Sat Jul 24 14:37:23 UTC 2021 I: starting to build pam-u2f/bullseye/armhf on jenkins on '2021-07-24 14:37' Sat Jul 24 14:37:23 UTC 2021 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/armhf_25/3406/console.log Sat Jul 24 14:37:23 UTC 2021 I: Downloading source for bullseye/pam-u2f=1.1.0-1.1 --2021-07-24 14:37:23-- http://cdn-fastly.deb.debian.org/debian/pool/main/p/pam-u2f/pam-u2f_1.1.0-1.1.dsc Connecting to 78.137.99.97:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2446 (2.4K) Saving to: ‘pam-u2f_1.1.0-1.1.dsc’ 0K .. 100% 203M=0s 2021-07-24 14:37:23 (203 MB/s) - ‘pam-u2f_1.1.0-1.1.dsc’ saved [2446/2446] Sat Jul 24 14:37:23 UTC 2021 I: pam-u2f_1.1.0-1.1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: pam-u2f Binary: libpam-u2f, pamu2fcfg Architecture: any Version: 1.1.0-1.1 Maintainer: Debian Authentication Maintainers Uploaders: Alessio Di Mauro , nicoo Homepage: https://developers.yubico.com/pam-u2f/ Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/auth-team/pam-u2f Vcs-Git: https://salsa.debian.org/auth-team/pam-u2f.git Build-Depends: debhelper-compat (= 12), pkg-config, libfido2-dev, libpam0g-dev, libssl-dev Package-List: libpam-u2f deb admin optional arch=any pamu2fcfg deb admin optional arch=any Checksums-Sha1: a12e29afe7a491cbb92e335a2d8166edf09dcc0d 415677 pam-u2f_1.1.0.orig.tar.gz 0ae819e746a29c1ad94f6bfcdfee83dce0bada79 488 pam-u2f_1.1.0.orig.tar.gz.asc 5d5016e73dfd65c9a1bbfd1d49f142d85edfcc28 44216 pam-u2f_1.1.0-1.1.debian.tar.xz Checksums-Sha256: 0dc3bf96ebb69c6e398b5f8991493b37a8ce1af792948af71e694f695d5edc05 415677 pam-u2f_1.1.0.orig.tar.gz 3d940c183cb6609be7d67abee8a5c443caa81d66a9ad3c39a6014998bb973b5b 488 pam-u2f_1.1.0.orig.tar.gz.asc 069de6cd83ce61194823e4d865a706bd190a3c2b1726b7666dd02c188672c458 44216 pam-u2f_1.1.0-1.1.debian.tar.xz Files: dc2a2b0bae7b4512f25fb4c108f8731a 415677 pam-u2f_1.1.0.orig.tar.gz d638afb3ec7cdd47fa9874b0bcd4f4cf 488 pam-u2f_1.1.0.orig.tar.gz.asc fc312f3cb0cf3b6b540ccef90195fa96 44216 pam-u2f_1.1.0-1.1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQKmBAEBCgCQFiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmC7d2RfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQSHGNhcm5pbEBk ZWJpYW4ub3JnAAoJEAVMuPMTQ89EsEYP/2Lw9uMbEEA74dsAorTL+qzoUhFoKvSC X6wLYgued6KVYlPLU3wzcZ0/0uj4p1zshTZdy11DpQ22aUTJAA84GI4yr3YJNJSW 9ny24q1Qb6yA7CG2p6yCbMJU434Hpdg5SntZkxjvihq5aXbApaC8uphCajHMv36U gA68mSlT+5KqBdCwDTPuKvT4E1TWq8bSp51NLT87CUQ0zLfUGBDlIEj6oeTA7JOi 9AayX/ktZCL00olUaqxyBLpN7paays9TEIi2ACM7fCgrzt6AzeQmQ8pfSJiMWyL9 h4dAhWZQq5ug/fd5kjwU6gkxdZsYNG8SPBZEG0Z1W4jeRalx4Fm9aOgCg/sktLLB Pz+A8Be/Rca0oBecZxgodIYRjJSiqIanZbVyljcX39Rmn9kQlCOiS1zcVONRNFQI sORwp5Jzzdeuf8liBUBvUKudqlfR27PtjB2Ghu1RuXVIbiKSp2bcnFfnBb6qXJvL IUCRIe3kpxLgfJu6C4PfWPK5XsG0OZAEKNwe/IShOsogP1XRqQxDC1udzZ84ecGQ 5+LLrlJ8Z0VrCIvdrJr8qNGh1CNoNtp7rMQcJyJc87XVPxVdRFOj1ZfEdE23YyYq p6Cenx9E0ypqjstEO/ctUn4tbGofCwE3SUNURyiWvI8oJ9pM+7UqnTzVvUkUBh68 KyitfcWSgbqL =RPVU -----END PGP SIGNATURE----- Sat Jul 24 14:37:23 UTC 2021 I: Checking whether the package is not for us Sat Jul 24 14:37:23 UTC 2021 I: Starting 1st build on remote node virt32c-armhf-rb.debian.net. Sat Jul 24 14:37:23 UTC 2021 I: Preparing to do remote build '1' on virt32c-armhf-rb.debian.net. Sat Jul 24 14:39:05 UTC 2021 I: Deleting $TMPDIR on virt32c-armhf-rb.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Sat Jul 24 02:37:31 -12 2021 I: pbuilder-time-stamp: 1627137451 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bullseye-reproducible-base.tgz] I: copying local configuration I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [pam-u2f_1.1.0-1.1.dsc] I: copying [./pam-u2f_1.1.0.orig.tar.gz] I: copying [./pam-u2f_1.1.0.orig.tar.gz.asc] I: copying [./pam-u2f_1.1.0-1.1.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.QGG32I9Z/trustedkeys.kbx': General error gpgv: Signature made Sat Jun 5 01:08:52 2021 -12 gpgv: using RSA key 4644409808C171E05531DDEE054CB8F31343CF44 gpgv: issuer "carnil@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./pam-u2f_1.1.0-1.1.dsc dpkg-source: info: extracting pam-u2f in pam-u2f-1.1.0 dpkg-source: info: unpacking pam-u2f_1.1.0.orig.tar.gz dpkg-source: info: unpacking pam-u2f_1.1.0-1.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying Handle-converse-returning-NULL.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/4775/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='armhf' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=3' DISTRIBUTION='' HOME='/root' HOST_ARCH='armhf' IFS=' ' INVOCATION_ID='9dc1b5b5ff8145519d4cc882fa2e0cfc' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='4775' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/tmp.dByKTB9mgf/pbuilderrc_CItI --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/tmp.dByKTB9mgf/b1 --logfile b1/build.log pam-u2f_1.1.0-1.1.dsc' SUDO_GID='113' SUDO_UID='107' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://10.0.0.15:8000/' I: uname -a Linux virt32c 5.10.0-8-armmp-lpae #1 SMP Debian 5.10.46-2 (2021-07-20) armv7l GNU/Linux I: ls -l /bin total 3580 -rwxr-xr-x 1 root root 816764 Jun 21 14:26 bash -rwxr-xr-x 3 root root 26052 Jul 20 2020 bunzip2 -rwxr-xr-x 3 root root 26052 Jul 20 2020 bzcat lrwxrwxrwx 1 root root 6 Jul 20 2020 bzcmp -> bzdiff -rwxr-xr-x 1 root root 2225 Jul 20 2020 bzdiff lrwxrwxrwx 1 root root 6 Jul 20 2020 bzegrep -> bzgrep -rwxr-xr-x 1 root root 4877 Sep 4 2019 bzexe lrwxrwxrwx 1 root root 6 Jul 20 2020 bzfgrep -> bzgrep -rwxr-xr-x 1 root root 3775 Jul 20 2020 bzgrep -rwxr-xr-x 3 root root 26052 Jul 20 2020 bzip2 -rwxr-xr-x 1 root root 9636 Jul 20 2020 bzip2recover lrwxrwxrwx 1 root root 6 Jul 20 2020 bzless -> bzmore -rwxr-xr-x 1 root root 1297 Jul 20 2020 bzmore -rwxr-xr-x 1 root root 26668 Sep 22 2020 cat -rwxr-xr-x 1 root root 43104 Sep 22 2020 chgrp -rwxr-xr-x 1 root root 38984 Sep 22 2020 chmod -rwxr-xr-x 1 root root 43112 Sep 22 2020 chown -rwxr-xr-x 1 root root 92616 Sep 22 2020 cp -rwxr-xr-x 1 root root 75524 Dec 10 2020 dash -rwxr-xr-x 1 root root 75880 Sep 22 2020 date -rwxr-xr-x 1 root root 55436 Sep 22 2020 dd -rwxr-xr-x 1 root root 59912 Sep 22 2020 df -rwxr-xr-x 1 root root 96764 Sep 22 2020 dir -rwxr-xr-x 1 root root 55012 Feb 7 02:38 dmesg lrwxrwxrwx 1 root root 8 Nov 6 2019 dnsdomainname -> hostname lrwxrwxrwx 1 root root 8 Nov 6 2019 domainname -> hostname -rwxr-xr-x 1 root root 22508 Sep 22 2020 echo -rwxr-xr-x 1 root root 28 Nov 9 2020 egrep -rwxr-xr-x 1 root root 22496 Sep 22 2020 false -rwxr-xr-x 1 root root 28 Nov 9 2020 fgrep -rwxr-xr-x 1 root root 47492 Feb 7 02:38 findmnt -rwsr-xr-x 1 root root 26076 Feb 26 04:12 fusermount -rwxr-xr-x 1 root root 124508 Nov 9 2020 grep -rwxr-xr-x 2 root root 2346 Mar 2 11:30 gunzip -rwxr-xr-x 1 root root 6376 Mar 2 11:30 gzexe -rwxr-xr-x 1 root root 64212 Mar 2 11:30 gzip -rwxr-xr-x 1 root root 13784 Nov 6 2019 hostname -rwxr-xr-x 1 root root 43180 Sep 22 2020 ln -rwxr-xr-x 1 root root 35068 Feb 7 2020 login -rwxr-xr-x 1 root root 96764 Sep 22 2020 ls -rwxr-xr-x 1 root root 99940 Feb 7 02:38 lsblk -rwxr-xr-x 1 root root 51408 Sep 22 2020 mkdir -rwxr-xr-x 1 root root 43184 Sep 22 2020 mknod -rwxr-xr-x 1 root root 30780 Sep 22 2020 mktemp -rwxr-xr-x 1 root root 34408 Feb 7 02:38 more -rwsr-xr-x 1 root root 34400 Feb 7 02:38 mount -rwxr-xr-x 1 root root 9824 Feb 7 02:38 mountpoint -rwxr-xr-x 1 root root 88524 Sep 22 2020 mv lrwxrwxrwx 1 root root 8 Nov 6 2019 nisdomainname -> hostname lrwxrwxrwx 1 root root 14 Apr 18 03:38 pidof -> /sbin/killall5 -rwxr-xr-x 1 root root 26652 Sep 22 2020 pwd lrwxrwxrwx 1 root root 4 Jun 21 14:26 rbash -> bash -rwxr-xr-x 1 root root 30740 Sep 22 2020 readlink -rwxr-xr-x 1 root root 43104 Sep 22 2020 rm -rwxr-xr-x 1 root root 30732 Sep 22 2020 rmdir -rwxr-xr-x 1 root root 14144 Sep 27 2020 run-parts -rwxr-xr-x 1 root root 76012 Dec 22 2018 sed lrwxrwxrwx 1 root root 4 Jul 21 21:24 sh -> dash -rwxr-xr-x 1 root root 22532 Sep 22 2020 sleep -rwxr-xr-x 1 root root 55360 Sep 22 2020 stty -rwsr-xr-x 1 root root 46704 Feb 7 02:38 su -rwxr-xr-x 1 root root 22532 Sep 22 2020 sync -rwxr-xr-x 1 root root 340872 Feb 16 21:55 tar -rwxr-xr-x 1 root root 9808 Sep 27 