_id_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_user_name.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_x5c_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_verify_self.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_del_dev_rk.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_get_dev_metadata.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_get_dev_rk.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_get_dev_rp.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_metadata_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_count.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_existing.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rk_remaining.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_count.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_id.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_id_hash_len.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_id_hash_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_name.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_rp_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_credman_set_dev_rk.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_attstmt.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_authdata_raw.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_blob.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_clientdata.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_clientdata_hash.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_extensions.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_fmt.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_id.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_pin_minlen.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_prot.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_rk.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_rp.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_sig.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_type.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_user.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_uv.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_cred_set_x509.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_toggle_always_uv.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_force_pin_change.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_pin_minlen.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_pin_minlen_rpid.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_touch_status.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_manufacturer_string.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_path.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_product.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_product_string.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_set.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_info_vendor.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_build.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_cancel.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_close.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_flags.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_force_fido2.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_force_u2f.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_has_pin.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_has_uv.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_is_fido2.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_is_winhello.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_major.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_minor.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_new.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_new_with_info.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_open_with_info.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_protocol.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_cred_prot.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_credman.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_permissions.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_pin.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_supports_uv.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_retry_count.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_get_uv_retry_count.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_reset.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_io_handle.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_sigmask.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_timeout.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_set_transport_functions.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_set.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_remove.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_get_array.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_dev_largeblob_set_array.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/fido_set_log_handler.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_free.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_from_ptr.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_from_EVP_PKEY.