Input buildinfo: https://buildinfos.debian.net/buildinfo-pool/p/pam-u2f/pam-u2f_1.1.0-1.1_amd64.buildinfo Use metasnap for getting required timestamps New buildinfo file: /tmp/pam-u2f-1.1.0-1.18f3csde5/pam-u2f_1.1.0-1.1_amd64.buildinfo Get source package info: pam-u2f=1.1.0-1.1 Source URL: http://snapshot.notset.fr/mr/package/pam-u2f/1.1.0-1.1/srcfiles?fileinfo=1 env -i PATH=/usr/sbin:/usr/bin:/sbin:/bin TMPDIR=/tmp mmdebstrap --arch=amd64 --include=autoconf=2.69-14 automake=1:1.16.3-2 autopoint=0.21-4 autotools-dev=20180224.1+nmu1 base-files=11.1 base-passwd=3.5.50 bash=5.1-3 binutils=2.35.2-2 binutils-common=2.35.2-2 binutils-x86-64-linux-gnu=2.35.2-2 bsdextrautils=2.36.1-7 bsdutils=1:2.36.1-7 build-essential=12.9 bzip2=1.0.8-4 coreutils=8.32-4+b1 cpp=4:10.2.1-1 cpp-10=10.2.1-6 dash=0.5.11+git20210120+802ebd4-1 debconf=1.5.76 debhelper=13.3.4 debianutils=4.11.2 dh-autoreconf=20 dh-strip-nondeterminism=1.12.0-1 diffutils=1:3.7-5 dpkg=1.20.9 dpkg-dev=1.20.9 dwz=0.14-1 file=1:5.39-3 findutils=4.8.0-1 g++=4:10.2.1-1 g++-10=10.2.1-6 gcc=4:10.2.1-1 gcc-10=10.2.1-6 gcc-10-base=10.2.1-6 gettext=0.21-4 gettext-base=0.21-4 grep=3.6-1 groff-base=1.22.4-6 gzip=1.10-4 hostname=3.23 init-system-helpers=1.60 intltool-debian=0.35.0+20060710.5 libacl1=2.2.53-10 libarchive-zip-perl=1.68-1 libasan6=10.2.1-6 libatomic1=10.2.1-6 libattr1=1:2.4.48-6 libaudit-common=1:3.0-2 libaudit1=1:3.0-2 libbinutils=2.35.2-2 libblkid1=2.36.1-7 libbz2-1.0=1.0.8-4 libc-bin=2.31-12 libc-dev-bin=2.31-12 libc6=2.31-12 libc6-dev=2.31-12 libcap-ng0=0.7.9-2.2+b1 libcbor0=0.5.0+dfsg-2 libcc1-0=10.2.1-6 libcom-err2=1.46.2-1 libcrypt-dev=1:4.4.18-4 libcrypt1=1:4.4.18-4 libctf-nobfd0=2.35.2-2 libctf0=2.35.2-2 libdb5.3=5.3.28+dfsg1-0.8 libdebconfclient0=0.259 libdebhelper-perl=13.3.4 libdpkg-perl=1.20.9 libelf1=0.183-3 libffi7=3.3-6 libfido2-1=1.6.0-2 libfido2-dev=1.6.0-2 libfile-stripnondeterminism-perl=1.12.0-1 libgcc-10-dev=10.2.1-6 libgcc-s1=10.2.1-6 libgcrypt20=1.8.7-6 libgdbm-compat4=1.19-2 libgdbm6=1.19-2 libglib2.0-0=2.66.8-1 libgmp10=2:6.2.1+dfsg-1 libgomp1=10.2.1-6 libgpg-error0=1.38-2 libgssapi-krb5-2=1.18.3-5 libicu67=67.1-6 libisl23=0.23-1 libitm1=10.2.1-6 libk5crypto3=1.18.3-5 libkeyutils1=1.6.1-2 libkrb5-3=1.18.3-5 libkrb5support0=1.18.3-5 liblsan0=10.2.1-6 liblz4-1=1.9.3-2 liblzma5=5.2.5-2 libmagic-mgc=1:5.39-3 libmagic1=1:5.39-3 libmount1=2.36.1-7 libmpc3=1.2.0-1 libmpfr6=4.1.0-3 libnsl-dev=1.3.0-2 libnsl2=1.3.0-2 libpam-modules=1.4.0-7 libpam-modules-bin=1.4.0-7 libpam-runtime=1.4.0-7 libpam0g=1.4.0-7 libpam0g-dev=1.4.0-7 libpcre2-8-0=10.36-2 libpcre3=2:8.39-13 libperl5.32=5.32.1-4 libpipeline1=1.5.3-1 libquadmath0=10.2.1-6 libseccomp2=2.5.1-1 libselinux1=3.1-3 libsigsegv2=2.13-1 libsmartcols1=2.36.1-7 libssl-dev=1.1.1k-1 libssl1.1=1.1.1k-1 libstdc++-10-dev=10.2.1-6 libstdc++6=10.2.1-6 libsub-override-perl=0.09-2 libsystemd0=247.3-5 libtinfo6=6.2+20201114-2 libtirpc-common=1.3.1-1 libtirpc-dev=1.3.1-1 libtirpc3=1.3.1-1 libtool=2.4.6-15 libtsan0=10.2.1-6 libubsan1=10.2.1-6 libuchardet0=0.0.7-1 libudev1=247.3-5 libunistring2=0.9.10-4 libuuid1=2.36.1-7 libxml2=2.9.10+dfsg-6.7 libzstd1=1.4.8+dfsg-2.1 linux-libc-dev=5.10.40-1 login=1:4.8.1-1 lsb-base=11.1.0 m4=1.4.18-5 make=4.3-4.1 man-db=2.9.4-2 mawk=1.3.4.20200120-2 ncurses-base=6.2+20201114-2 ncurses-bin=6.2+20201114-2 patch=2.7.6-7 perl=5.32.1-4 perl-base=5.32.1-4 perl-modules-5.32=5.32.1-4 pkg-config=0.29.2-1 po-debconf=1.0.21+nmu1 sed=4.7-1 sensible-utils=0.0.14 sysvinit-utils=2.96-7 tar=1.34+dfsg-1 util-linux=2.36.1-7 xz-utils=5.2.5-2 zlib1g=1:1.2.11.dfsg-2 --variant=apt --aptopt=Acquire::Check-Valid-Until "false" --aptopt=Acquire::http::Dl-Limit "1000"; --aptopt=Acquire::https::Dl-Limit "1000"; --aptopt=Acquire::Retries "5"; --aptopt=APT::Get::allow-downgrades "true"; --keyring=/usr/share/keyrings/ --essential-hook=chroot "$1" sh -c "apt-get --yes install fakeroot util-linux" --essential-hook=copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ --essential-hook=chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20210814T212851Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20210814T212851Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20210608T033054Z/ unstable main' >> /etc/apt/sources.list && apt-get update" --customize-hook=chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash --customize-hook=chroot "$1" env sh -c "apt-get source --only-source -d pam-u2f=1.1.0-1.1 && mkdir -p /build/pam-u2f-okvxyr && dpkg-source --no-check -x /*.dsc /build/pam-u2f-okvxyr/pam-u2f-1.1.0 && chown -R builduser:builduser /build/pam-u2f-okvxyr" --customize-hook=chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/pam-u2f-okvxyr/pam-u2f-1.1.0 && env DEB_BUILD_OPTIONS="parallel=4" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1622898264" dpkg-buildpackage -uc -a amd64 --build=any" --customize-hook=sync-out /build/pam-u2f-okvxyr /tmp/pam-u2f-1.1.0-1.18f3csde5 bullseye /dev/null deb http://snapshot.notset.fr/archive/debian/20210608T033054Z