2020 tempfile -rwxr-xr-x 1 root root 67696 Sep 22 2020 touch -rwxr-xr-x 1 root root 22496 Sep 22 2020 true -rwxr-xr-x 1 root root 9636 Feb 26 04:12 ulockmgr_server -rwsr-xr-x 1 root root 22108 Feb 7 02:38 umount -rwxr-xr-x 1 root root 22520 Sep 22 2020 uname -rwxr-xr-x 2 root root 2346 Mar 2 11:30 uncompress -rwxr-xr-x 1 root root 96764 Sep 22 2020 vdir -rwxr-xr-x 1 root root 38512 Feb 7 02:38 wdctl lrwxrwxrwx 1 root root 8 Nov 6 2019 ypdomainname -> hostname -rwxr-xr-x 1 root root 1984 Mar 2 11:30 zcat -rwxr-xr-x 1 root root 1678 Mar 2 11:30 zcmp -rwxr-xr-x 1 root root 5880 Mar 2 11:30 zdiff -rwxr-xr-x 1 root root 29 Mar 2 11:30 zegrep -rwxr-xr-x 1 root root 29 Mar 2 11:30 zfgrep -rwxr-xr-x 1 root root 2081 Mar 2 11:30 zforce -rwxr-xr-x 1 root root 7585 Mar 2 11:30 zgrep -rwxr-xr-x 1 root root 2206 Mar 2 11:30 zless -rwxr-xr-x 1 root root 1842 Mar 2 11:30 zmore -rwxr-xr-x 1 root root 4553 Mar 2 11:30 znew I: user script /srv/workspace/pbuilder/4775/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: armhf Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 12), pkg-config, libfido2-dev, libpam0g-dev, libssl-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19398 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 12); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on pkg-config; however: Package pkg-config is not installed. pbuilder-satisfydepends-dummy depends on libfido2-dev; however: Package libfido2-dev is not installed. pbuilder-satisfydepends-dummy depends on libpam0g-dev; however: Package libpam0g-dev is not installed. pbuilder-satisfydepends-dummy depends on libssl-dev; however: Package libssl-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libcbor0{a} libdebhelper-perl{a} libelf1{a} libfido2-1{a} libfido2-dev{a} libfile-stripnondeterminism-perl{a} libglib2.0-0{a} libicu67{a} libmagic-mgc{a} libmagic1{a} libpam0g-dev{a} libpipeline1{a} libsigsegv2{a} libssl-dev{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libxml2{a} m4{a} man-db{a} pkg-config{a} po-debconf{a} sensible-utils{a} The following packages are RECOMMENDED but will NOT be installed: curl libarchive-cpio-perl libglib2.0-data libltdl-dev libmail-sendmail-perl lynx shared-mime-info wget xdg-user-dirs 0 packages upgraded, 38 newly installed, 0 to remove and 0 not upgraded. Need to get 20.8 MB of archives. After unpacking 72.0 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian bullseye/main armhf bsdextrautils armhf 2.36.1-7 [138 kB] Get: 2 http://deb.debian.org/debian bullseye/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB] Get: 3 http://deb.debian.org/debian bullseye/main armhf groff-base armhf 1.22.4-6 [847 kB] Get: 4 http://deb.debian.org/debian bullseye/main armhf libpipeline1 armhf 1.5.3-1 [30.1 kB] Get: 5 http://deb.debian.org/debian bullseye/main armhf man-db armhf 2.9.4-2 [1319 kB] Get: 6 http://deb.debian.org/debian bullseye/main armhf sensible-utils all 0.0.14 [14.8 kB] Get: 7 http://deb.debian.org/debian bullseye/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB] Get: 8 http://deb.debian.org/debian bullseye/main armhf libmagic1 armhf 1:5.39-3 [117 kB] Get: 9 http://deb.debian.org/debian bullseye/main armhf file armhf 1:5.39-3 [68.1 kB] Get: 10 http://deb.debian.org/debian bullseye/main armhf gettext-base armhf 0.21-4 [171 kB] Get: 11 http://deb.debian.org/debian bullseye/main armhf libsigsegv2 armhf 2.13-1 [34.0 kB] Get: 12 http://deb.debian.org/debian bullseye/main armhf m4 armhf 1.4.18-5 [192 kB] Get: 13 http://deb.debian.org/debian bullseye/main armhf autoconf all 2.69-14 [313 kB] Get: 14 http://deb.debian.org/debian bullseye/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB] Get: 15 http://deb.debian.org/debian bullseye/main armhf automake all 1:1.16.3-2 [814 kB] Get: 16 http://deb.debian.org/debian bullseye/main armhf autopoint all 0.21-4 [510 kB] Get: 17 http://deb.debian.org/debian bullseye/main armhf libdebhelper-perl all 13.3.4 [189 kB] Get: 18 http://deb.debian.org/debian bullseye/main armhf libtool all 2.4.6-15 [513 kB] Get: 19 http://deb.debian.org/debian bullseye/main armhf dh-autoreconf all 20 [17.1 kB] Get: 20 http://deb.debian.org/debian bullseye/main armhf libarchive-zip-perl all 1.68-1 [104 kB] Get: 21 http://deb.debian.org/debian bullseye/main armhf libsub-override-perl all 0.09-2 [10.2 kB] Get: 22 http://deb.debian.org/debian bullseye/main armhf libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB] Get: 23 http://deb.debian.org/debian bullseye/main armhf dh-strip-nondeterminism all 1.12.0-1 [15.4 kB] Get: 24 http://deb.debian.org/debian bullseye/main armhf libelf1 armhf 0.183-1 [161 kB] Get: 25 http://deb.debian.org/debian bullseye/main armhf dwz armhf 0.13+20210201-1 [179 kB] Get: 26 http://deb.debian.org/debian bullseye/main armhf libicu67 armhf 67.1-7 [8319 kB] Get: 27 http://deb.debian.org/debian bullseye/main armhf libxml2 armhf 2.9.10+dfsg-6.7 [602 kB] Get: 28 http://deb.debian.org/debian bullseye/main armhf gettext armhf 0.21-4 [1243 kB] Get: 29 http://deb.debian.org/debian bullseye/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get: 30 http://deb.debian.org/debian bullseye/main armhf po-debconf all 1.0.21+nmu1 [248 kB] Get: 31 http://deb.debian.org/debian bullseye/main armhf debhelper all 13.3.4 [1049 kB] Get: 32 http://deb.debian.org/debian bullseye/main armhf libcbor0 armhf 0.5.0+dfsg-2 [19.6 kB] Get: 33 http://deb.debian.org/debian bullseye/main armhf libfido2-1 armhf 1.6.0-2 [48.0 kB] Get: 34 http://deb.debian.org/debian bullseye/main armhf libfido2-dev armhf 1.6.0-2 [10.0 kB] Get: 35 http://deb.debian.org/debian bullseye/main armhf libglib2.0-0 armhf 2.66.8-1 [1206 kB] Get: 36 http://deb.debian.org/debian bullseye/main armhf libpam0g-dev armhf 1.4.0-9 [186 kB] Get: 37 http://deb.debian.org/debian bullseye/main armhf libssl-dev armhf 1.1.1k-1 [1606 kB] Get: 38 http://deb.debian.org/debian bullseye/main armhf pkg-config armhf 0.29.2-1 [62.4 kB] Fetched 20.8 MB in 2s (12.8 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package bsdextrautils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19398 files and directories currently installed.) Preparing to unpack .../00-bsdextrautils_2.36.1-7_armhf.deb ... Unpacking bsdextrautils (2.36.1-7) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../01-libuchardet0_0.0.7-1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.4-6_armhf.deb ... Unpacking groff-base (1.22.4-6) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../03-libpipeline1_1.5.3-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.9.4-2_armhf.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../05-sensible-utils_0.0.14_all.deb ... Unpacking sensible-utils (0.0.14) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../06-libmagic-mgc_1%3a5.39-3_armhf.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../07-libmagic1_1%3a5.39-3_armhf.deb ... Unpacking libmagic1:armhf (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../08-file_1%3a5.39-3_armhf.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../09-gettext-base_0.21-4_armhf.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package libsigsegv2:armhf. Preparing to unpack .../10-libsigsegv2_2.13-1_armhf.deb ... Unpacking libsigsegv2:armhf (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../11-m4_1.4.18-5_armhf.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../12-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../13-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../14-automake_1%3a1.16.3-2_all.deb ... Unpacking automake (1:1.16.3-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../15-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../16-libdebhelper-perl_13.3.4_all.deb ... Unpacking libdebhelper-perl (13.3.4) ... Selecting previously unselected package libtool. Preparing to unpack .../17-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../18-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../19-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../20-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../22-dh-strip-nondeterminism_1.12.