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_from_RSA.html -- Installing: /<>/debian/tmp/usr/share/doc/libfido2/html/rs256_pk_to_EVP_PKEY.html -- Installing: /<>/debian/tmp/usr/share/man/man3/eddsa_pk_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/es256_pk_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man1/fido2-assert.1.gz -- Installing: /<>/debian/tmp/usr/share/man/man1/fido2-cred.1.gz -- Installing: /<>/debian/tmp/usr/share/man/man1/fido2-token.1.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_init.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_allow_cred.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_set_authdata.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_verify.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_dev_get_info.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_enroll_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_info_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_template.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_exclude.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_metadata_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_authdata.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_verify.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_enable_entattest.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_get_assert.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_get_touch_begin.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_info_manifest.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_largeblob_get.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_make_cred.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_open.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_set_io_functions.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_set_pin.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_strerr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/rs256_pk_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/eddsa_pk_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/eddsa_pk_from_EVP_PKEY.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/eddsa_pk_from_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/eddsa_pk_to_EVP_PKEY.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/es256_pk_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/es256_pk_from_EC_KEY.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/es256_pk_from_EVP_PKEY.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/es256_pk_from_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/es256_pk_to_EVP_PKEY.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_authdata_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_authdata_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_blob_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_blob_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_clientdata_hash_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_clientdata_hash_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_count.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_flags.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_hmac_secret_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_hmac_secret_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_id_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_id_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_largeblob_key_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_largeblob_key_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_rp_id.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_sigcount.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_sig_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_sig_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_user_display_name.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_user_icon.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_user_id_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_user_id_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_user_name.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_set_authdata_raw.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_set_clientdata.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_set_clientdata_hash.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_set_count.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_set_extensions.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_set_hmac_salt.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_set_hmac_secret.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_set_rp.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_set_sig.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_set_up.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_assert_set_uv.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_begin.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_cancel.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_continue.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_dev_enroll_remove.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_dev_get_template_array.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_dev_set_template_name.