unstable main I: automatically chosen mode: root I: chroot architecture amd64 is equal to the host's architecture I: automatically chosen format: tar I: using /tmp/mmdebstrap.SSAvb7bEir as tempdir I: running apt-get update... I: downloading packages with apt... I: extracting archives... I: installing essential packages... I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "apt-get --yes install fakeroot util-linux"' exec /tmp/mmdebstrap.SSAvb7bEir Reading package lists... Building dependency tree... util-linux is already the newest version (2.36.1-7). The following NEW packages will be installed: fakeroot libfakeroot 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 134 kB of archives. After this operation, 397 kB of additional disk space will be used. Get:1 http://snapshot.notset.fr/archive/debian/20210608T033054Z unstable/main amd64 libfakeroot amd64 1.25.3-1.1 [47.0 kB] Get:2 http://snapshot.notset.fr/archive/debian/20210608T033054Z unstable/main amd64 fakeroot amd64 1.25.3-1.1 [87.0 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 134 kB in 0s (858 kB/s) Selecting previously unselected package libfakeroot:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 4667 files and directories currently installed.) Preparing to unpack .../libfakeroot_1.25.3-1.1_amd64.deb ... Unpacking libfakeroot:amd64 (1.25.3-1.1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../fakeroot_1.25.3-1.1_amd64.deb ... Unpacking fakeroot (1.25.3-1.1) ... Setting up libfakeroot:amd64 (1.25.3-1.1) ... Setting up fakeroot (1.25.3-1.1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Processing triggers for libc-bin (2.31-12) ... I: running special hook: copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20210814T212851Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20210814T212851Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20210608T033054Z/ unstable main' >> /etc/apt/sources.list && apt-get update"' exec /tmp/mmdebstrap.SSAvb7bEir Get:1 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm InRelease [81.6 kB] Hit:2 http://snapshot.notset.fr/archive/debian/20210608T033054Z unstable InRelease Ign:3 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main Sources Ign:4 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main amd64 Packages Ign:3 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main Sources Ign:4 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main amd64 Packages Ign:3 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main Sources Ign:4 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main amd64 Packages Get:3 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main Sources [11.4 MB] Get:4 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main amd64 Packages [11.1 MB] Fetched 22.6 MB in 19s (1164 kB/s) Reading package lists... I: installing remaining packages inside the chroot... I: running --customize-hook in shell: sh -c 'chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash' exec /tmp/mmdebstrap.SSAvb7bEir I: running --customize-hook in shell: sh -c 'chroot "$1" env sh -c "apt-get source --only-source -d pam-u2f=1.1.0-1.1 && mkdir -p /build/pam-u2f-okvxyr && dpkg-source --no-check -x /*.dsc /build/pam-u2f-okvxyr/pam-u2f-1.1.0 && chown -R builduser:builduser /build/pam-u2f-okvxyr"' exec /tmp/mmdebstrap.SSAvb7bEir Reading package lists... NOTICE: 'pam-u2f' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/auth-team/pam-u2f.git Please use: git clone https://salsa.debian.org/auth-team/pam-u2f.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 463 kB of source archives. Get:1 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main pam-u2f 1.1.0-1.1 (dsc) [2446 B] Get:2 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main pam-u2f 1.1.0-1.1 (tar) [416 kB] Get:3 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main pam-u2f 1.1.0-1.1 (asc) [488 B] Get:4 http://snapshot.notset.fr/archive/debian/20210814T212851Z bookworm/main pam-u2f 1.1.0-1.1 (diff) [44.2 kB] Fetched 463 kB in 0s (1218 kB/s) Download complete and in download only mode W: Download is performed unsandboxed as root as file 'pam-u2f_1.1.0-1.1.dsc' couldn't be accessed by user '_apt'. - pkgAcquire::Run (13: Permission denied) dpkg-source: info: extracting pam-u2f in /build/pam-u2f-okvxyr/pam-u2f-1.1.0 dpkg-source: info: unpacking pam-u2f_1.1.0.orig.tar.gz dpkg-source: info: unpacking pam-u2f_1.1.0-1.