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-1) ... Selecting previously unselected package libelf1:armhf. Preparing to unpack .../23-libelf1_0.183-1_armhf.deb ... Unpacking libelf1:armhf (0.183-1) ... Selecting previously unselected package dwz. Preparing to unpack .../24-dwz_0.13+20210201-1_armhf.deb ... Unpacking dwz (0.13+20210201-1) ... Selecting previously unselected package libicu67:armhf. Preparing to unpack .../25-libicu67_67.1-7_armhf.deb ... Unpacking libicu67:armhf (67.1-7) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../26-libxml2_2.9.10+dfsg-6.7_armhf.deb ... Unpacking libxml2:armhf (2.9.10+dfsg-6.7) ... Selecting previously unselected package gettext. Preparing to unpack .../27-gettext_0.21-4_armhf.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../28-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../29-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../30-debhelper_13.3.4_all.deb ... Unpacking debhelper (13.3.4) ... Selecting previously unselected package libcbor0:armhf. Preparing to unpack .../31-libcbor0_0.5.0+dfsg-2_armhf.deb ... Unpacking libcbor0:armhf (0.5.0+dfsg-2) ... Selecting previously unselected package libfido2-1:armhf. Preparing to unpack .../32-libfido2-1_1.6.0-2_armhf.deb ... Unpacking libfido2-1:armhf (1.6.0-2) ... Selecting previously unselected package libfido2-dev:armhf. Preparing to unpack .../33-libfido2-dev_1.6.0-2_armhf.deb ... Unpacking libfido2-dev:armhf (1.6.0-2) ... Selecting previously unselected package libglib2.0-0:armhf. Preparing to unpack .../34-libglib2.0-0_2.66.8-1_armhf.deb ... Unpacking libglib2.0-0:armhf (2.66.8-1) ... Selecting previously unselected package libpam0g-dev:armhf. Preparing to unpack .../35-libpam0g-dev_1.4.0-9_armhf.deb ... Unpacking libpam0g-dev:armhf (1.4.0-9) ... Selecting previously unselected package libssl-dev:armhf. Preparing to unpack .../36-libssl-dev_1.1.1k-1_armhf.deb ... Unpacking libssl-dev:armhf (1.1.1k-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../37-pkg-config_0.29.2-1_armhf.deb ... Unpacking pkg-config (0.29.2-1) ... Setting up libpipeline1:armhf (1.5.3-1) ... Setting up bsdextrautils (2.36.1-7) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:armhf (67.1-7) ... Setting up libpam0g-dev:armhf (1.4.0-9) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:armhf (2.66.8-1) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.3.4) ... Setting up libcbor0:armhf (0.5.0+dfsg-2) ... Setting up libmagic1:armhf (1:5.39-3) ... Setting up gettext-base (0.21-4) ... Setting up file (1:5.39-3) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libsigsegv2:armhf (2.13-1) ... Setting up libssl-dev:armhf (1.1.1k-1) ... Setting up autopoint (0.21-4) ... Setting up pkg-config (0.29.2-1) ... Setting up sensible-utils (0.0.14) ... Setting up libuchardet0:armhf (0.0.7-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libfido2-1:armhf (1.6.0-2) ... Setting up libelf1:armhf (0.183-1) ... Setting up libxml2:armhf (2.9.10+dfsg-6.7) ... Setting up libfido2-dev:armhf (1.6.0-2) ... Setting up libfile-stripnondeterminism-perl (1.12.0-1) ... Setting up gettext (0.21-4) ... Setting up libtool (2.4.6-15) ... Setting up m4 (1.4.18-5) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up autoconf (2.69-14) ... Setting up dh-strip-nondeterminism (1.12.0-1) ... Setting up dwz (0.13+20210201-1) ... Setting up groff-base (1.22.4-6) ... Setting up automake (1:1.16.3-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up dh-autoreconf (20) ... Setting up debhelper (13.3.4) ... Processing triggers for libc-bin (2.31-13) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/pam-u2f-1.1.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../pam-u2f_1.1.0-1.1_source.changes dpkg-buildpackage: info: source package pam-u2f dpkg-buildpackage: info: source version 1.1.0-1.1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Salvatore Bonaccorso dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:15: installing 'build-aux/compile' configure.ac:10: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/build/pam-u2f-1.1.0' dh_auto_configure -- \ --disable-silent-rules \ --with-pam-dir=/lib/arm-linux-gnueabihf/security ./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --disable-silent-rules --with-pam-dir=/lib/arm-linux-gnueabihf/security checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for ar... ar checking the archiver (ar) interface... ar checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for gcc option to accept ISO C99... none needed checking for gcc option to accept ISO Standard C... (cached) none needed checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for security/pam_modules.h... yes checking for security/_pam_macros.h... yes checking for security/pam_modutil.h... yes checking for pam_start in -lpam... yes checking for library containing pam_modutil_drop_priv... none required checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for libcrypto... yes checking for libfido2 >= 1.2.0... yes checking for secure_getenv... yes checking for readpassphrase... no checking for explicit_bzero... yes checking for memset_s... no checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wconversion... yes checking whether C compiler accepts -Wconversion... (cached) yes checking whether C compiler accepts -Wpedantic... yes checking whether C compiler accepts -Wformat=2... yes checking whether C compiler accepts -Wstrict-prototypes... yes checking whether C compiler accepts -Wmissing-declarations... yes checking whether C compiler accepts -Wmissing-prototypes... yes checking whether C compiler accepts -Wnull-dereference... yes checking whether C compiler accepts -Wshadow... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wno-unused-but-set-variable... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating pamu2fcfg/Makefile config.status: creating tests/Makefile config.status: creating tests/credentials/new_double_-N.cred config.status: creating tests/credentials/new_double_-P-N.cred config.status: creating tests/credentials/new_double_-P.cred config.status: creating tests/credentials/new_double_-P-V-N.cred config.status: creating tests/credentials/new_double_-P-V.cred config.status: creating tests/credentials/new_double_-r-N.cred config.status: creating tests/credentials/new_double_-r-P-N.cred config.status: creating tests/credentials/new_double_-r-P.cred config.status: creating tests/credentials/new_double_-r-P-V-N.cred config.status: creating tests/credentials/new_double_-r-P-V.cred config.status: creating tests/credentials/new_double_-r.cred config.status: creating tests/credentials/new_double_-r-V-N.cred config.status: creating tests/credentials/new_double_-r-V.cred config.status: creating tests/credentials/new_double_.cred config.status: creating tests/credentials/new_double_-V-N.cred config.status: creating tests/credentials/new_double_-V.cred config.status: creating tests/credentials/new_mixed_12.cred config.status: creating tests/credentials/new_mixed_1-P2.cred config.status: creating tests/credentials/new_mixed_-P12.cred config.status: creating tests/credentials/new_mixed_-P1-P2.cred config.status: creating tests/credentials/new_-N.cred config.status: creating tests/credentials/new_-P-N.cred config.status: creating tests/credentials/new_-P.cred config.status: creating tests/credentials/new_-P-V-N.cred config.status: creating tests/credentials/new_-P-V.cred config.status: creating tests/credentials/new_-r-N.cred config.status: creating tests/credentials/new_-r-P-N.cred config.status: creating tests/credentials/new_-r-P.cred config.status: creating tests/credentials/new_-r-P-V-N.cred config.status: creating tests/credentials/new_-r-P-V.cred config.status: creating tests/credentials/new_-r.cred config.status: creating tests/credentials/new_-r-V-N.cred config.status: creating tests/credentials/new_-r-V.cred config.status: creating tests/credentials/new_.cred config.status: creating tests/credentials/new_-V-N.cred config.status: creating tests/credentials/new_-V.cred config.status: creating tests/credentials/old_credential.cred config.status: creating tests/credentials/ssh_credential.cred config.status: executing depfiles commands config.status: executing libtool commands configure: Summary of build options: Version: 1.1.0 Host type: arm-unknown-linux-gnueabihf Install prefix: /usr Compiler: gcc CFLAGS: -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security CWFLAGS: -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith CSFLAGS: -Wno-unused-but-set-variable Library types: Shared=yes, Static=no LIBFIDO2 CFLAGS: LIBFIDO2 LIBS: -lfido2 -lcrypto LIBCRYPTO CFLAGS: LIBCRYPTO LIBS: -lcrypto PAMDIR: /lib/arm-linux-gnueabihf/security make[1]: Leaving directory '/build/pam-u2f-1.1.0' dh_auto_build make -j3 make[1]: Entering directory '/build/pam-u2f-1.1.0' Making all in . make[2]: Entering directory '/build/pam-u2f-1.1.0' /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-u2f.lo pam-u2f.