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_enroll_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_enroll_last_status.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_enroll_remaining_samples.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_info_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_info_max_samples.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_info_type.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_template_array_count.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_template_array_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_template_array_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_template_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_template_id_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_template_id_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_template_name.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_template_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_template_set_id.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_bio_template_set_name.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_aaguid_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_aaguid_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_algorithm_cose.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_algorithm_count.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_algorithm_type.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_extensions_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_extensions_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_maxcredbloblen.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_maxcredcntlst.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_maxcredidlen.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_maxlargeblob.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_maxmsgsiz.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_fwversion.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_options_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_options_name_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_options_value_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_protocols_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_protocols_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_transports_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_transports_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_versions_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cbor_info_versions_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_get_cbor_info.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_aaguid_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_aaguid_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_attstmt_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_attstmt_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_authdata_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_authdata_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_authdata_raw_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_authdata_raw_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_clientdata_hash_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_clientdata_hash_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_display_name.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_flags.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_fmt.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_id_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_id_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_largeblob_key_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_largeblob_key_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_pin_minlen.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_prot.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_pubkey_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_pubkey_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_rp_id.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_rp_name.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_sigcount.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_sig_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_sig_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_type.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_user_id_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_user_id_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_user_name.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_x5c_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_x5c_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_verify_self.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_del_dev_rk.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_get_dev_metadata.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_get_dev_rk.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_get_dev_rp.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_metadata_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rk.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rk_count.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rk_existing.