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying Handle-converse-returning-NULL.patch I: running --customize-hook in shell: sh -c 'chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/pam-u2f-okvxyr/pam-u2f-1.1.0 && env DEB_BUILD_OPTIONS="parallel=4" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1622898264" dpkg-buildpackage -uc -a amd64 --build=any"' exec /tmp/mmdebstrap.SSAvb7bEir dpkg-buildpackage: info: source package pam-u2f dpkg-buildpackage: info: source version 1.1.0-1.1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Salvatore Bonaccorso dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:15: installing 'build-aux/compile' configure.ac:10: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' dh_auto_configure -- \ --disable-silent-rules \ --with-pam-dir=/lib/x86_64-linux-gnu/security ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --disable-silent-rules --with-pam-dir=/lib/x86_64-linux-gnu/security checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for ar... ar checking the archiver (ar) interface... ar checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for gcc option to accept ISO C99... none needed checking for gcc option to accept ISO Standard C... (cached) none needed checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for security/pam_modules.h... yes checking for security/_pam_macros.h... yes checking for security/pam_modutil.h... yes checking for pam_start in -lpam... yes checking for library containing pam_modutil_drop_priv... none required checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for libcrypto... yes checking for libfido2 >= 1.2.0... yes checking for secure_getenv... yes checking for readpassphrase... no checking for explicit_bzero... yes checking for memset_s... no checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wconversion... yes checking whether C compiler accepts -Wconversion... (cached) yes checking whether C compiler accepts -Wpedantic... yes checking whether C compiler accepts -Wformat=2... yes checking whether C compiler accepts -Wstrict-prototypes... yes checking whether C compiler accepts -Wmissing-declarations... yes checking whether C compiler accepts -Wmissing-prototypes... yes checking whether C compiler accepts -Wnull-dereference... yes checking whether C compiler accepts -Wshadow... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wno-unused-but-set-variable... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating pamu2fcfg/Makefile config.status: creating tests/Makefile config.status: creating tests/credentials/new_double_-N.cred config.status: creating tests/credentials/new_double_-P-N.cred config.status: creating tests/credentials/new_double_-P.cred config.status: creating tests/credentials/new_double_-P-V-N.cred config.status: creating tests/credentials/new_double_-P-V.cred config.status: creating tests/credentials/new_double_-r-N.cred config.status: creating tests/credentials/new_double_-r-P-N.cred config.status: creating tests/credentials/new_double_-r-P.cred config.status: creating tests/credentials/new_double_-r-P-V-N.cred config.status: creating tests/credentials/new_double_-r-P-V.cred config.status: creating tests/credentials/new_double_-r.cred config.status: creating tests/credentials/new_double_-r-V-N.cred config.status: creating tests/credentials/new_double_-r-V.cred config.status: creating tests/credentials/new_double_.cred config.status: creating tests/credentials/new_double_-V-N.cred config.status: creating tests/credentials/new_double_-V.cred config.status: creating tests/credentials/new_mixed_12.cred config.status: creating tests/credentials/new_mixed_1-P2.cred config.status: creating tests/credentials/new_mixed_-P12.cred config.status: creating tests/credentials/new_mixed_-P1-P2.cred config.status: creating tests/credentials/new_-N.cred config.status: creating tests/credentials/new_-P-N.cred config.status: creating tests/credentials/new_-P.cred config.status: creating tests/credentials/new_-P-V-N.cred config.status: creating tests/credentials/new_-P-V.cred config.status: creating tests/credentials/new_-r-N.cred config.status: creating tests/credentials/new_-r-P-N.cred config.status: creating tests/credentials/new_-r-P.cred config.status: creating tests/credentials/new_-r-P-V-N.cred config.status: creating tests/credentials/new_-r-P-V.cred config.status: creating tests/credentials/new_-r.cred config.status: creating tests/credentials/new_-r-V-N.cred config.status: creating tests/credentials/new_-r-V.cred config.status: creating tests/credentials/new_.cred config.status: creating tests/credentials/new_-V-N.cred config.status: creating tests/credentials/new_-V.cred config.status: creating tests/credentials/old_credential.cred config.status: creating tests/credentials/ssh_credential.cred config.status: executing depfiles commands config.status: executing libtool commands configure: Summary of build options: Version: 1.1.0 Host type: x86_64-pc-linux-gnu Install prefix: /usr Compiler: gcc CFLAGS: -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security CWFLAGS: -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith CSFLAGS: -Wno-unused-but-set-variable Library types: Shared=yes, Static=no LIBFIDO2 CFLAGS: LIBFIDO2 LIBS: -lfido2 -lcrypto LIBCRYPTO CFLAGS: LIBCRYPTO LIBS: -lcrypto PAMDIR: /lib/x86_64-linux-gnu/security make[1]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' dh_auto_build -a make -j4 make[1]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' Making all in . make[2]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-u2f.lo pam-u2f.