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o util.lo util.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o drop_privs.lo drop_privs.c libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c drop_privs.c -fPIC -DPIC -o .libs/drop_privs.o libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c -fPIC -DPIC -o .libs/util.o libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c pam-u2f.c -fPIC -DPIC -o .libs/pam-u2f.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o b64.lo b64.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o explicit_bzero.lo explicit_bzero.c libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c b64.c -fPIC -DPIC -o .libs/b64.o libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c explicit_bzero.c -fPIC -DPIC -o .libs/explicit_bzero.o /bin/bash ./libtool --tag=CC --mode=link gcc -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,now -o pam_u2f.la -rpath /lib/arm-linux-gnueabihf/security pam-u2f.lo util.lo drop_privs.lo b64.lo explicit_bzero.lo -lpam -lfido2 -lcrypto -lcrypto -lpam libtool: link: gcc -shared -fPIC -DPIC .libs/pam-u2f.o .libs/util.o .libs/drop_privs.o .libs/b64.o .libs/explicit_bzero.o -lfido2 -lcrypto -lpam -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_u2f.so -o .libs/pam_u2f.so libtool: link: ( cd ".libs" && rm -f "pam_u2f.la" && ln -s "../pam_u2f.la" "pam_u2f.la" ) make[2]: Leaving directory '/build/pam-u2f-1.1.0' Making all in pamu2fcfg make[2]: Entering directory '/build/pam-u2f-1.1.0/pamu2fcfg' make all-am make[3]: Entering directory '/build/pam-u2f-1.1.0/pamu2fcfg' gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pamu2fcfg.o pamu2fcfg.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cmdline.o cmdline.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o readpassphrase.o readpassphrase.c readpassphrase.c: In function 'readpassphrase': readpassphrase.c:133:9: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 133 | (void)write(output, prompt, strlen(prompt)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ readpassphrase.c:152:9: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 152 | (void)write(output, "\n", 1); | ^~~~~~~~~~~~~~~~~~~~~~ gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../util.o ../util.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../b64.o ../b64.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../explicit_bzero.o ../explicit_bzero.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o pamu2fcfg pamu2fcfg.o cmdline.o readpassphrase.o ../util.o ../b64.o ../explicit_bzero.o -lfido2 -lcrypto -lcrypto -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pamu2fcfg pamu2fcfg.o cmdline.o readpassphrase.o ../util.o ../b64.o ../explicit_bzero.o -lfido2 -lcrypto -lpam make[3]: Leaving directory '/build/pam-u2f-1.1.0/pamu2fcfg' make[2]: Leaving directory '/build/pam-u2f-1.1.0/pamu2fcfg' Making all in tests make[2]: Entering directory '/build/pam-u2f-1.1.0/tests' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/build/pam-u2f-1.1.0/tests' make[1]: Leaving directory '/build/pam-u2f-1.1.0' dh_auto_test make -j3 check VERBOSE=1 make[1]: Entering directory '/build/pam-u2f-1.1.0' Making check in . make[2]: Entering directory '/build/pam-u2f-1.1.0' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/build/pam-u2f-1.1.0' Making check in pamu2fcfg make[2]: Entering directory '/build/pam-u2f-1.1.0/pamu2fcfg' make check-am make[3]: Entering directory '/build/pam-u2f-1.1.0/pamu2fcfg' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/pam-u2f-1.1.0/pamu2fcfg' make[2]: Leaving directory '/build/pam-u2f-1.1.0/pamu2fcfg' Making check in tests make[2]: Entering directory '/build/pam-u2f-1.1.0/tests' make basic get_devices make[3]: Entering directory '/build/pam-u2f-1.1.0/tests' gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o basic.o basic.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o get_devices.o get_devices.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -Wl,-z,now -o basic basic.o ../pam_u2f.la -lpam *** Warning: Linking the executable basic against the loadable module *** pam_u2f.so is not portable! libtool: link: gcc -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o ../.libs/pam_u2f.so -lpam -Wl,-rpath -Wl,/build/pam-u2f-1.1.0/.libs -Wl,-rpath -Wl,/lib/arm-linux-gnueabihf/security /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -Wl,-z,now -o get_devices get_devices.o ../pam_u2f.la -lpam *** Warning: Linking the executable get_devices against the loadable module *** pam_u2f.so is not portable! libtool: link: gcc -g -O2 -fdebug-prefix-map=/build/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o get_devices get_devices.o ../.libs/pam_u2f.so -lpam -Wl,-rpath -Wl,/build/pam-u2f-1.1.0/.libs -Wl,-rpath -Wl,/lib/arm-linux-gnueabihf/security make[3]: Leaving directory '/build/pam-u2f-1.1.0/tests' make check-TESTS make[3]: Entering directory '/build/pam-u2f-1.1.0/tests' rc 19 PASS: basic debug(pam_u2f): util.c:391 (parse_ssh_format): Credential is "b3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAfwAAACJzay1lY2RzYS1zaGEyLW5pc3RwMjU2QG9wZW5zc2guY29tAAAACG5pc3RwMjU2AAAAQQTjf2kaV7vXbp3Vg5EAN26R7fjs3a3ZfIrM5K/wzidoJSOUVgO1NWE/8xc7jXDMcVQjOuvN8TPMIZag4fkVTkB3AAAABHNzaDoAAADoZ4tndGeLZ3QAAAAic2stZWNkc2Etc2hhMi1uaXN0cDI1NkBvcGVuc3NoLmNvbQAAAAhuaXN0cDI1NgAAAEEE439pGle7126d1YORADduke347N2t2XyKzOSv8M4naCUjlFYDtTVhP/MXO41wzHFUIzrrzfEzzCGWoOH5FU5AdwAAAARzc2g6AQAAAEAuLg2RQpy8XKbxXpoZqBIAjXUxc+4pK7qSp1aF3E2ZCjeLbkBvUuS6fYjYfZvPgSO7AsPVRCkmMsbm+Nsobx5+AAAAAAAAAA1teXVzZXJAbXlob3N0AQIDBAUGBw==" debug(pam_u2f): util.c:435 (parse_ssh_format): ciphername (4): "none" debug(pam_u2f): util.c:460 (parse_ssh_format): kdfname (4): "none" debug(pam_u2f): util.c:485 (parse_ssh_format): kdfoptions (0): "" debug(pam_u2f): util.c:503 (parse_ssh_format): nkeys: 1 debug(pam_u2f): util.c:570 (parse_ssh_format): check1: 1737189236 debug(pam_u2f): util.c:584 (parse_ssh_format): check2: 1737189236 debug(pam_u2f): util.c:615 (parse_ssh_format): keytype (34) "sk-ecdsa-sha2-nistp256@openssh.com" debug(pam_u2f): util.c:649 (parse_ssh_format): curvename (8) "nistp256" debug(pam_u2f): util.c:724 (parse_ssh_format): application (4): "ssh:" debug(pam_u2f): util.c:741 (parse_ssh_format): flags: 01 debug(pam_u2f): util.c:792 (parse_ssh_format): KeyHandle for device number 1: Li4NkUKcvFym8V6aGagSAI11MXPuKSu6kqdWhdxNmQo3i25Ab1Lkun2I2H2bz4EjuwLD1UQpJjLG5vjbKG8efg== debug(pam_u2f): util.c:794 (parse_ssh_format): publicKey for device number 1: 439pGle7126d1YORADduke347N2t2XyKzOSv8M4naCUjlFYDtTVhP/MXO41wzHFUIzrrzfEzzCGWoOH5FU5Adw== debug(pam_u2f): util.c:796 (parse_ssh_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:798 (parse_ssh_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:821 (parse_ssh_format): reserved (0): "" debug(pam_u2f): util.c:846 (parse_ssh_format): comment (13): "myuser@myhost" debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:vlcWFQFik8gJySuxMTlRwSDvnq9u/mlMXRIqv4rd7Kq2CJj1V9Uh9PqbTF8UkY3EcQfHeS0G3nY0ibyxXE0pdw==,CTTRrHrqQmqfyI7/bhtAknx9TGCqhd936JdcoekUxUa6PNA6uYzsvFN0qaE+j2LchLPU4vajQPdAOcvvvNfWCA==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: vlcWFQFik8gJySuxMTlRwSDvnq9u/mlMXRIqv4rd7Kq2CJj1V9Uh9PqbTF8UkY3EcQfHeS0G3nY0ibyxXE0pdw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: CTTRrHrqQmqfyI7/bhtAknx9TGCqhd936JdcoekUxUa6PNA6uYzsvFN0qaE+j2LchLPU4vajQPdAOcvvvNfWCA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:qf/qcQqFloToNoUMnp2cWg8pUPKoJ0CJFyP0wqpbpOgcD+hzEOJEBaHFbnnYP9d/zLKuwTsQ1nRpSc/aDJTEeQ==,kwca39tt8HI+MV7skKO1W1K4y0ptbXv6lFW/nwxZ0GSVeMAwTZgf/XP1O7O0i9+D227F/Ppo5eIc6gquvjiXdA==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: qf/qcQqFloToNoUMnp2cWg8pUPKoJ0CJFyP0wqpbpOgcD+hzEOJEBaHFbnnYP9d/zLKuwTsQ1nRpSc/aDJTEeQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: kwca39tt8HI+MV7skKO1W1K4y0ptbXv6lFW/nwxZ0GSVeMAwTZgf/XP1O7O0i9+D227F/Ppo5eIc6gquvjiXdA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:IPbgFVDLguVOr5GzdV7C5MH4Ec+bWfG2hifOy0IWWvNsHUZyN5x0rqbAoGWQPgxbAuQTKfk/n+3U9h4AWf8QXg==,5KfKYcZofwqflFbr+d+df0e9b8nfLulducJ1WMyTBO00Rf3rL3JInYeccS2+xvI+eYNsZmJ3RR6zFAPkkBUhzA==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: IPbgFVDLguVOr5GzdV7C5MH4Ec+bWfG2hifOy0IWWvNsHUZyN5x0rqbAoGWQPgxbAuQTKfk/n+3U9h4AWf8QXg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 5KfKYcZofwqflFbr+d+df0e9b8nfLulducJ1WMyTBO00Rf3rL3JInYeccS2+xvI+eYNsZmJ3RR6zFAPkkBUhzA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:HftI6IHewEFB4OhBMeT9WjnG097GYvpE4dTxSS33JTRzRP6V/oBPyj3vurnTRJwif98V8YhceMAH8lDePA1dxQ==,7h0f9+MuzG087QC8zjLK9UoEksAXHmmGmoHGPvWwfkfSsH2cqqp7Qyi4LO7Y58OxlEq79gbWqNYEP0H56zvZ4Q==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: HftI6IHewEFB4OhBMeT9WjnG097GYvpE4dTxSS33JTRzRP6V/oBPyj3vurnTRJwif98V8YhceMAH8lDePA1dxQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 7h0f9+MuzG087QC8zjLK9UoEksAXHmmGmoHGPvWwfkfSsH2cqqp7Qyi4LO7Y58OxlEq79gbWqNYEP0H56zvZ4Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:yvFPHZBdPoBcdhF86mImwNQm2DUgfPw0s26QCpm4XQO0is4qlx3nIdyVP9WHszpJ5uFV/1mjd09L3P6ton1fAw==,JTP+Uu9VE/79hD1H+Uzf9yqSCi9HgeMLeuc3jQ43TCxg5o+GeFL7Q6e63p3Dn4/uch2YJ8iNNJmDlktrLouWSg==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: yvFPHZBdPoBcdhF86mImwNQm2DUgfPw0s26QCpm4XQO0is4qlx3nIdyVP9WHszpJ5uFV/1mjd09L3P6ton1fAw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: JTP+Uu9VE/79hD1H+Uzf9yqSCi9HgeMLeuc3jQ43TCxg5o+GeFL7Q6e63p3Dn4/uch2YJ8iNNJmDlktrLouWSg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:WSSDFwB8Bv4wg5pOLzYNRsqyJYi6/rbuxL6nzuvPOkpSslyNX/8lcZSsPfBmuWkRE1CNh7xvalAlBUz1/LUcbg==,XUIVb5hwOunVJvtwDXAWr5/FTd7tkbYN6ahTzrSwmLtd8ISBJq9LBJ9v1NwfHBMakdCOBbl8LMVc7bDBSrMoZw==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: WSSDFwB8Bv4wg5pOLzYNRsqyJYi6/rbuxL6nzuvPOkpSslyNX/8lcZSsPfBmuWkRE1CNh7xvalAlBUz1/LUcbg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: XUIVb5hwOunVJvtwDXAWr5/FTd7tkbYN6ahTzrSwmLtd8ISBJq9LBJ9v1NwfHBMakdCOBbl8LMVc7bDBSrMoZw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:+/l9LJ6dwbnDLff0PqkDhMEOWsruM+aYP+bzQdaCq3QmTGnh0dbcblfLaYs86XgcirS9OEoEkohB5pd8mhwSMQ==,d7sKBe6vgaoYTEXcyovikiB/7IZXLyUPv8qfdaxwWvy7WaGYhwkMvr2H/q6YBBHJmRl0OCU3WTD/hfeAo2RknA==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: +/l9LJ6dwbnDLff0PqkDhMEOWsruM+aYP+bzQdaCq3QmTGnh0dbcblfLaYs86XgcirS9OEoEkohB5pd8mhwSMQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: d7sKBe6vgaoYTEXcyovikiB/7IZXLyUPv8qfdaxwWvy7WaGYhwkMvr2H/q6YBBHJmRl0OCU3WTD/hfeAo2RknA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:vw9z9n3ndQkTKPY3+LDy1Fd2otIsV5LgcYE+dR0buViSZnKcLJ1kav46mQ47jtelw82/6q3Z2/VKQ44F763tVg==,X+GY5K9BSG24K9uVnaWgE8wlRhElIPp526M0Xw8H7zqVkGJm2OFT1ZQeowjxqEx4agArzPTT5WvukpERNLe81Q==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: vw9z9n3ndQkTKPY3+LDy1Fd2otIsV5LgcYE+dR0buViSZnKcLJ1kav46mQ47jtelw82/6q3Z2/VKQ44F763tVg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: X+GY5K9BSG24K9uVnaWgE8wlRhElIPp526M0Xw8H7zqVkGJm2OFT1ZQeowjxqEx4agArzPTT5WvukpERNLe81Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,b9G0ZYtAB4TQQBnpUfptgTzDArSqLMP3/LxtHYZQrIpXrUnGsqi0gYrKa8ThJoKRlj6f3EJdsJMRdnOr6323+w==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: b9G0ZYtAB4TQQBnpUfptgTzDArSqLMP3/LxtHYZQrIpXrUnGsqi0gYrKa8ThJoKRlj6f3EJdsJMRdnOr6323+w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,D/ZqT9AuR83CV07njO9NKFuzREbmec3Da+NS2HMG346rh8Jq2zd9rbB35tedrUC4fZiRa3yRXlWYz1L9GXku7Q==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: D/ZqT9AuR83CV07njO9NKFuzREbmec3Da+NS2HMG346rh8Jq2zd9rbB35tedrUC4fZiRa3yRXlWYz1L9GXku7Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,+rrhFmn3HrQXi+TMvQbide4/rE24y3feLU9wJfhHsEgmaJiLTwAfiBw5z0ASlyZu3vPU5/MaNuJdAZqvz/zEJQ==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: +rrhFmn3HrQXi+TMvQbide4/rE24y3feLU9wJfhHsEgmaJiLTwAfiBw5z0ASlyZu3vPU5/MaNuJdAZqvz/zEJQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,sDQr9MGvetCg0dfPJ3fW804stpJC5VDsPld+zv3C1k6e4I6uyOg9I2lfaZU0/sp83CaODgmGsMd7O3Zo80c64Q==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: sDQr9MGvetCg0dfPJ3fW804stpJC5VDsPld+zv3C1k6e4I6uyOg9I2lfaZU0/sp83CaODgmGsMd7O3Zo80c64Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,yBQxzNyU+UEP7nQtlyuwzLmWXslkYCAHFSl5Fq2GxKIz9V0ocqbG7vRqbU+RGT73M4e8OLrBoX1gAZO7/2Q82Q==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: yBQxzNyU+UEP7nQtlyuwzLmWXslkYCAHFSl5Fq2GxKIz9V0ocqbG7vRqbU+RGT73M4e8OLrBoX1gAZO7/2Q82Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,GhUPBL+KXG7F7PwhO+F3WDZx4KfxoxYwh7h5rqAzsIqkFESR21CqE7vkCvoWm2dFTU51aJd2qdw/VmxJ0N/vRQ==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: GhUPBL+KXG7F7PwhO+F3WDZx4KfxoxYwh7h5rqAzsIqkFESR21CqE7vkCvoWm2dFTU51aJd2qdw/VmxJ0N/vRQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,9cthNaXFY62096qpe7OF45+KKFMqPb2csGkfa1q35J/3l8Re7SS9gkgSwvQOOAkxaqWYIWKAP1foPr58eerF0A==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 9cthNaXFY62096qpe7OF45+KKFMqPb2csGkfa1q35J/3l8Re7SS9gkgSwvQOOAkxaqWYIWKAP1foPr58eerF0A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,oO3z71rtDS86RH3EdZFxr/y6ZUOZ7/csyhia9UhiDWWpq7oUoxqvN0qmky9R14Clm6RovaOThX89oIbI84BqxA==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: oO3z71rtDS86RH3EdZFxr/y6ZUOZ7/csyhia9UhiDWWpq7oUoxqvN0qmky9R14Clm6RovaOThX89oIbI84BqxA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:THwoppI4JkuHWwQsSvsH6E987xAokX4MjB8Vh/lVghzW3iBtMglBw1epdwjbVEpKMVNqwYq6h71p3sQqnaTgLQ==,CB2xx1o7OBmX27Ph6wiqFUodmAiSiz2EuYg3UV/yEE0Fe9zeMYrk3k2+Una+O9m1P2uzuU3UypOqszVG1WNvYQ==,es256,+presence:i1grPL1cYGGda7VDTA5C4eqaLZXaW7u8LdIIz2QR8f0L07myFDVWFpHmdhEzFAPGtL2kgwdXwx4NvC8VfEKwjA==,14+UmD2jiBtceZTsshDPl3rKvHFOWeLdNx9nfq4gTHwi+4GmzUvA+XwCohusQsjWocfoyTejYWKL/ZKc5wRuYQ==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: THwoppI4JkuHWwQsSvsH6E987xAokX4MjB8Vh/lVghzW3iBtMglBw1epdwjbVEpKMVNqwYq6h71p3sQqnaTgLQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: CB2xx1o7OBmX27Ph6wiqFUodmAiSiz2EuYg3UV/yEE0Fe9zeMYrk3k2+Una+O9m1P2uzuU3UypOqszVG1WNvYQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: i1grPL1cYGGda7VDTA5C4eqaLZXaW7u8LdIIz2QR8f0L07myFDVWFpHmdhEzFAPGtL2kgwdXwx4NvC8VfEKwjA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 14+UmD2jiBtceZTsshDPl3rKvHFOWeLdNx9nfq4gTHwi+4GmzUvA+XwCohusQsjWocfoyTejYWKL/ZKc5wRuYQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:oBQ1hIWiYfhJ8g6DFWawe0xOAlKtcPiBDKyoS8ydd/zwXbIEU+fHfnzjh46gLjV67+rt1ycCTTMj+P/7EsLNhg==,exBDguUdnZhG4+sXOnKPJtrMvn+Rb7pn2E52wyEieitaLY3Yhb2mSFth5sxNjuwl7/n+0mMN6gQtmzVxCNvTXw==,es256,+presence+verification:/8NBWj19H4Wr+/avzu9Qg5PGwE7fmdrFWGqlNega38eV1nnajviBOS6AbaHmQwqsmVcE+DPNrP7KDFI3ZqjPew==,+sW8XEp5RJe/ZyPykO6AP2Wm5ySTuLshZ13ohwl0VsypepsyhJxfPmEQGIXysn47uK5egh4eWMvNyMA4Ww0fPg==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: oBQ1hIWiYfhJ8g6DFWawe0xOAlKtcPiBDKyoS8ydd/zwXbIEU+fHfnzjh46gLjV67+rt1ycCTTMj+P/7EsLNhg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: exBDguUdnZhG4+sXOnKPJtrMvn+Rb7pn2E52wyEieitaLY3Yhb2mSFth5sxNjuwl7/n+0mMN6gQtmzVxCNvTXw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: /8NBWj19H4Wr+/avzu9Qg5PGwE7fmdrFWGqlNega38eV1nnajviBOS6AbaHmQwqsmVcE+DPNrP7KDFI3ZqjPew== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: +sW8XEp5RJe/ZyPykO6AP2Wm5ySTuLshZ13ohwl0VsypepsyhJxfPmEQGIXysn47uK5egh4eWMvNyMA4Ww0fPg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:WWJqEWaCASU+nsp2bTFh4LbJVOnf1ZRgNxmDcBuThynSTxDgO1GxGcTYg0Ilo/RF4YXvVCur7gfALYZA69lDTg==,ZN+ud1nR+Lk5B6CzcbhvdJztDzgaK0MRLn7MOKPbOWfYpr8bLsYRYIfnVUFfSwnGPF6iMK3/FjHRe1mGhOddkg==,es256,+presence+pin:auU99KPIIvKGbRcVmsiEyGp/rPx1RNruXI2qS8+JgX1e7nWPczLvmlkx8/0Z8ZBNqy69aocwQgGHRWKEbDdwlw==,oG+oN40QezgwX3S6xFk2sR3jiQnobXxxFQy7Mo5vv9hryeIHX13zG0OZK0KJuhj4A71OAeNXd065P9tVHeQtOQ==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: WWJqEWaCASU+nsp2bTFh4LbJVOnf1ZRgNxmDcBuThynSTxDgO1GxGcTYg0Ilo/RF4YXvVCur7gfALYZA69lDTg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: ZN+ud1nR+Lk5B6CzcbhvdJztDzgaK0MRLn7MOKPbOWfYpr8bLsYRYIfnVUFfSwnGPF6iMK3/FjHRe1mGhOddkg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: auU99KPIIvKGbRcVmsiEyGp/rPx1RNruXI2qS8+JgX1e7nWPczLvmlkx8/0Z8ZBNqy69aocwQgGHRWKEbDdwlw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: oG+oN40QezgwX3S6xFk2sR3jiQnobXxxFQy7Mo5vv9hryeIHX13zG0OZK0KJuhj4A71OAeNXd065P9tVHeQtOQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:5sVKkhoc+afHBtAp7csIg/Sq4RFi1arnr/Qi9quwpNZ4gPhlI6FFBP4CmH8HLw/n5xt8iQxUD83aue23WbrDVA==,K1oB5vq8XezU8NCA9jEuuxtLjbNS8bTAFEZXeNWvCQ5vF6viE7hvjBPfTrf2KoLz1JtYxHAngZMW+XOZIloVzw==,es256,+presence+verification+pin:RQWf8kjjCXCNrMhUHHHIeWvQVlft96SShOsfTylA0QUO8UzuSY1mQQFaOPGde1wSX9b2P7tpfTlhYflfgAwkuQ==,SGFYgZZ0rJoAPhj7KzDKSpm2a7y4lE8PIZ6T8WYeDqrsZxrrxShc2sx2cAu+r70c8sb6etjab3m9CxobV8ADcA==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 5sVKkhoc+afHBtAp7csIg/Sq4RFi1arnr/Qi9quwpNZ4gPhlI6FFBP4CmH8HLw/n5xt8iQxUD83aue23WbrDVA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: K1oB5vq8XezU8NCA9jEuuxtLjbNS8bTAFEZXeNWvCQ5vF6viE7hvjBPfTrf2KoLz1JtYxHAngZMW+XOZIloVzw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: RQWf8kjjCXCNrMhUHHHIeWvQVlft96SShOsfTylA0QUO8UzuSY1mQQFaOPGde1wSX9b2P7tpfTlhYflfgAwkuQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: SGFYgZZ0rJoAPhj7KzDKSpm2a7y4lE8PIZ6T8WYeDqrsZxrrxShc2sx2cAu+r70c8sb6etjab3m9CxobV8ADcA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:ACoC1fhEYhdOstzkaCb1PqcU4T6xMrXxe5GEQjPDsheOxJzWGXTpaA3abmHZ3khcJ8Off/ecyPq2kMMqh3l7Xg==,c79BTe8BahuDUaeBAATyT8NKq+mwV87aaor4s79WI5g9gn7BQDjnyUd1C7aaQMGGtu88h/YOGvDVKMVDal6OJQ==,es256,:0BdgF8gbsYuFfUrpI3K01LcEwnWBxZ6Ewj61GXZJPQh3IcK4H+QMMG6nqzBhfLipVwGqUugZxCZP2eR9151kog==,X0vskPE+AKWmGrp3ZGhUJVXeAm+sN6nCbMeC30IpItVhMdSosP9I0jOMmsQeF+rKh+00K30iNucHdXguLPYL7g==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: ACoC1fhEYhdOstzkaCb1PqcU4T6xMrXxe5GEQjPDsheOxJzWGXTpaA3abmHZ3khcJ8Off/ecyPq2kMMqh3l7Xg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: c79BTe8BahuDUaeBAATyT8NKq+mwV87aaor4s79WI5g9gn7BQDjnyUd1C7aaQMGGtu88h/YOGvDVKMVDal6OJQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 0BdgF8gbsYuFfUrpI3K01LcEwnWBxZ6Ewj61GXZJPQh3IcK4H+QMMG6nqzBhfLipVwGqUugZxCZP2eR9151kog== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: X0vskPE+AKWmGrp3ZGhUJVXeAm+sN6nCbMeC30IpItVhMdSosP9I0jOMmsQeF+rKh+00K30iNucHdXguLPYL7g== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:7jPjHZzm/Ec6oKy6gpq+XXI3P435OLJFO4o3iGH8KUQlEw+1Zv0FmUtguJ2HIZifRsIyMILdu2rwCDgcqmuj9Q==,xzrbCZKe8sNdrE0F3dkRwsfkwInYUrKHEAMeeHkNrRLbQqlJHn9C2j5puty3FDVKMV5y1MCrwyJ8IEZHtX2H+Q==,es256,+verification:ghKvm1MLkHIWwr6qjzenROIPfoJCUfrFTlqOXLrMktBSqHaYhoA7NpqwVa3jJ86hpJFekWDOqoV1sLz+GZ9UtQ==,SyrD8BKIReOUHLII642tgpA+i1S8d+6MOcnfGapk32blq0/qYWmgzJ5lqv+BsO0nBoOG6uXLqLqMkKt3/zLj1w==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 7jPjHZzm/Ec6oKy6gpq+XXI3P435OLJFO4o3iGH8KUQlEw+1Zv0FmUtguJ2HIZifRsIyMILdu2rwCDgcqmuj9Q== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: xzrbCZKe8sNdrE0F3dkRwsfkwInYUrKHEAMeeHkNrRLbQqlJHn9C2j5puty3FDVKMV5y1MCrwyJ8IEZHtX2H+Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: ghKvm1MLkHIWwr6qjzenROIPfoJCUfrFTlqOXLrMktBSqHaYhoA7NpqwVa3jJ86hpJFekWDOqoV1sLz+GZ9UtQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: SyrD8BKIReOUHLII642tgpA+i1S8d+6MOcnfGapk32blq0/qYWmgzJ5lqv+BsO0nBoOG6uXLqLqMkKt3/zLj1w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:USgDNJZ9Z8GXzQgWdrkFJ5S+WsqKhdg9zHmoMifow3xBd8Rn0ZH2udPuRs6Q8Y/13BOCL9lEhdxc+1JAoP0j8w==,Is31uMHcVRQYiCxCe3E1tJfKSA92Q47JoppIfLcRLd9sh+e7QR9Gix4LrA2+RPw24eKI0iqpMm5ayvPMx2nmxA==,es256,+pin:uBTQIj0EUe2YoeLfVXksAo9gXTJJ2cXMyPqOMNvE2g9pDwetJIdPTR9oUorMiuRZiXALAlfaayc4vMgQvWXdxw==,cToPi0zc8+U6g1kpqJ2pHXCKQyxyNrJAvuLqBmknwxhciBj0+iTDFaut0Vc1MSu/r6yrw2mHSnuYXTmPx3mhmw==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: USgDNJZ9Z8GXzQgWdrkFJ5S+WsqKhdg9zHmoMifow3xBd8Rn0ZH2udPuRs6Q8Y/13BOCL9lEhdxc+1JAoP0j8w== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: Is31uMHcVRQYiCxCe3E1tJfKSA92Q47JoppIfLcRLd9sh+e7QR9Gix4LrA2+RPw24eKI0iqpMm5ayvPMx2nmxA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: uBTQIj0EUe2YoeLfVXksAo9gXTJJ2cXMyPqOMNvE2g9pDwetJIdPTR9oUorMiuRZiXALAlfaayc4vMgQvWXdxw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: cToPi0zc8+U6g1kpqJ2pHXCKQyxyNrJAvuLqBmknwxhciBj0+iTDFaut0Vc1MSu/r6yrw2mHSnuYXTmPx3mhmw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:Ypw0/A5KEPshXH0zO72Qlgt1uHvB4VnVRBpObzVGDeS8LxR9smealISARIOo3rlOLgjqj6dkJxqu1LoLm22UpA==,dFnZLWVzEvbSw6O4ld9Fjb1Pki4NptNpvASGEthr5GsaWRp6pLe1Uqwm/IrVrOgwO2Q6sB0SXsQKdAIWbMrPHw==,es256,+verification+pin:IMaY3yG6NuO4oVjrKUrCArluNfimT+5pnxB2jA0CXD7xjmhUO+90lILLwxxnGYKvbq2X5wlxLNnuQLm5gpt7ig==,bDTCB4xWqBY9gh6BLP8b4gJmUIYIQbckvrSMDX/8lyftL/uesJBxblHkDVzfCIatAzqKZ6kltokEHE8saX8phA==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: Ypw0/A5KEPshXH0zO72Qlgt1uHvB4VnVRBpObzVGDeS8LxR9smealISARIOo3rlOLgjqj6dkJxqu1LoLm22UpA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: dFnZLWVzEvbSw6O4ld9Fjb1Pki4NptNpvASGEthr5GsaWRp6pLe1Uqwm/IrVrOgwO2Q6sB0SXsQKdAIWbMrPHw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: IMaY3yG6NuO4oVjrKUrCArluNfimT+5pnxB2jA0CXD7xjmhUO+90lILLwxxnGYKvbq2X5wlxLNnuQLm5gpt7ig== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: bDTCB4xWqBY9gh6BLP8b4gJmUIYIQbckvrSMDX/8lyftL/uesJBxblHkDVzfCIatAzqKZ6kltokEHE8saX8phA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,JvWtmu8JaeUNYklKkii5KflmS9vVXtTGcqLdWNXcRHza5qCuBoYX/QNWlKoZklPfsmjTVkXcnBh+B4DSZM55fw==,es256,+presence:*,4AXGf9eUWUXpfLNJ+2uySBvz2FmkK2EZP+wyKuTf73UDS8/vi+DZVllXuhrXmQA36NLwqS8YPEIq6pRLYE6m2A==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: JvWtmu8JaeUNYklKkii5KflmS9vVXtTGcqLdWNXcRHza5qCuBoYX/QNWlKoZklPfsmjTVkXcnBh+B4DSZM55fw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 4AXGf9eUWUXpfLNJ+2uySBvz2FmkK2EZP+wyKuTf73UDS8/vi+DZVllXuhrXmQA36NLwqS8YPEIq6pRLYE6m2A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,qZywZ2yedeQu4bPAy6rk7pPcHPprUd+DOxGf10MgwteNYKyAWuyPd7tREc0X3ZzoDejzmM3+X0dWALnBBSVWyA==,es256,+presence+verification:*,IcQsmgW/Y5UQUW/Bz7eYU1azOfyhQWTr8R6mk0gpBJ4l5qq4BstimedubRFvoIAanumNrrqgvo1CA+9rzHG6Hg==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: qZywZ2yedeQu4bPAy6rk7pPcHPprUd+DOxGf10MgwteNYKyAWuyPd7tREc0X3ZzoDejzmM3+X0dWALnBBSVWyA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: IcQsmgW/Y5UQUW/Bz7eYU1azOfyhQWTr8R6mk0gpBJ4l5qq4BstimedubRFvoIAanumNrrqgvo1CA+9rzHG6Hg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,BEOf/KU74hsdWbvfUn7yIXH2aktz/DY2ChTLpljbntz5xpwsOv+4x9r6LySuVYWuoWH11fgKv4Bqt57MHiPYUg==,es256,+presence+pin:*,4vbnuZSSrYJ/qzOpnVgy8cqm7yq6m9+GQlpNnMbPN2kXr+B0vL91O6d7/0VitOqW8GX2FFQaXvV3mHETtsUYAg==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: BEOf/KU74hsdWbvfUn7yIXH2aktz/DY2ChTLpljbntz5xpwsOv+4x9r6LySuVYWuoWH11fgKv4Bqt57MHiPYUg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 4vbnuZSSrYJ/qzOpnVgy8cqm7yq6m9+GQlpNnMbPN2kXr+B0vL91O6d7/0VitOqW8GX2FFQaXvV3mHETtsUYAg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,5zx2nk/ANhsncQV0np0kDYT+jf5w3dQ8rvVM5fqwDcHbh8AzBHbcGiRcNfPE/6v09cEomfVrIAT+IvyAcZnuow==,es256,+presence+verification+pin:*,FJ6553yOZoAJKnR2Ysai/5k1i6PpHz/8HusKkFjOqBSIsAK9vALAb/M223hz8remwuqPyNXczq1WgBcN4P9wKw==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 5zx2nk/ANhsncQV0np0kDYT+jf5w3dQ8rvVM5fqwDcHbh8AzBHbcGiRcNfPE/6v09cEomfVrIAT+IvyAcZnuow== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: FJ6553yOZoAJKnR2Ysai/5k1i6PpHz/8HusKkFjOqBSIsAK9vALAb/M223hz8remwuqPyNXczq1WgBcN4P9wKw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,kuY0RmjxQfbzMREZM8l++bbKTFHSGTYK+OI0owggVKCXSaD5YHsk2EONGtwWoafg8KypNQIYhxxxT2RlWWVcGw==,es256,:*,t94+brQxTF62oQw642Pq6qDFFfPx1A7GbjU/2i+H7OiHLeIALTzm9AwLVZuyofXURgiIrmLAG26ww2KVv6ji+A==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: kuY0RmjxQfbzMREZM8l++bbKTFHSGTYK+OI0owggVKCXSaD5YHsk2EONGtwWoafg8KypNQIYhxxxT2RlWWVcGw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: t94+brQxTF62oQw642Pq6qDFFfPx1A7GbjU/2i+H7OiHLeIALTzm9AwLVZuyofXURgiIrmLAG26ww2KVv6ji+A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,KBBozy1XYywARLB1AcY5hYvUN2hYHpGY2YyxAIczZ7GXrfWeZ8RGOW7+Z34DaozgLFeHMQSCXJuNYK+fw8khEw==,es256,+verification:*,LABCxfeOxfctKo8HmDA/PYyPlwTYj3i2tQu2QWEmi7tytaPQA8ZZZP7hddzpkUQVHRu2oASGigS7oBwt38WFCw==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: KBBozy1XYywARLB1AcY5hYvUN2hYHpGY2YyxAIczZ7GXrfWeZ8RGOW7+Z34DaozgLFeHMQSCXJuNYK+fw8khEw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: LABCxfeOxfctKo8HmDA/PYyPlwTYj3i2tQu2QWEmi7tytaPQA8ZZZP7hddzpkUQVHRu2oASGigS7oBwt38WFCw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,se1ih71yYTjlvF6p3Kc+wB0PtXv+5RM8O/0/yFy5RcvEXCvirQPbxhmSIhh5QYP17fkAFGLfJYQtmV7RNU0xDg==,es256,+pin:*,v6hgPffPopqHTh19Y0Wf11cF/lChqwlT0f5/6K+Dsdzq1OPZxKBqTaW6jCU0x5Pr9HgntWyTtQ1TS7EM22uhyQ==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: se1ih71yYTjlvF6p3Kc+wB0PtXv+5RM8O/0/yFy5RcvEXCvirQPbxhmSIhh5QYP17fkAFGLfJYQtmV7RNU0xDg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: v6hgPffPopqHTh19Y0Wf11cF/lChqwlT0f5/6K+Dsdzq1OPZxKBqTaW6jCU0x5Pr9HgntWyTtQ1TS7EM22uhyQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:*,+zfrwyH/M5/tEVfijRKzRqNh+QoC3JBweJFa0heINIDkCjLAYqUb2hSTecTxoKh2bzpxSqeg6nJJPJNBqDD2aA==,es256,+verification+pin:*,W1vVZhmkt3KG16sraGayBP8elRXSl5UGMl+oojLI15yyIAVUUzoEKNUQtf3j3s3sVtjD009nLxHOpkf2zjIpQQ==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: +zfrwyH/M5/tEVfijRKzRqNh+QoC3JBweJFa0heINIDkCjLAYqUb2hSTecTxoKh2bzpxSqeg6nJJPJNBqDD2aA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: W1vVZhmkt3KG16sraGayBP8elRXSl5UGMl+oojLI15yyIAVUUzoEKNUQtf3j3s3sVtjD009nLxHOpkf2zjIpQQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:ooq2bCWeHFXzWqKwWFRliREQjOtUWKtWJbr7KwSh3FLNiCFgBuie4tqq3Pee86o7ew32u1+ITLsCBEYPrTQMAg==,39hCGEGO7kqz3Pig/bL0ycZxLfcpWPtX8fKxb/S8xx2BdSUs6HXTzIDmifuFv6pabpy3DxUvcA0yIygMAO1ZQw==,es256,+presence:2O2vxjSMeMl6obzQCkIE3VL2Qtija5sLJuJkMrP+/bAFeoLp7m2SPKKRUFFXsO8Z44HTL7PKoFmY4+r5Qwt00w==,qZIaqR+mGxEnvo04LtsX4krKV5r5PBVBfJYDXi2zS7uXSHgRr7KOQHaNgx70E2IBrVmUlaFAH4QhDnDAeishBA==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: ooq2bCWeHFXzWqKwWFRliREQjOtUWKtWJbr7KwSh3FLNiCFgBuie4tqq3Pee86o7ew32u1+ITLsCBEYPrTQMAg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 39hCGEGO7kqz3Pig/bL0ycZxLfcpWPtX8fKxb/S8xx2BdSUs6HXTzIDmifuFv6pabpy3DxUvcA0yIygMAO1ZQw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 2O2vxjSMeMl6obzQCkIE3VL2Qtija5sLJuJkMrP+/bAFeoLp7m2SPKKRUFFXsO8Z44HTL7PKoFmY4+r5Qwt00w== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: qZIaqR+mGxEnvo04LtsX4krKV5r5PBVBfJYDXi2zS7uXSHgRr7KOQHaNgx70E2IBrVmUlaFAH4QhDnDAeishBA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:9HY72OR/kQECy5PbwfJwSaWZFlLL1CHamlm1LMZFozCBj6hzq4V9BpkkkMObxNL9gFd8yOXKDflFiVVoGq7sWQ==,sn+cAxAvdlnwwwvLCLoEjiza2G0aPniyqgomxmm1aLisMl1z9VpvdlGgO4nOPLYZSoRkW6nKvOBzztGYq/knfQ==,es256,+presence:43JAMt5EnG72Sx/4C9ptEd+6/f1RMOKWBSQj4U6pnQyVvPFI/nX2jvN4EYqMQrdGYaszRbh0AL0an3hKZJNqLw==,aPlEf4vR+SUrOykB1tk+H1XKsEiSIBMK252bPz7kLHusnAgqgPZLqcruFEegChmYyhytWDPluPrw1o16FFyf5Q==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 9HY72OR/kQECy5PbwfJwSaWZFlLL1CHamlm1LMZFozCBj6hzq4V9BpkkkMObxNL9gFd8yOXKDflFiVVoGq7sWQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: sn+cAxAvdlnwwwvLCLoEjiza2G0aPniyqgomxmm1aLisMl1z9VpvdlGgO4nOPLYZSoRkW6nKvOBzztGYq/knfQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 43JAMt5EnG72Sx/4C9ptEd+6/f1RMOKWBSQj4U6pnQyVvPFI/nX2jvN4EYqMQrdGYaszRbh0AL0an3hKZJNqLw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: aPlEf4vR+SUrOykB1tk+H1XKsEiSIBMK252bPz7kLHusnAgqgPZLqcruFEegChmYyhytWDPluPrw1o16FFyf5Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:kNfZ8Uot7TcImjCXhji32Apur3172TYc4XLA0uDQsdW1lrIRecyZP5chyPrkNxIrRIZ58UgiMxD72fiaCiQghw==,QiscDH8fpvC9imwd7UiQ8n2XeqNRWW5sUxmboMbiNLUXWrvuG7pEBvWYQA3yLdmOvvb/3MijCh6AZr/3fpwZKQ==,es256,:4ICSXy6FCp7NUErnJAOoyqGOnszEMmnIxjgH2NmiC9cyn0XqBxmr1+YHt9fv6yhbrPrnn9/QLvysS+VZBc9twQ==,IJMQOa1WrUkBwZKKviNxkMlvKGkiIbXcIdWf+Rv1BPWI9Xo1edi1LF7ux8sZs6mbQEn3z+v+UCSgO13ZtFzI/w==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: kNfZ8Uot7TcImjCXhji32Apur3172TYc4XLA0uDQsdW1lrIRecyZP5chyPrkNxIrRIZ58UgiMxD72fiaCiQghw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: QiscDH8fpvC9imwd7UiQ8n2XeqNRWW5sUxmboMbiNLUXWrvuG7pEBvWYQA3yLdmOvvb/3MijCh6AZr/3fpwZKQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 4ICSXy6FCp7NUErnJAOoyqGOnszEMmnIxjgH2NmiC9cyn0XqBxmr1+YHt9fv6yhbrPrnn9/QLvysS+VZBc9twQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: IJMQOa1WrUkBwZKKviNxkMlvKGkiIbXcIdWf+Rv1BPWI9Xo1edi1LF7ux8sZs6mbQEn3z+v+UCSgO13ZtFzI/w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:gqCuXGhiA9P4PhXPgrMjQCdgBPkLHHmQcDF/AMOp9vMuCoreRgwWlckMvCdHnsRTohdGqKZgVT/M3HVu4/UiXA==,DJaEFTDU5XMq5+KwhEwj69zo5KthqvPRcrCE8Rhu6v1FkgFww/gHYeCZi8s6IRbzmmkxSANXuBAGcpVAM6Zo3A==,es256,:RFgUluPS2nAXHy3++1dyyu5k0Rnr9KHUccYSH2oMdpw+QWOu5lvHki3lyAxhKm7HTu8wfMK86qIHakTMYDiYSA==,sgoB52Vmw6fqQMDsBHKMsSeft6AfXoULH+mHNi3nOS6KHnvobo82LFGjvQqxrbSNfIul/cpD3MSdz8R0Tfhl3w==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: gqCuXGhiA9P4PhXPgrMjQCdgBPkLHHmQcDF/AMOp9vMuCoreRgwWlckMvCdHnsRTohdGqKZgVT/M3HVu4/UiXA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: DJaEFTDU5XMq5+KwhEwj69zo5KthqvPRcrCE8Rhu6v1FkgFww/gHYeCZi8s6IRbzmmkxSANXuBAGcpVAM6Zo3A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: RFgUluPS2nAXHy3++1dyyu5k0Rnr9KHUccYSH2oMdpw+QWOu5lvHki3lyAxhKm7HTu8wfMK86qIHakTMYDiYSA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: sgoB52Vmw6fqQMDsBHKMsSeft6AfXoULH+mHNi3nOS6KHnvobo82LFGjvQqxrbSNfIul/cpD3MSdz8R0Tfhl3w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user pbuilder1 debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: pbuilder1:mGvXxDqTMSVkSlDnDRNTVsP5Ij9cceCkdZkSJYeaJCHCOpBtMIFGQXKBBkvZpV5bWuEuJkoElIiMKirhCPAU8Q,0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927 debug(pam_u2f): util.c:165 (parse_native_format): Matched user: pbuilder1 debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: mGvXxDqTMSVkSlDnDRNTVsP5Ij9cceCkdZkSJYeaJCHCOpBtMIFGQXKBBkvZpV5bWuEuJkoElIiMKirhCPAU8Q debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927 debug(pam_u2f): util.c:253 (parse_native_format): Unable to retrieve COSE type 1 debug(pam_u2f): util.c:254 (parse_native_format): Assuming ES256 (backwards compatibility) debug(pam_u2f): util.c:278 (parse_native_format): Old format for device 1, no attributes debug(pam_u2f): util.c:280 (parse_native_format): Assuming 'presence' (backwards compatibility) debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user pbuilder1 kh 0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927 PASS: get_devices ================== All 2 tests passed ================== make[3]: Leaving directory '/build/pam-u2f-1.1.0/tests' make[2]: Leaving directory '/build/pam-u2f-1.1.0/tests' make[1]: Leaving directory '/build/pam-u2f-1.1.0' create-stamp debian/debhelper-build-stamp dh_prep dh_auto_install make -j1 install DESTDIR=/build/pam-u2f-1.1.0/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/build/pam-u2f-1.1.0' Making install in . make[2]: Entering directory '/build/pam-u2f-1.1.0' make[3]: Entering directory '/build/pam-u2f-1.1.0' /bin/mkdir -p '/build/pam-u2f-1.1.0/debian/tmp/lib/arm-linux-gnueabihf/security' /bin/bash ./libtool --mode=install /usr/bin/install -c pam_u2f.la '/build/pam-u2f-1.1.0/debian/tmp/lib/arm-linux-gnueabihf/security' libtool: install: /usr/bin/install -c .libs/pam_u2f.so /build/pam-u2f-1.1.0/debian/tmp/lib/arm-linux-gnueabihf/security/pam_u2f.so libtool: install: /usr/bin/install -c .libs/pam_u2f.lai /build/pam-u2f-1.1.0/debian/tmp/lib/arm-linux-gnueabihf/security/pam_u2f.la libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf/security' make install-exec-hook make[4]: Entering directory '/build/pam-u2f-1.1.0' rm -f /lib/arm-linux-gnueabihf/security/pam_u2f.la chmod -f 644 /lib/arm-linux-gnueabihf/security/pam_u2f.so || true make[4]: Leaving directory '/build/pam-u2f-1.1.0' /bin/mkdir -p '/build/pam-u2f-1.1.0/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ./man/pam_u2f.8 '/build/pam-u2f-1.1.0/debian/tmp/usr/share/man/man8' make[3]: Leaving directory '/build/pam-u2f-1.1.0' make[2]: Leaving directory '/build/pam-u2f-1.1.0' Making install in pamu2fcfg make[2]: Entering directory '/build/pam-u2f-1.1.0/pamu2fcfg' make install-am make[3]: Entering directory '/build/pam-u2f-1.1.0/pamu2fcfg' make[4]: Entering directory '/build/pam-u2f-1.1.0/pamu2fcfg' /bin/mkdir -p '/build/pam-u2f-1.1.0/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c pamu2fcfg '/build/pam-u2f-1.1.0/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c pamu2fcfg /build/pam-u2f-1.1.0/debian/tmp/usr/bin/pamu2fcfg /bin/mkdir -p '/build/pam-u2f-1.1.0/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ../man/pamu2fcfg.1 '/build/pam-u2f-1.1.0/debian/tmp/usr/share/man/man1' make[4]: Leaving directory '/build/pam-u2f-1.1.0/pamu2fcfg' make[3]: Leaving directory '/build/pam-u2f-1.1.0/pamu2fcfg' make[2]: Leaving directory '/build/pam-u2f-1.1.0/pamu2fcfg' Making install in tests make[2]: Entering directory '/build/pam-u2f-1.1.0/tests' make[3]: Entering directory '/build/pam-u2f-1.1.0/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/build/pam-u2f-1.1.0/tests' make[2]: Leaving directory '/build/pam-u2f-1.1.0/tests' make[1]: Leaving directory '/build/pam-u2f-1.1.0' dh_install dh_installdocs debian/rules override_dh_installchangelogs make[1]: Entering directory '/build/pam-u2f-1.1.0' dh_installchangelogs NEWS make[1]: Leaving directory '/build/pam-u2f-1.1.0' dh_installman dh_lintian dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_missing: warning: lib/arm-linux-gnueabihf/security/pam_u2f.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/share/man/man1/pamu2fcfg.1 exists in debian/tmp but is not installed to anywhere (related file: "man/pamu2fcfg.1") dh_missing: warning: usr/share/man/man8/pam_u2f.8 exists in debian/tmp but is not installed to anywhere (related file: "man/pam_u2f.8") While detecting missing files, dh_missing noted some files with a similar name to those that were missing. This warning /might/ be resolved by replacing references to the missing files with the similarly named ones that dh_missing found - assuming the content is identical. As an example, you might want to replace: * man/pamu2fcfg.1 with: * usr/share/man/man1/pamu2fcfg.1 in a file in debian/ or as argument to one of the dh_* tools called from debian/rules. (Note it is possible the paths are not used verbatim but instead directories containing or globs matching them are used instead) Alternatively, add the missing file to debian/not-installed if it cannot and should not be used. The following debhelper tools have reported what they installed (with files per package) * dh_install: libpam-u2f (1), pamu2fcfg (1) * dh_installdocs: libpam-u2f (1), pamu2fcfg (0) * dh_installman: libpam-u2f (1), pamu2fcfg (1) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built If the omission is intentional or no other helper can take care of this consider adding the paths to debian/not-installed. Remember to be careful with paths containing "arm-linux-gnueabihf", where you might need to use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed to ensure it works on all architectures (see #961104). dh_dwz dh_strip dh_makeshlibs dh_shlibdeps dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'libpam-u2f' in '../libpam-u2f_1.1.0-1.1_armhf.deb'. dpkg-deb: building package 'pamu2fcfg' in '../pamu2fcfg_1.1.0-1.1_armhf.deb'. dpkg-deb: building package 'pamu2fcfg-dbgsym' in '../pamu2fcfg-dbgsym_1.1.0-1.1_armhf.deb'. dpkg-deb: building package 'libpam-u2f-dbgsym' in '../libpam-u2f-dbgsym_1.1.0-1.1_armhf.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary >../pam-u2f_1.1.0-1.1_armhf.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/4775 and its subdirectories I: Current time: Sat Jul 24 02:38:58 -12 2021 I: pbuilder-time-stamp: 1627137538 Sat Jul 24 14:39:07 UTC 2021 I: 1st build successful. Starting 2nd build on remote node jtx1c-armhf-rb.debian.net. Sat Jul 24 14:39:07 UTC 2021 I: Preparing to do remote build '2' on jtx1c-armhf-rb.debian.net. Sat Jul 24 14:40:34 UTC 2021 I: Deleting $TMPDIR on jtx1c-armhf-rb.debian.net. Sat Jul 24 14:40:37 UTC 2021 I: pam-u2f_1.1.0-1.1_armhf.changes: Format: 1.8 Date: Sat, 05 Jun 2021 15:04:24 +0200 Source: pam-u2f Binary: libpam-u2f libpam-u2f-dbgsym pamu2fcfg pamu2fcfg-dbgsym Architecture: armhf Version: 1.1.0-1.1 Distribution: unstable Urgency: medium Maintainer: Debian Authentication Maintainers Changed-By: Salvatore Bonaccorso Description: libpam-u2f - universal 2nd factor (U2F) PAM module pamu2fcfg - universal 2nd factor (U2F) PAM module command-line helper tool Closes: 987545 Changes: pam-u2f (1.1.0-1.1) unstable; urgency=medium . * Non-maintainer upload. * Handle converse() returning NULL (CVE-2021-31924) (Closes: #987545) Checksums-Sha1: 38f4515ac9a0698de8194147bc7a45a234f922a3 37372 libpam-u2f-dbgsym_1.1.0-1.1_armhf.deb b6a89bc21dfe4983dd5c340e52bc4b4f5a330b01 31156 libpam-u2f_1.1.0-1.1_armhf.deb 68e88ad6d062753c9c16c4744f4c7b74a43a071c 5535 pam-u2f_1.1.0-1.1_armhf.buildinfo 44125cf89777edbf17460223c0f12b470876d79c 44700 pamu2fcfg-dbgsym_1.1.0-1.1_armhf.deb 0df053ea6380f4fe1f82872574bca3dfcd1706c6 19964 pamu2fcfg_1.1.0-1.1_armhf.deb Checksums-Sha256: 384d38a06f3dae57054bc77fe4fc0b6000d0e26c8fee97e22c683ea0ff913ac3 37372 libpam-u2f-dbgsym_1.1.0-1.1_armhf.deb ff05549dcc7edb8b8d3a8b730c904b854fc988b04587c1eb311c652ce66c5516 31156 libpam-u2f_1.1.0-1.1_armhf.deb e48424c0e1ff44b0a7e3fcb5f4472a4851aaa3b2b3a62b1b6edf282bc5263972 5535 pam-u2f_1.1.0-1.1_armhf.buildinfo ab502f6a1973c1578a0c9c8df61403639b0d94c37c128bf30521489e015efba4 44700 pamu2fcfg-dbgsym_1.1.0-1.1_armhf.deb 6d6d0d107b87fa73e563b5ad2cfb8622f537b2de0a443db4306f3cead428220d 19964 pamu2fcfg_1.1.0-1.1_armhf.deb Files: 3774813036d7653d671a6e8aed33c328 37372 debug optional libpam-u2f-dbgsym_1.1.0-1.1_armhf.deb 14ad044c4379fc2480257eeccc97dd7a 31156 admin optional libpam-u2f_1.1.0-1.1_armhf.deb e47753b7897a21b3f571341aeeccc412 5535 admin optional pam-u2f_1.1.0-1.1_armhf.buildinfo 868e54177dae8640298bac4ccd669dd8 44700 debug optional pamu2fcfg-dbgsym_1.1.0-1.1_armhf.deb 7dfc3fb7e179124cd1e7d87ef294574b 19964 admin optional pamu2fcfg_1.1.0-1.1_armhf.deb Sat Jul 24 14:40:38 UTC 2021 I: diffoscope 177 will be used to compare the two builds: # Profiling output for: /usr/bin/diffoscope --html /srv/reproducible-results/rbuild-debian/tmp.dByKTB9mgf/pam-u2f_1.1.0-1.1.diffoscope.html --text /srv/reproducible-results/rbuild-debian/tmp.dByKTB9mgf/pam-u2f_1.1.0-1.1.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/tmp.dByKTB9mgf/pam-u2f_1.1.0-1.1.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/tmp.dByKTB9mgf/b1/pam-u2f_1.1.0-1.1_armhf.changes /srv/reproducible-results/rbuild-debian/tmp.dByKTB9mgf/b2/pam-u2f_1.1.0-1.1_armhf.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.283s) 0.283s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.024s) 0.024s 10 calls diffoscope.comparators.binary.FilesystemFile 0.000s 8 calls abc.DotChangesFile Sat Jul 24 14:40:40 UTC 2021 I: diffoscope 177 found no differences in the changes files, and a .buildinfo file also exists. Sat Jul 24 14:40:40 UTC 2021 I: pam-u2f from bullseye built successfully and reproducibly on armhf. Sat Jul 24 14:40:43 UTC 2021 I: Submitting .buildinfo files to external archives: Sat Jul 24 14:40:43 UTC 2021 I: Submitting 8.0K b1/pam-u2f_1.1.0-1.1_armhf.buildinfo.asc Sat Jul 24 14:40:44 UTC 2021 I: Submitting 8.0K b2/pam-u2f_1.1.0-1.1_armhf.buildinfo.asc Sat Jul 24 14:40:44 UTC 2021 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Sat Jul 24 14:40:44 UTC 2021 I: Done submitting .buildinfo files. Sat Jul 24 14:40:45 UTC 2021 I: Removing signed pam-u2f_1.1.0-1.1_armhf.buildinfo.asc files: removed './b1/pam-u2f_1.1.0-1.1_armhf.buildinfo.asc' removed './b2/pam-u2f_1.1.0-1.1_armhf.buildinfo.asc'