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rk_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rk_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rk_remaining.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rp_count.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rp_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rp_id.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rp_id_hash_len.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rp_id_hash_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rp_name.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_rp_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_credman_set_dev_rk.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_attstmt.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_authdata_raw.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_blob.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_clientdata.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_clientdata_hash.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_extensions.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_fmt.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_id.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_pin_minlen.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_prot.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_rk.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_rp.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_sig.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_type.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_user.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_uv.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_cred_set_x509.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_toggle_always_uv.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_force_pin_change.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_set_pin_minlen.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_set_pin_minlen_rpid.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_get_touch_status.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_info_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_info_manufacturer_string.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_info_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_info_path.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_info_product.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_info_product_string.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_info_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_info_set.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_info_vendor.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_build.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_cancel.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_close.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_flags.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_force_fido2.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_force_u2f.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_has_pin.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_has_uv.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_is_fido2.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_is_winhello.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_major.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_minor.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_new.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_new_with_info.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_open_with_info.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_protocol.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_supports_cred_prot.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_supports_credman.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_supports_permissions.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_supports_pin.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_supports_uv.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_get_retry_count.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_get_uv_retry_count.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_reset.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_io_handle.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_set_sigmask.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_set_timeout.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_set_transport_functions.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_largeblob_set.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_largeblob_remove.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_largeblob_get_array.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_dev_largeblob_set_array.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/fido_set_log_handler.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/rs256_pk_free.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/rs256_pk_from_ptr.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/rs256_pk_from_EVP_PKEY.