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o util.lo util.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o drop_privs.lo drop_privs.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o b64.lo b64.c libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c b64.c -fPIC -DPIC -o .libs/b64.o libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c pam-u2f.c -fPIC -DPIC -o .libs/pam-u2f.o libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c drop_privs.c -fPIC -DPIC -o .libs/drop_privs.o libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c -fPIC -DPIC -o .libs/util.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o explicit_bzero.lo explicit_bzero.c libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c explicit_bzero.c -fPIC -DPIC -o .libs/explicit_bzero.o /bin/bash ./libtool --tag=CC --mode=link gcc -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,now -o pam_u2f.la -rpath /lib/x86_64-linux-gnu/security pam-u2f.lo util.lo drop_privs.lo b64.lo explicit_bzero.lo -lpam -lfido2 -lcrypto -lcrypto -lpam libtool: link: gcc -shared -fPIC -DPIC .libs/pam-u2f.o .libs/util.o .libs/drop_privs.o .libs/b64.o .libs/explicit_bzero.o -lfido2 -lcrypto -lpam -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_u2f.so -o .libs/pam_u2f.so libtool: link: ( cd ".libs" && rm -f "pam_u2f.la" && ln -s "../pam_u2f.la" "pam_u2f.la" ) make[2]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' Making all in pamu2fcfg make[2]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' make all-am make[3]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pamu2fcfg.o pamu2fcfg.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cmdline.o cmdline.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o readpassphrase.o readpassphrase.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../util.o ../util.c readpassphrase.c: In function ‘readpassphrase’: readpassphrase.c:133:9: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 133 | (void)write(output, prompt, strlen(prompt)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ readpassphrase.c:152:9: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 152 | (void)write(output, "\n", 1); | ^~~~~~~~~~~~~~~~~~~~~~ gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../b64.o ../b64.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../explicit_bzero.o ../explicit_bzero.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,now -o pamu2fcfg pamu2fcfg.o cmdline.o readpassphrase.o ../util.o ../b64.o ../explicit_bzero.o -lfido2 -lcrypto -lcrypto -lpam libtool: link: gcc -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pamu2fcfg pamu2fcfg.o cmdline.o readpassphrase.o ../util.o ../b64.o ../explicit_bzero.o -lfido2 -lcrypto -lpam make[3]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' make[2]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' Making all in tests make[2]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/tests' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/tests' make[1]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' dh_auto_test -a make -j4 check VERBOSE=1 make[1]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' Making check in . make[2]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' Making check in pamu2fcfg make[2]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' make check-am make[3]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' make[2]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' Making check in tests make[2]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/tests' make basic get_devices make[3]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/tests' gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o basic.o basic.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o get_devices.o get_devices.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -Wl,-z,now -o basic basic.o ../pam_u2f.la -lpam *** Warning: Linking the executable basic against the loadable module *** pam_u2f.so is not portable! libtool: link: gcc -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o ../.libs/pam_u2f.so -lpam -Wl,-rpath -Wl,/build/pam-u2f-okvxyr/pam-u2f-1.1.0/.libs -Wl,-rpath -Wl,/lib/x86_64-linux-gnu/security /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -Wl,-z,now -o get_devices get_devices.o ../pam_u2f.la -lpam *** Warning: Linking the executable get_devices against the loadable module *** pam_u2f.so is not portable! libtool: link: gcc -g -O2 -ffile-prefix-map=/build/pam-u2f-okvxyr/pam-u2f-1.1.