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/rs256_pk_from_RSA.3.gz -- Installing: /<>/debian/tmp/usr/share/man/man3/rs256_pk_to_EVP_PKEY.3.gz -- Installing: /<>/debian/tmp/lib/udev/rules.d/70-u2f.rules make[1]: Leaving directory '/<>/obj-aarch64-linux-gnu' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --fail-missing make[1]: Leaving directory '/<>' dh_dwz -a dh_strip -a 5f844945891c2ce4c4b3058a8a0e0a9a30135edd debugedit: debian/fido2-tools/usr/bin/fido2-cred: Unknown DWARF DW_FORM_0x1f20 7ebf0c01fef4b0ce62fb2690051c69def3c45e1e debugedit: debian/fido2-tools/usr/bin/fido2-assert: Unknown DWARF DW_FORM_0x1f21 6adaed37d218ed36c908d54f795e25228a72db0b debugedit: debian/fido2-tools/usr/bin/fido2-token: Unknown DWARF DW_FORM_0x1f21 3b7325acb3e6ba9c877a8b66b530baa1c27ef8da debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -- -c4 make[1]: Leaving directory '/<>' dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libfido2-dev (in debian/libfido2-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing libfido2-1 (in debian/libfido2-1); do_strip: 1, oemstrip: pkgstriptranslations: processing fido2-tools-dbgsym (in debian/.debhelper/fido2-tools/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libfido2-dev does not contain translations, skipping pkgstriptranslations: preparing translation tarball libfido2_1.11.0-1_arm64_translations.tar.gz...done pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libfido2-dev/DEBIAN/control, package libfido2-dev, directory debian/libfido2-dev INFO: pkgstripfiles: waiting for lock (libfido2-dev) ... INFO: pkgstripfiles: waiting for lock (libfido2-dev) ... INFO: pkgstripfiles: waiting for lock (libfido2-dev) ... INFO: pkgstripfiles: waiting for lock (libfido2-dev) ... pkgstriptranslations: libfido2-1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (libfido2-dev) ... pkgstripfiles: processing control file: debian/libfido2-1/DEBIAN/control, package libfido2-1, directory debian/libfido2-1 pkgstripfiles: Truncating usr/share/doc/libfido2-1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfido2-1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfido2-1' in '../libfido2-1_1.11.0-1_arm64.deb'. Searching for duplicated docs in dependency libfido2-1... symlinking changelog.Debian.gz in libfido2-dev to file in libfido2-1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfido2-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfido2-dev' in '../libfido2-dev_1.11.0-1_arm64.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libfido2-1-dbgsym (in debian/.debhelper/libfido2-1/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 149 pkgstriptranslations: libfido2-1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: processing fido2-tools (in debian/fido2-tools); do_strip: 1, oemstrip: pkgstriptranslations: fido2-tools does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libfido2-1/dbgsym-root/DEBIAN/control, package libfido2-1-dbgsym, directory debian/.debhelper/libfido2-1/dbgsym-root dpkg-deb: building package 'libfido2-1-dbgsym' in 'debian/.debhelper/scratch-space/build-libfido2-1/libfido2-1-dbgsym_1.11.0-1_arm64.deb'. pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " Renaming libfido2-1-dbgsym_1.11.0-1_arm64.deb to libfido2-1-dbgsym_1.11.0-1_arm64.ddeb pkgstripfiles: processing control file: debian/fido2-tools/DEBIAN/control, package fido2-tools, directory debian/fido2-tools Searching for duplicated docs in dependency libfido2-1... symlinking changelog.Debian.gz in fido2-tools to file in libfido2-1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package fido2-tools ... pkgstripfiles: No PNG files. dpkg-deb: building package 'fido2-tools' in '../fido2-tools_1.11.0-1_arm64.deb'. pkgstriptranslations: fido2-tools-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/fido2-tools/dbgsym-root/DEBIAN/control, package fido2-tools-dbgsym, directory debian/.debhelper/fido2-tools/dbgsym-root dpkg-deb: building package 'fido2-tools-dbgsym' in 'debian/.debhelper/scratch-space/build-fido2-tools/fido2-tools-dbgsym_1.11.0-1_arm64.deb'. Renaming fido2-tools-dbgsym_1.11.0-1_arm64.deb to fido2-tools-dbgsym_1.11.0-1_arm64.ddeb dpkg-genbuildinfo --build=any -O../libfido2_1.11.0-1_arm64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../libfido2_1.11.0-1_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-05-11T05:22:59Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libfido2_1.11.0-1_arm64.changes: -------------------------------- Format: 1.8 Date: Wed, 11 May 2022 00:51:00 +0100 Source: libfido2 Binary: fido2-tools libfido2-1 libfido2-dev Built-For-Profiles: noudeb Architecture: arm64 arm64_translations Version: 1.11.0-1 Distribution: kinetic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Colin Watson Description: fido2-tools - command-line tools to configure and use a FIDO 2 token libfido2-1 - library for generating and verifying FIDO 2.0 objects libfido2-dev - library for generating and verifying FIDO 2.0 objects -- headers Changes: libfido2 (1.11.0-1) unstable; urgency=medium . * New upstream release. * Speed up debian/run-regression-tests.sh. Checksums-Sha1: 8f597f479712b29e92a8c72c81f1b86729286972 116366 fido2-tools-dbgsym_1.11.0-1_arm64.ddeb fa156763f28d5f0492fd72fdedbf2de811d397be 43634 fido2-tools_1.11.0-1_arm64.deb b2a5857f243815916d902533196ffb66f472744e 273796 libfido2-1-dbgsym_1.11.0-1_arm64.ddeb 6a7b3c0bbd598c8583bef1f6c581a6cfa43aea78 81492 libfido2-1_1.11.0-1_arm64.deb 908d5ff9f9cb86dc7303f750ccdf8a3854fcc10b 10166 libfido2-dev_1.11.0-1_arm64.deb 96b859e62eab23d99eddb0b8d486008ee2087b73 8077 libfido2_1.11.0-1_arm64.buildinfo 01ec630eb2b8912b43fa280fb856866a42597c92 1455 libfido2_1.11.0-1_arm64_translations.tar.gz Checksums-Sha256: 50de9944eb956a0e1f72e491c43497c09c2e0337693c7987fe5653ffa6ae5133 116366 fido2-tools-dbgsym_1.11.0-1_arm64.ddeb ab12e6208f71307bde739b29077d6b221d1616b80945766adc8eaaf49a645a31 43634 fido2-tools_1.11.0-1_arm64.deb 61042168181b3ec5d78c49a2fc18de715fb80db46b9e7500e3652fb60563ca5f 273796 libfido2-1-dbgsym_1.11.0-1_arm64.ddeb 6e07f574d2ec0dfc414157123123915d0315c7d7ed43e923340d319b84bd5f39 81492 libfido2-1_1.11.0-1_arm64.deb 2b9bf6ba2aeb4f1e41d922ae93647dbed540df1623e269ebe68dfe2835461635 10166 libfido2-dev_1.11.0-1_arm64.deb 49cf9a68c5d69888523ca7bf17f00ac91f89b3bef1a7a5f6697d3998b601ff5d 8077 libfido2_1.11.0-1_arm64.buildinfo 70c4deca0b14284977aca1b3e8161dc98c0f14a2919fcdd29e88c9c3db46633c 1455 libfido2_1.11.0-1_arm64_translations.tar.gz Files: 0417707bfb66ae39b0b648d40d083de8 116366 debug optional fido2-tools-dbgsym_1.11.0-1_arm64.ddeb fbb8a9579b8293851cc6e6e53d8740cc 43634 utils optional fido2-tools_1.11.0-1_arm64.deb 8d8f463b66c036fe5d87fa9bff9ee12f 273796 debug optional libfido2-1-dbgsym_1.11.0-1_arm64.ddeb 3a5902d9269f08aab52f864c9e095aa3 81492 libs optional libfido2-1_1.11.0-1_arm64.deb 4e423b84f30d8b3f2112589b20b9c7e0 10166 libdevel optional libfido2-dev_1.11.0-1_arm64.deb 5d98a205b2cbd18a516a40bb4d3a1583 8077 libs optional libfido2_1.11.0-1_arm64.buildinfo 3874b396e5784aa3a76e7596ba8040e4 1455 raw-translations - libfido2_1.11.0-1_arm64_translations.tar.gz /<>/libfido2_1.11.0-1_arm64.changes.new could not be renamed to /<>/libfido2_1.11.0-1_arm64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libfido2 Binary: fido2-tools fido2-tools-dbgsym libfido2 libfido2-1 libfido2-1-dbgsym libfido2-dev Architecture: arm64 Version: 1.11.0-1 Checksums-Md5: 0417707bfb66ae39b0b648d40d083de8 116366 fido2-tools-dbgsym_1.11.0-1_arm64.ddeb fbb8a9579b8293851cc6e6e53d8740cc 43634 fido2-tools_1.11.0-1_arm64.deb 8d8f463b66c036fe5d87fa9bff9ee12f 273796 libfido2-1-dbgsym_1.11.0-1_arm64.ddeb 3a5902d9269f08aab52f864c9e095aa3 81492 libfido2-1_1.11.0-1_arm64.deb 4e423b84f30d8b3f2112589b20b9c7e0 10166 libfido2-dev_1.11.0-1_arm64.deb 3874b396e5784aa3a76e7596ba8040e4 1455 libfido2_1.11.0-1_arm64_translations.tar.gz Checksums-Sha1: 8f597f479712b29e92a8c72c81f1b86729286972 116366 fido2-tools-dbgsym_1.11.0-1_arm64.ddeb fa156763f28d5f0492fd72fdedbf2de811d397be 43634 fido2-tools_1.11.0-1_arm64.deb b2a5857f243815916d902533196ffb66f472744e 273796 libfido2-1-dbgsym_1.11.0-1_arm64.ddeb 6a7b3c0bbd598c8583bef1f6c581a6cfa43aea78 81492 libfido2-1_1.11.0-1_arm64.deb 908d5ff9f9cb86dc7303f750ccdf8a3854fcc10b 10166 libfido2-dev_1.11.0-1_arm64.deb 01ec630eb2b8912b43fa280fb856866a42597c92 1455 libfido2_1.11.0-1_arm64_translations.tar.gz Checksums-Sha256: 50de9944eb956a0e1f72e491c43497c09c2e0337693c7987fe5653ffa6ae5133 116366 fido2-tools-dbgsym_1.11.0-1_arm64.ddeb ab12e6208f71307bde739b29077d6b221d1616b80945766adc8eaaf49a645a31 43634 fido2-tools_1.11.0-1_arm64.deb 61042168181b3ec5d78c49a2fc18de715fb80db46b9e7500e3652fb60563ca5f 273796 libfido2-1-dbgsym_1.11.0-1_arm64.ddeb 6e07f574d2ec0dfc414157123123915d0315c7d7ed43e923340d319b84bd5f39 81492 libfido2-1_1.11.0-1_arm64.deb 2b9bf6ba2aeb4f1e41d922ae93647dbed540df1623e269ebe68dfe2835461635 10166 libfido2-dev_1.11.0-1_arm64.deb 70c4deca0b14284977aca1b3e8161dc98c0f14a2919fcdd29e88c9c3db46633c 1455 libfido2_1.11.0-1_arm64_translations.tar.gz Build-Origin: Ubuntu Build-Architecture: arm64 Build-Date: Wed, 11 May 2022 05:22:58 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-4ubuntu4), autotools-dev (= 20220109.1), base-files (= 12ubuntu5), base-passwd (= 3.5.52build1), bash (= 5.1-6ubuntu1), binutils (= 2.38-4ubuntu1), binutils-aarch64-linux-gnu (= 2.38-4ubuntu1), binutils-common (= 2.38-4ubuntu1), bsdextrautils (= 2.38-4ubuntu1), bsdutils (= 1:2.38-4ubuntu1), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), cmake (= 3.23.1-2ubuntu1), cmake-data (= 3.23.1-2ubuntu1), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.3.0-1ubuntu1), dash (= 0.5.11+git20210903+057cd650a4ed-8), debconf (= 1.5.79ubuntu1), debhelper (= 13.7.1ubuntu1), debianutils (= 5.7-0.2), debugedit (= 1:5.0-4build1), dh-autoreconf (= 20), dh-elpa-helper (= 2.0.9ubuntu1), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-0ubuntu2), dpkg (= 1.21.1ubuntu2), dpkg-dev (= 1.21.1ubuntu2), dwz (= 0.14-1build2), emacsen-common (= 3.0.4), file (= 1:5.41-4), findutils (= 4.8.0-1ubuntu3), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.3.0-1ubuntu1), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.3.0-1ubuntu1), gcc-11-base (= 11.3.0-1ubuntu1), gcc-12-base (= 12.1.0-1ubuntu1), gettext (= 0.21-4ubuntu4), gettext-base (= 0.21-4ubuntu4), grep (= 3.7-1build1), groff-base (= 1.22.4-8build1), gzip (= 1.10-4ubuntu4), hostname (= 3.23ubuntu2), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libarchive13 (= 3.6.0-1ubuntu1), libasan6 (= 11.3.0-1ubuntu1), libatomic1 (= 12.1.0-1ubuntu1), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1build1), libaudit1 (= 1:3.0.7-1build1), libbinutils (= 2.38-4ubuntu1), libblkid1 (= 2.38-4ubuntu1), libbrotli1 (= 1.0.9-2build6), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.35-0ubuntu3), libc-dev-bin (= 2.35-0ubuntu3), libc6 (= 2.35-0ubuntu3), libc6-dev (= 2.35-0ubuntu3), libcap-ng0 (= 0.7.9-2.2build3), libcap2 (= 1:2.44-1build3), libcbor-dev (= 0.8.0-2ubuntu1), libcbor0.8 (= 0.8.0-2ubuntu1), libcc1-0 (= 12.1.0-1ubuntu1), libcom-err2 (= 1.46.5-2ubuntu1), libcrypt-dev (= 1:4.4.27-1), libcrypt1 (= 1:4.4.27-1), libctf-nobfd0 (= 2.38-4ubuntu1), libctf0 (= 2.38-4ubuntu1), libcurl4 (= 7.83.0-1), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu3), libdebconfclient0 (= 0.261ubuntu1), libdebhelper-perl (= 13.7.1ubuntu1), libdpkg-perl (= 1.21.1ubuntu2), libdw1 (= 0.187-1), libelf1 (= 0.187-1), libexpat1 (= 2.4.8-1), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.3.0-1ubuntu1), libgcc-s1 (= 12.1.0-1ubuntu1), libgcrypt20 (= 1.9.4-3ubuntu3), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libglib2.0-0 (= 2.72.1-1), libgmp10 (= 2:6.2.1+dfsg-3ubuntu1), libgnutls30 (= 3.7.4-2ubuntu1), libgomp1 (= 12.1.0-1ubuntu1), libgpg-error0 (= 1.45-2), libgssapi-krb5-2 (= 1.19.2-2), libhogweed6 (= 3.7.3-1build2), libhwasan0 (= 12.1.0-1ubuntu1), libicu71 (= 71.1-2), libidn2-0 (= 2.3.2-2build1), libisl23 (= 0.24-2build1), libitm1 (= 12.1.0-1ubuntu1), libjsoncpp25 (= 1.9.5-4), libk5crypto3 (= 1.19.2-2), libkeyutils1 (= 1.6.1-2ubuntu3), libkrb5-3 (= 1.19.2-2), libkrb5support0 (= 1.19.2-2), libldap-2.5-0 (= 2.5.11+dfsg-1~exp1ubuntu3), liblsan0 (= 12.1.0-1ubuntu1), liblz4-1 (= 1.9.3-2build2), liblzma5 (= 5.2.5-2ubuntu1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmount1 (= 2.38-4ubuntu1), libmpc3 (= 1.2.1-2build1), libmpfr6 (= 4.1.0-3build3), libncurses6 (= 6.3+20220423-2), libncursesw6 (= 6.3+20220423-2), libnettle8 (= 3.7.3-1build2), libnghttp2-14 (= 1.47.0-1), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libp11-kit0 (= 0.24.1-1), libpam-modules (= 1.4.0-13ubuntu1), libpam-modules-bin (= 1.4.0-13ubuntu1), libpam-runtime (= 1.4.0-13ubuntu1), libpam0g (= 1.4.0-13ubuntu1), libpcre2-8-0 (= 10.40-1), libpcre3 (= 2:8.39-14), libperl5.34 (= 5.34.0-3ubuntu1), libpipeline1 (= 1.5.6-1), libprocps8 (= 2:3.3.17-6ubuntu2), libpsl5 (= 0.21.0-1.2build2), librhash0 (= 1.4.2-1ubuntu1), librtmp1 (= 2.4+20151223.gitfa8646d.1-2build4), libsasl2-2 (= 2.1.27+dfsg2-3ubuntu1), libsasl2-modules-db (= 2.1.27+dfsg2-3ubuntu1), libseccomp2 (= 2.5.4-1ubuntu1), libselinux1 (= 3.3-1build2), libsigsegv2 (= 2.13-1ubuntu3), libsmartcols1 (= 2.38-4ubuntu1), libssh-4 (= 0.9.6-2build1), libssl-dev (= 3.0.3-0ubuntu1), libssl3 (= 3.0.3-0ubuntu1), libstdc++-11-dev (= 11.3.0-1ubuntu1), libstdc++6 (= 12.1.0-1ubuntu1), libsub-override-perl (= 0.09-2), libsystemd0 (= 249.11-0ubuntu3.1), libtasn1-6 (= 4.18.0-4build1), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.2-2build1), libtirpc-dev (= 1.3.2-2build1), libtirpc3 (= 1.3.2-2build1), libtool (= 2.4.7-4), libtsan0 (= 11.3.0-1ubuntu1), libubsan1 (= 12.1.0-1ubuntu1), libuchardet0 (= 0.0.7-1build2), libudev-dev (= 249.11-0ubuntu3.1), libudev1 (= 249.11-0ubuntu3.1), libunistring2 (= 1.0-1), libuuid1 (= 2.38-4ubuntu1), libuv1 (= 1.44.1-2), libxml2 (= 2.9.14+dfsg-1), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.15.0-28.29), login (= 1:4.8.1-2ubuntu2), lsb-base (= 11.1.0ubuntu4), lto-disabled-list (= 25), m4 (= 1.4.18-5ubuntu2), make (= 4.3-4.1build1), man-db (= 2.10.2-1), mandoc (= 1.14.6-1), mawk (= 1.3.4.20200120-3), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), patch (= 2.7.6-7build2), perl (= 5.34.0-3ubuntu1), perl-base (= 5.34.0-3ubuntu1), perl-modules-5.34 (= 5.34.0-3ubuntu1), pkg-config (= 0.29.2-1ubuntu3), po-debconf (= 1.0.21+nmu1), procps (= 2:3.3.17-6ubuntu2), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), sysvinit-utils (= 3.01-1ubuntu1), tar (= 1.34+dfsg-1build3), util-linux (= 2.38-4ubuntu1), util-linux-extra (= 2.38-4ubuntu1), xz-utils (= 5.2.5-2ubuntu1), zlib1g (= 1:1.2.11.dfsg-2ubuntu9), zlib1g-dev (= 1:1.2.11.dfsg-2ubuntu9) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1652226660" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ fido2-tools_1.11.0-1_arm64.deb ------------------------------ new Debian package, version 2.0. size 43634 bytes: control archive=812 bytes. 659 bytes, 15 lines control 516 bytes, 8 lines md5sums Package: fido2-tools Source: libfido2 Version: 1.11.0-1 Architecture: arm64 Maintainer: Ubuntu Developers Original-Maintainer: Debian Authentication Maintainers Installed-Size: 161 Depends: libfido2-1 (= 1.11.0-1), libc6 (>= 2.34), libcbor0.8 (>= 0.5.0), libssl3 (>= 3.0.0~~alpha1), zlib1g (>= 1:1.1.4) Section: utils Priority: optional Multi-Arch: foreign Homepage: https://developers.yubico.com/libfido2/ Description: command-line tools to configure and use a FIDO 2 token A set of tools to manage a FIDO 2 token, generate credentials and assertions, and verify them. drwxr-xr-x root/root 0 2022-05-10 23:51 ./ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/bin/ -rwxr-xr-x root/root 39000 2022-05-10 23:51 ./usr/bin/fido2-assert -rwxr-xr-x root/root 34904 2022-05-10 23:51 ./usr/bin/fido2-cred -rwxr-xr-x root/root 63576 2022-05-10 23:51 ./usr/bin/fido2-token drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/doc/fido2-tools/ lrwxrwxrwx root/root 0 2022-05-10 23:51 ./usr/share/doc/fido2-tools/changelog.Debian.gz -> ../libfido2-1/changelog.Debian.gz -rw-r--r-- root/root 3626 2022-05-10 23:51 ./usr/share/doc/fido2-tools/copyright drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 56 2022-05-10 23:51 ./usr/share/lintian/overrides/fido2-tools drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/man/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/man/man1/ -rw-r--r-- root/root 1863 2022-05-10 23:51 ./usr/share/man/man1/fido2-assert.1.gz -rw-r--r-- root/root 1892 2022-05-10 23:51 ./usr/share/man/man1/fido2-cred.1.gz -rw-r--r-- root/root 1905 2022-05-10 23:51 ./usr/share/man/man1/fido2-token.1.gz libfido2-1_1.11.0-1_arm64.deb ----------------------------- new Debian package, version 2.0. size 81492 bytes: control archive=2220 bytes. 767 bytes, 18 lines control 227 bytes, 3 lines md5sums 34 bytes, 1 lines shlibs 8467 bytes, 245 lines symbols 74 bytes, 2 lines triggers Package: libfido2-1 Source: libfido2 Version: 1.11.0-1 Architecture: arm64 Maintainer: Ubuntu Developers Original-Maintainer: Debian Authentication Maintainers Installed-Size: 232 Depends: libc6 (>= 2.33), libcbor0.8 (>= 0.5.0), libssl3 (>= 3.0.0~~alpha1), libudev1 (>= 183), zlib1g (>= 1:1.1.4) Section: libs Priority: optional Multi-Arch: same Homepage: https://developers.yubico.com/libfido2/ Description: library for generating and verifying FIDO 2.0 objects A library for communicating with a FIDO device over USB or NFC, and for verifying attestation and assertion signatures. FIDO U2F (CTAP 1) and FIDO 2.0 (CTAP 2) are supported. . This package contains the library. drwxr-xr-x root/root 0 2022-05-10 23:51 ./ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/lib/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2022-05-10 23:51 ./usr/lib/aarch64-linux-gnu/libfido2.so.1 -> libfido2.so.1.11.0 -rw-r--r-- root/root 210848 2022-05-10 23:51 ./usr/lib/aarch64-linux-gnu/libfido2.so.1.11.0 drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/doc/libfido2-1/ -rw-r--r-- root/root 685 2022-05-10 23:51 ./usr/share/doc/libfido2-1/changelog.Debian.gz -rw-r--r-- root/root 3626 2022-05-10 23:51 ./usr/share/doc/libfido2-1/copyright libfido2-dev_1.11.0-1_arm64.deb ------------------------------- new Debian package, version 2.0. size 10166 bytes: control archive=960 bytes. 734 bytes, 18 lines control 736 bytes, 12 lines md5sums Package: libfido2-dev Source: libfido2 Version: 1.11.0-1 Architecture: arm64 Maintainer: Ubuntu Developers Original-Maintainer: Debian Authentication Maintainers Installed-Size: 61 Depends: libfido2-1 (= 1.11.0-1), libssl-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://developers.yubico.com/libfido2/ Description: library for generating and verifying FIDO 2.0 objects -- headers A library for communicating with a FIDO device over USB or NFC, and for verifying attestation and assertion signatures. FIDO U2F (CTAP 1) and FIDO 2.0 (CTAP 2) are supported. . This package contains the library's development headers. drwxr-xr-x root/root 0 2022-05-10 23:51 ./ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/include/ -rw-r--r-- root/root 11432 2022-05-03 07:10 ./usr/include/fido.h drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/include/fido/ -rw-r--r-- root/root 3709 2022-05-03 07:10 ./usr/include/fido/bio.h -rw-r--r-- root/root 891 2022-05-03 07:10 ./usr/include/fido/config.h -rw-r--r-- root/root 2642 2022-05-03 07:10 ./usr/include/fido/credman.h -rw-r--r-- root/root 1175 2022-05-03 07:10 ./usr/include/fido/eddsa.h -rw-r--r-- root/root 2670 2022-05-03 07:10 ./usr/include/fido/err.h -rw-r--r-- root/root 1156 2022-05-03 07:10 ./usr/include/fido/es256.h -rw-r--r-- root/root 3357 2022-05-03 07:10 ./usr/include/fido/param.h -rw-r--r-- root/root 796 2022-05-03 07:10 ./usr/include/fido/rs256.h -rw-r--r-- root/root 10130 2022-05-03 07:10 ./usr/include/fido/types.h drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/lib/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2022-05-10 23:51 ./usr/lib/aarch64-linux-gnu/libfido2.so -> libfido2.so.1 drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/lib/aarch64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 273 2022-05-10 23:51 ./usr/lib/aarch64-linux-gnu/pkgconfig/libfido2.pc drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-05-10 23:51 ./usr/share/doc/libfido2-dev/ lrwxrwxrwx root/root 0 2022-05-10 23:51 ./usr/share/doc/libfido2-dev/changelog.Debian.gz -> ../libfido2-1/changelog.Debian.gz -rw-r--r-- root/root 3626 2022-05-10 23:51 ./usr/share/doc/libfido2-dev/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Type: any Build-Space: 39236 Build-Time: 347 Distribution: kinetic-proposed Host Architecture: arm64 Install-Time: 22 Job: libfido2_1.11.0-1.dsc Machine Architecture: arm64 Package: libfido2 Package-Time: 372 Source-Version: 1.11.0-1 Space: 39236 Status: successful Version: 1.11.0-1 -------------------------------------------------------------------------------- Finished at 2022-05-11T05:22:59Z Build needed 00:06:12, 39236k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=kinetic --arch=arm64 PACKAGEBUILD-23734666 Scanning for processes to kill in build PACKAGEBUILD-23734666