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o get_devices get_devices.o ../.libs/pam_u2f.so -lpam -Wl,-rpath -Wl,/build/pam-u2f-okvxyr/pam-u2f-1.1.0/.libs -Wl,-rpath -Wl,/lib/x86_64-linux-gnu/security make[3]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/tests' make check-TESTS make[3]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/tests' rc 19 PASS: basic debug(pam_u2f): util.c:391 (parse_ssh_format): Credential is "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" debug(pam_u2f): util.c:435 (parse_ssh_format): ciphername (4): "none" debug(pam_u2f): util.c:460 (parse_ssh_format): kdfname (4): "none" debug(pam_u2f): util.c:485 (parse_ssh_format): kdfoptions (0): "" debug(pam_u2f): util.c:503 (parse_ssh_format): nkeys: 1 debug(pam_u2f): util.c:570 (parse_ssh_format): check1: 1737189236 debug(pam_u2f): util.c:584 (parse_ssh_format): check2: 1737189236 debug(pam_u2f): util.c:615 (parse_ssh_format): keytype (34) "sk-ecdsa-sha2-nistp256@openssh.com" debug(pam_u2f): util.c:649 (parse_ssh_format): curvename (8) "nistp256" debug(pam_u2f): util.c:724 (parse_ssh_format): application (4): "ssh:" debug(pam_u2f): util.c:741 (parse_ssh_format): flags: 01 debug(pam_u2f): util.c:792 (parse_ssh_format): KeyHandle for device number 1: Li4NkUKcvFym8V6aGagSAI11MXPuKSu6kqdWhdxNmQo3i25Ab1Lkun2I2H2bz4EjuwLD1UQpJjLG5vjbKG8efg== debug(pam_u2f): util.c:794 (parse_ssh_format): publicKey for device number 1: 439pGle7126d1YORADduke347N2t2XyKzOSv8M4naCUjlFYDtTVhP/MXO41wzHFUIzrrzfEzzCGWoOH5FU5Adw== debug(pam_u2f): util.c:796 (parse_ssh_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:798 (parse_ssh_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:821 (parse_ssh_format): reserved (0): "" debug(pam_u2f): util.c:846 (parse_ssh_format): comment (13): "myuser@myhost" debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:vlcWFQFik8gJySuxMTlRwSDvnq9u/mlMXRIqv4rd7Kq2CJj1V9Uh9PqbTF8UkY3EcQfHeS0G3nY0ibyxXE0pdw==,CTTRrHrqQmqfyI7/bhtAknx9TGCqhd936JdcoekUxUa6PNA6uYzsvFN0qaE+j2LchLPU4vajQPdAOcvvvNfWCA==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: vlcWFQFik8gJySuxMTlRwSDvnq9u/mlMXRIqv4rd7Kq2CJj1V9Uh9PqbTF8UkY3EcQfHeS0G3nY0ibyxXE0pdw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: CTTRrHrqQmqfyI7/bhtAknx9TGCqhd936JdcoekUxUa6PNA6uYzsvFN0qaE+j2LchLPU4vajQPdAOcvvvNfWCA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:qf/qcQqFloToNoUMnp2cWg8pUPKoJ0CJFyP0wqpbpOgcD+hzEOJEBaHFbnnYP9d/zLKuwTsQ1nRpSc/aDJTEeQ==,kwca39tt8HI+MV7skKO1W1K4y0ptbXv6lFW/nwxZ0GSVeMAwTZgf/XP1O7O0i9+D227F/Ppo5eIc6gquvjiXdA==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: qf/qcQqFloToNoUMnp2cWg8pUPKoJ0CJFyP0wqpbpOgcD+hzEOJEBaHFbnnYP9d/zLKuwTsQ1nRpSc/aDJTEeQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: kwca39tt8HI+MV7skKO1W1K4y0ptbXv6lFW/nwxZ0GSVeMAwTZgf/XP1O7O0i9+D227F/Ppo5eIc6gquvjiXdA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:IPbgFVDLguVOr5GzdV7C5MH4Ec+bWfG2hifOy0IWWvNsHUZyN5x0rqbAoGWQPgxbAuQTKfk/n+3U9h4AWf8QXg==,5KfKYcZofwqflFbr+d+df0e9b8nfLulducJ1WMyTBO00Rf3rL3JInYeccS2+xvI+eYNsZmJ3RR6zFAPkkBUhzA==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: IPbgFVDLguVOr5GzdV7C5MH4Ec+bWfG2hifOy0IWWvNsHUZyN5x0rqbAoGWQPgxbAuQTKfk/n+3U9h4AWf8QXg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 5KfKYcZofwqflFbr+d+df0e9b8nfLulducJ1WMyTBO00Rf3rL3JInYeccS2+xvI+eYNsZmJ3RR6zFAPkkBUhzA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:HftI6IHewEFB4OhBMeT9WjnG097GYvpE4dTxSS33JTRzRP6V/oBPyj3vurnTRJwif98V8YhceMAH8lDePA1dxQ==,7h0f9+MuzG087QC8zjLK9UoEksAXHmmGmoHGPvWwfkfSsH2cqqp7Qyi4LO7Y58OxlEq79gbWqNYEP0H56zvZ4Q==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: HftI6IHewEFB4OhBMeT9WjnG097GYvpE4dTxSS33JTRzRP6V/oBPyj3vurnTRJwif98V8YhceMAH8lDePA1dxQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 7h0f9+MuzG087QC8zjLK9UoEksAXHmmGmoHGPvWwfkfSsH2cqqp7Qyi4LO7Y58OxlEq79gbWqNYEP0H56zvZ4Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:yvFPHZBdPoBcdhF86mImwNQm2DUgfPw0s26QCpm4XQO0is4qlx3nIdyVP9WHszpJ5uFV/1mjd09L3P6ton1fAw==,JTP+Uu9VE/79hD1H+Uzf9yqSCi9HgeMLeuc3jQ43TCxg5o+GeFL7Q6e63p3Dn4/uch2YJ8iNNJmDlktrLouWSg==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: yvFPHZBdPoBcdhF86mImwNQm2DUgfPw0s26QCpm4XQO0is4qlx3nIdyVP9WHszpJ5uFV/1mjd09L3P6ton1fAw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: JTP+Uu9VE/79hD1H+Uzf9yqSCi9HgeMLeuc3jQ43TCxg5o+GeFL7Q6e63p3Dn4/uch2YJ8iNNJmDlktrLouWSg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:WSSDFwB8Bv4wg5pOLzYNRsqyJYi6/rbuxL6nzuvPOkpSslyNX/8lcZSsPfBmuWkRE1CNh7xvalAlBUz1/LUcbg==,XUIVb5hwOunVJvtwDXAWr5/FTd7tkbYN6ahTzrSwmLtd8ISBJq9LBJ9v1NwfHBMakdCOBbl8LMVc7bDBSrMoZw==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: WSSDFwB8Bv4wg5pOLzYNRsqyJYi6/rbuxL6nzuvPOkpSslyNX/8lcZSsPfBmuWkRE1CNh7xvalAlBUz1/LUcbg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: XUIVb5hwOunVJvtwDXAWr5/FTd7tkbYN6ahTzrSwmLtd8ISBJq9LBJ9v1NwfHBMakdCOBbl8LMVc7bDBSrMoZw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:+/l9LJ6dwbnDLff0PqkDhMEOWsruM+aYP+bzQdaCq3QmTGnh0dbcblfLaYs86XgcirS9OEoEkohB5pd8mhwSMQ==,d7sKBe6vgaoYTEXcyovikiB/7IZXLyUPv8qfdaxwWvy7WaGYhwkMvr2H/q6YBBHJmRl0OCU3WTD/hfeAo2RknA==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: +/l9LJ6dwbnDLff0PqkDhMEOWsruM+aYP+bzQdaCq3QmTGnh0dbcblfLaYs86XgcirS9OEoEkohB5pd8mhwSMQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: d7sKBe6vgaoYTEXcyovikiB/7IZXLyUPv8qfdaxwWvy7WaGYhwkMvr2H/q6YBBHJmRl0OCU3WTD/hfeAo2RknA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:vw9z9n3ndQkTKPY3+LDy1Fd2otIsV5LgcYE+dR0buViSZnKcLJ1kav46mQ47jtelw82/6q3Z2/VKQ44F763tVg==,X+GY5K9BSG24K9uVnaWgE8wlRhElIPp526M0Xw8H7zqVkGJm2OFT1ZQeowjxqEx4agArzPTT5WvukpERNLe81Q==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: vw9z9n3ndQkTKPY3+LDy1Fd2otIsV5LgcYE+dR0buViSZnKcLJ1kav46mQ47jtelw82/6q3Z2/VKQ44F763tVg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: X+GY5K9BSG24K9uVnaWgE8wlRhElIPp526M0Xw8H7zqVkGJm2OFT1ZQeowjxqEx4agArzPTT5WvukpERNLe81Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,b9G0ZYtAB4TQQBnpUfptgTzDArSqLMP3/LxtHYZQrIpXrUnGsqi0gYrKa8ThJoKRlj6f3EJdsJMRdnOr6323+w==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: b9G0ZYtAB4TQQBnpUfptgTzDArSqLMP3/LxtHYZQrIpXrUnGsqi0gYrKa8ThJoKRlj6f3EJdsJMRdnOr6323+w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,D/ZqT9AuR83CV07njO9NKFuzREbmec3Da+NS2HMG346rh8Jq2zd9rbB35tedrUC4fZiRa3yRXlWYz1L9GXku7Q==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: D/ZqT9AuR83CV07njO9NKFuzREbmec3Da+NS2HMG346rh8Jq2zd9rbB35tedrUC4fZiRa3yRXlWYz1L9GXku7Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,+rrhFmn3HrQXi+TMvQbide4/rE24y3feLU9wJfhHsEgmaJiLTwAfiBw5z0ASlyZu3vPU5/MaNuJdAZqvz/zEJQ==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: +rrhFmn3HrQXi+TMvQbide4/rE24y3feLU9wJfhHsEgmaJiLTwAfiBw5z0ASlyZu3vPU5/MaNuJdAZqvz/zEJQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,sDQr9MGvetCg0dfPJ3fW804stpJC5VDsPld+zv3C1k6e4I6uyOg9I2lfaZU0/sp83CaODgmGsMd7O3Zo80c64Q==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: sDQr9MGvetCg0dfPJ3fW804stpJC5VDsPld+zv3C1k6e4I6uyOg9I2lfaZU0/sp83CaODgmGsMd7O3Zo80c64Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,yBQxzNyU+UEP7nQtlyuwzLmWXslkYCAHFSl5Fq2GxKIz9V0ocqbG7vRqbU+RGT73M4e8OLrBoX1gAZO7/2Q82Q==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: yBQxzNyU+UEP7nQtlyuwzLmWXslkYCAHFSl5Fq2GxKIz9V0ocqbG7vRqbU+RGT73M4e8OLrBoX1gAZO7/2Q82Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,GhUPBL+KXG7F7PwhO+F3WDZx4KfxoxYwh7h5rqAzsIqkFESR21CqE7vkCvoWm2dFTU51aJd2qdw/VmxJ0N/vRQ==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: GhUPBL+KXG7F7PwhO+F3WDZx4KfxoxYwh7h5rqAzsIqkFESR21CqE7vkCvoWm2dFTU51aJd2qdw/VmxJ0N/vRQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,9cthNaXFY62096qpe7OF45+KKFMqPb2csGkfa1q35J/3l8Re7SS9gkgSwvQOOAkxaqWYIWKAP1foPr58eerF0A==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 9cthNaXFY62096qpe7OF45+KKFMqPb2csGkfa1q35J/3l8Re7SS9gkgSwvQOOAkxaqWYIWKAP1foPr58eerF0A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,oO3z71rtDS86RH3EdZFxr/y6ZUOZ7/csyhia9UhiDWWpq7oUoxqvN0qmky9R14Clm6RovaOThX89oIbI84BqxA==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: oO3z71rtDS86RH3EdZFxr/y6ZUOZ7/csyhia9UhiDWWpq7oUoxqvN0qmky9R14Clm6RovaOThX89oIbI84BqxA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:THwoppI4JkuHWwQsSvsH6E987xAokX4MjB8Vh/lVghzW3iBtMglBw1epdwjbVEpKMVNqwYq6h71p3sQqnaTgLQ==,CB2xx1o7OBmX27Ph6wiqFUodmAiSiz2EuYg3UV/yEE0Fe9zeMYrk3k2+Una+O9m1P2uzuU3UypOqszVG1WNvYQ==,es256,+presence:i1grPL1cYGGda7VDTA5C4eqaLZXaW7u8LdIIz2QR8f0L07myFDVWFpHmdhEzFAPGtL2kgwdXwx4NvC8VfEKwjA==,14+UmD2jiBtceZTsshDPl3rKvHFOWeLdNx9nfq4gTHwi+4GmzUvA+XwCohusQsjWocfoyTejYWKL/ZKc5wRuYQ==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: THwoppI4JkuHWwQsSvsH6E987xAokX4MjB8Vh/lVghzW3iBtMglBw1epdwjbVEpKMVNqwYq6h71p3sQqnaTgLQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: CB2xx1o7OBmX27Ph6wiqFUodmAiSiz2EuYg3UV/yEE0Fe9zeMYrk3k2+Una+O9m1P2uzuU3UypOqszVG1WNvYQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: i1grPL1cYGGda7VDTA5C4eqaLZXaW7u8LdIIz2QR8f0L07myFDVWFpHmdhEzFAPGtL2kgwdXwx4NvC8VfEKwjA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 14+UmD2jiBtceZTsshDPl3rKvHFOWeLdNx9nfq4gTHwi+4GmzUvA+XwCohusQsjWocfoyTejYWKL/ZKc5wRuYQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:oBQ1hIWiYfhJ8g6DFWawe0xOAlKtcPiBDKyoS8ydd/zwXbIEU+fHfnzjh46gLjV67+rt1ycCTTMj+P/7EsLNhg==,exBDguUdnZhG4+sXOnKPJtrMvn+Rb7pn2E52wyEieitaLY3Yhb2mSFth5sxNjuwl7/n+0mMN6gQtmzVxCNvTXw==,es256,+presence+verification:/8NBWj19H4Wr+/avzu9Qg5PGwE7fmdrFWGqlNega38eV1nnajviBOS6AbaHmQwqsmVcE+DPNrP7KDFI3ZqjPew==,+sW8XEp5RJe/ZyPykO6AP2Wm5ySTuLshZ13ohwl0VsypepsyhJxfPmEQGIXysn47uK5egh4eWMvNyMA4Ww0fPg==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: oBQ1hIWiYfhJ8g6DFWawe0xOAlKtcPiBDKyoS8ydd/zwXbIEU+fHfnzjh46gLjV67+rt1ycCTTMj+P/7EsLNhg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: exBDguUdnZhG4+sXOnKPJtrMvn+Rb7pn2E52wyEieitaLY3Yhb2mSFth5sxNjuwl7/n+0mMN6gQtmzVxCNvTXw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: /8NBWj19H4Wr+/avzu9Qg5PGwE7fmdrFWGqlNega38eV1nnajviBOS6AbaHmQwqsmVcE+DPNrP7KDFI3ZqjPew== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: +sW8XEp5RJe/ZyPykO6AP2Wm5ySTuLshZ13ohwl0VsypepsyhJxfPmEQGIXysn47uK5egh4eWMvNyMA4Ww0fPg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:WWJqEWaCASU+nsp2bTFh4LbJVOnf1ZRgNxmDcBuThynSTxDgO1GxGcTYg0Ilo/RF4YXvVCur7gfALYZA69lDTg==,ZN+ud1nR+Lk5B6CzcbhvdJztDzgaK0MRLn7MOKPbOWfYpr8bLsYRYIfnVUFfSwnGPF6iMK3/FjHRe1mGhOddkg==,es256,+presence+pin:auU99KPIIvKGbRcVmsiEyGp/rPx1RNruXI2qS8+JgX1e7nWPczLvmlkx8/0Z8ZBNqy69aocwQgGHRWKEbDdwlw==,oG+oN40QezgwX3S6xFk2sR3jiQnobXxxFQy7Mo5vv9hryeIHX13zG0OZK0KJuhj4A71OAeNXd065P9tVHeQtOQ==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: WWJqEWaCASU+nsp2bTFh4LbJVOnf1ZRgNxmDcBuThynSTxDgO1GxGcTYg0Ilo/RF4YXvVCur7gfALYZA69lDTg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: ZN+ud1nR+Lk5B6CzcbhvdJztDzgaK0MRLn7MOKPbOWfYpr8bLsYRYIfnVUFfSwnGPF6iMK3/FjHRe1mGhOddkg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: auU99KPIIvKGbRcVmsiEyGp/rPx1RNruXI2qS8+JgX1e7nWPczLvmlkx8/0Z8ZBNqy69aocwQgGHRWKEbDdwlw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: oG+oN40QezgwX3S6xFk2sR3jiQnobXxxFQy7Mo5vv9hryeIHX13zG0OZK0KJuhj4A71OAeNXd065P9tVHeQtOQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:5sVKkhoc+afHBtAp7csIg/Sq4RFi1arnr/Qi9quwpNZ4gPhlI6FFBP4CmH8HLw/n5xt8iQxUD83aue23WbrDVA==,K1oB5vq8XezU8NCA9jEuuxtLjbNS8bTAFEZXeNWvCQ5vF6viE7hvjBPfTrf2KoLz1JtYxHAngZMW+XOZIloVzw==,es256,+presence+verification+pin:RQWf8kjjCXCNrMhUHHHIeWvQVlft96SShOsfTylA0QUO8UzuSY1mQQFaOPGde1wSX9b2P7tpfTlhYflfgAwkuQ==,SGFYgZZ0rJoAPhj7KzDKSpm2a7y4lE8PIZ6T8WYeDqrsZxrrxShc2sx2cAu+r70c8sb6etjab3m9CxobV8ADcA==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 5sVKkhoc+afHBtAp7csIg/Sq4RFi1arnr/Qi9quwpNZ4gPhlI6FFBP4CmH8HLw/n5xt8iQxUD83aue23WbrDVA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: K1oB5vq8XezU8NCA9jEuuxtLjbNS8bTAFEZXeNWvCQ5vF6viE7hvjBPfTrf2KoLz1JtYxHAngZMW+XOZIloVzw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: RQWf8kjjCXCNrMhUHHHIeWvQVlft96SShOsfTylA0QUO8UzuSY1mQQFaOPGde1wSX9b2P7tpfTlhYflfgAwkuQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: SGFYgZZ0rJoAPhj7KzDKSpm2a7y4lE8PIZ6T8WYeDqrsZxrrxShc2sx2cAu+r70c8sb6etjab3m9CxobV8ADcA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:ACoC1fhEYhdOstzkaCb1PqcU4T6xMrXxe5GEQjPDsheOxJzWGXTpaA3abmHZ3khcJ8Off/ecyPq2kMMqh3l7Xg==,c79BTe8BahuDUaeBAATyT8NKq+mwV87aaor4s79WI5g9gn7BQDjnyUd1C7aaQMGGtu88h/YOGvDVKMVDal6OJQ==,es256,:0BdgF8gbsYuFfUrpI3K01LcEwnWBxZ6Ewj61GXZJPQh3IcK4H+QMMG6nqzBhfLipVwGqUugZxCZP2eR9151kog==,X0vskPE+AKWmGrp3ZGhUJVXeAm+sN6nCbMeC30IpItVhMdSosP9I0jOMmsQeF+rKh+00K30iNucHdXguLPYL7g==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: ACoC1fhEYhdOstzkaCb1PqcU4T6xMrXxe5GEQjPDsheOxJzWGXTpaA3abmHZ3khcJ8Off/ecyPq2kMMqh3l7Xg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: c79BTe8BahuDUaeBAATyT8NKq+mwV87aaor4s79WI5g9gn7BQDjnyUd1C7aaQMGGtu88h/YOGvDVKMVDal6OJQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 0BdgF8gbsYuFfUrpI3K01LcEwnWBxZ6Ewj61GXZJPQh3IcK4H+QMMG6nqzBhfLipVwGqUugZxCZP2eR9151kog== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: X0vskPE+AKWmGrp3ZGhUJVXeAm+sN6nCbMeC30IpItVhMdSosP9I0jOMmsQeF+rKh+00K30iNucHdXguLPYL7g== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:7jPjHZzm/Ec6oKy6gpq+XXI3P435OLJFO4o3iGH8KUQlEw+1Zv0FmUtguJ2HIZifRsIyMILdu2rwCDgcqmuj9Q==,xzrbCZKe8sNdrE0F3dkRwsfkwInYUrKHEAMeeHkNrRLbQqlJHn9C2j5puty3FDVKMV5y1MCrwyJ8IEZHtX2H+Q==,es256,+verification:ghKvm1MLkHIWwr6qjzenROIPfoJCUfrFTlqOXLrMktBSqHaYhoA7NpqwVa3jJ86hpJFekWDOqoV1sLz+GZ9UtQ==,SyrD8BKIReOUHLII642tgpA+i1S8d+6MOcnfGapk32blq0/qYWmgzJ5lqv+BsO0nBoOG6uXLqLqMkKt3/zLj1w==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 7jPjHZzm/Ec6oKy6gpq+XXI3P435OLJFO4o3iGH8KUQlEw+1Zv0FmUtguJ2HIZifRsIyMILdu2rwCDgcqmuj9Q== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: xzrbCZKe8sNdrE0F3dkRwsfkwInYUrKHEAMeeHkNrRLbQqlJHn9C2j5puty3FDVKMV5y1MCrwyJ8IEZHtX2H+Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: ghKvm1MLkHIWwr6qjzenROIPfoJCUfrFTlqOXLrMktBSqHaYhoA7NpqwVa3jJ86hpJFekWDOqoV1sLz+GZ9UtQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: SyrD8BKIReOUHLII642tgpA+i1S8d+6MOcnfGapk32blq0/qYWmgzJ5lqv+BsO0nBoOG6uXLqLqMkKt3/zLj1w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:USgDNJZ9Z8GXzQgWdrkFJ5S+WsqKhdg9zHmoMifow3xBd8Rn0ZH2udPuRs6Q8Y/13BOCL9lEhdxc+1JAoP0j8w==,Is31uMHcVRQYiCxCe3E1tJfKSA92Q47JoppIfLcRLd9sh+e7QR9Gix4LrA2+RPw24eKI0iqpMm5ayvPMx2nmxA==,es256,+pin:uBTQIj0EUe2YoeLfVXksAo9gXTJJ2cXMyPqOMNvE2g9pDwetJIdPTR9oUorMiuRZiXALAlfaayc4vMgQvWXdxw==,cToPi0zc8+U6g1kpqJ2pHXCKQyxyNrJAvuLqBmknwxhciBj0+iTDFaut0Vc1MSu/r6yrw2mHSnuYXTmPx3mhmw==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: USgDNJZ9Z8GXzQgWdrkFJ5S+WsqKhdg9zHmoMifow3xBd8Rn0ZH2udPuRs6Q8Y/13BOCL9lEhdxc+1JAoP0j8w== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: Is31uMHcVRQYiCxCe3E1tJfKSA92Q47JoppIfLcRLd9sh+e7QR9Gix4LrA2+RPw24eKI0iqpMm5ayvPMx2nmxA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: uBTQIj0EUe2YoeLfVXksAo9gXTJJ2cXMyPqOMNvE2g9pDwetJIdPTR9oUorMiuRZiXALAlfaayc4vMgQvWXdxw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: cToPi0zc8+U6g1kpqJ2pHXCKQyxyNrJAvuLqBmknwxhciBj0+iTDFaut0Vc1MSu/r6yrw2mHSnuYXTmPx3mhmw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:Ypw0/A5KEPshXH0zO72Qlgt1uHvB4VnVRBpObzVGDeS8LxR9smealISARIOo3rlOLgjqj6dkJxqu1LoLm22UpA==,dFnZLWVzEvbSw6O4ld9Fjb1Pki4NptNpvASGEthr5GsaWRp6pLe1Uqwm/IrVrOgwO2Q6sB0SXsQKdAIWbMrPHw==,es256,+verification+pin:IMaY3yG6NuO4oVjrKUrCArluNfimT+5pnxB2jA0CXD7xjmhUO+90lILLwxxnGYKvbq2X5wlxLNnuQLm5gpt7ig==,bDTCB4xWqBY9gh6BLP8b4gJmUIYIQbckvrSMDX/8lyftL/uesJBxblHkDVzfCIatAzqKZ6kltokEHE8saX8phA==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: Ypw0/A5KEPshXH0zO72Qlgt1uHvB4VnVRBpObzVGDeS8LxR9smealISARIOo3rlOLgjqj6dkJxqu1LoLm22UpA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: dFnZLWVzEvbSw6O4ld9Fjb1Pki4NptNpvASGEthr5GsaWRp6pLe1Uqwm/IrVrOgwO2Q6sB0SXsQKdAIWbMrPHw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: IMaY3yG6NuO4oVjrKUrCArluNfimT+5pnxB2jA0CXD7xjmhUO+90lILLwxxnGYKvbq2X5wlxLNnuQLm5gpt7ig== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: bDTCB4xWqBY9gh6BLP8b4gJmUIYIQbckvrSMDX/8lyftL/uesJBxblHkDVzfCIatAzqKZ6kltokEHE8saX8phA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,JvWtmu8JaeUNYklKkii5KflmS9vVXtTGcqLdWNXcRHza5qCuBoYX/QNWlKoZklPfsmjTVkXcnBh+B4DSZM55fw==,es256,+presence:*,4AXGf9eUWUXpfLNJ+2uySBvz2FmkK2EZP+wyKuTf73UDS8/vi+DZVllXuhrXmQA36NLwqS8YPEIq6pRLYE6m2A==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: JvWtmu8JaeUNYklKkii5KflmS9vVXtTGcqLdWNXcRHza5qCuBoYX/QNWlKoZklPfsmjTVkXcnBh+B4DSZM55fw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 4AXGf9eUWUXpfLNJ+2uySBvz2FmkK2EZP+wyKuTf73UDS8/vi+DZVllXuhrXmQA36NLwqS8YPEIq6pRLYE6m2A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,qZywZ2yedeQu4bPAy6rk7pPcHPprUd+DOxGf10MgwteNYKyAWuyPd7tREc0X3ZzoDejzmM3+X0dWALnBBSVWyA==,es256,+presence+verification:*,IcQsmgW/Y5UQUW/Bz7eYU1azOfyhQWTr8R6mk0gpBJ4l5qq4BstimedubRFvoIAanumNrrqgvo1CA+9rzHG6Hg==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: qZywZ2yedeQu4bPAy6rk7pPcHPprUd+DOxGf10MgwteNYKyAWuyPd7tREc0X3ZzoDejzmM3+X0dWALnBBSVWyA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: IcQsmgW/Y5UQUW/Bz7eYU1azOfyhQWTr8R6mk0gpBJ4l5qq4BstimedubRFvoIAanumNrrqgvo1CA+9rzHG6Hg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,BEOf/KU74hsdWbvfUn7yIXH2aktz/DY2ChTLpljbntz5xpwsOv+4x9r6LySuVYWuoWH11fgKv4Bqt57MHiPYUg==,es256,+presence+pin:*,4vbnuZSSrYJ/qzOpnVgy8cqm7yq6m9+GQlpNnMbPN2kXr+B0vL91O6d7/0VitOqW8GX2FFQaXvV3mHETtsUYAg==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: BEOf/KU74hsdWbvfUn7yIXH2aktz/DY2ChTLpljbntz5xpwsOv+4x9r6LySuVYWuoWH11fgKv4Bqt57MHiPYUg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 4vbnuZSSrYJ/qzOpnVgy8cqm7yq6m9+GQlpNnMbPN2kXr+B0vL91O6d7/0VitOqW8GX2FFQaXvV3mHETtsUYAg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,5zx2nk/ANhsncQV0np0kDYT+jf5w3dQ8rvVM5fqwDcHbh8AzBHbcGiRcNfPE/6v09cEomfVrIAT+IvyAcZnuow==,es256,+presence+verification+pin:*,FJ6553yOZoAJKnR2Ysai/5k1i6PpHz/8HusKkFjOqBSIsAK9vALAb/M223hz8remwuqPyNXczq1WgBcN4P9wKw==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 5zx2nk/ANhsncQV0np0kDYT+jf5w3dQ8rvVM5fqwDcHbh8AzBHbcGiRcNfPE/6v09cEomfVrIAT+IvyAcZnuow== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: FJ6553yOZoAJKnR2Ysai/5k1i6PpHz/8HusKkFjOqBSIsAK9vALAb/M223hz8remwuqPyNXczq1WgBcN4P9wKw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,kuY0RmjxQfbzMREZM8l++bbKTFHSGTYK+OI0owggVKCXSaD5YHsk2EONGtwWoafg8KypNQIYhxxxT2RlWWVcGw==,es256,:*,t94+brQxTF62oQw642Pq6qDFFfPx1A7GbjU/2i+H7OiHLeIALTzm9AwLVZuyofXURgiIrmLAG26ww2KVv6ji+A==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: kuY0RmjxQfbzMREZM8l++bbKTFHSGTYK+OI0owggVKCXSaD5YHsk2EONGtwWoafg8KypNQIYhxxxT2RlWWVcGw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: t94+brQxTF62oQw642Pq6qDFFfPx1A7GbjU/2i+H7OiHLeIALTzm9AwLVZuyofXURgiIrmLAG26ww2KVv6ji+A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,KBBozy1XYywARLB1AcY5hYvUN2hYHpGY2YyxAIczZ7GXrfWeZ8RGOW7+Z34DaozgLFeHMQSCXJuNYK+fw8khEw==,es256,+verification:*,LABCxfeOxfctKo8HmDA/PYyPlwTYj3i2tQu2QWEmi7tytaPQA8ZZZP7hddzpkUQVHRu2oASGigS7oBwt38WFCw==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: KBBozy1XYywARLB1AcY5hYvUN2hYHpGY2YyxAIczZ7GXrfWeZ8RGOW7+Z34DaozgLFeHMQSCXJuNYK+fw8khEw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: LABCxfeOxfctKo8HmDA/PYyPlwTYj3i2tQu2QWEmi7tytaPQA8ZZZP7hddzpkUQVHRu2oASGigS7oBwt38WFCw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,se1ih71yYTjlvF6p3Kc+wB0PtXv+5RM8O/0/yFy5RcvEXCvirQPbxhmSIhh5QYP17fkAFGLfJYQtmV7RNU0xDg==,es256,+pin:*,v6hgPffPopqHTh19Y0Wf11cF/lChqwlT0f5/6K+Dsdzq1OPZxKBqTaW6jCU0x5Pr9HgntWyTtQ1TS7EM22uhyQ==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: se1ih71yYTjlvF6p3Kc+wB0PtXv+5RM8O/0/yFy5RcvEXCvirQPbxhmSIhh5QYP17fkAFGLfJYQtmV7RNU0xDg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: v6hgPffPopqHTh19Y0Wf11cF/lChqwlT0f5/6K+Dsdzq1OPZxKBqTaW6jCU0x5Pr9HgntWyTtQ1TS7EM22uhyQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:*,+zfrwyH/M5/tEVfijRKzRqNh+QoC3JBweJFa0heINIDkCjLAYqUb2hSTecTxoKh2bzpxSqeg6nJJPJNBqDD2aA==,es256,+verification+pin:*,W1vVZhmkt3KG16sraGayBP8elRXSl5UGMl+oojLI15yyIAVUUzoEKNUQtf3j3s3sVtjD009nLxHOpkf2zjIpQQ==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: +zfrwyH/M5/tEVfijRKzRqNh+QoC3JBweJFa0heINIDkCjLAYqUb2hSTecTxoKh2bzpxSqeg6nJJPJNBqDD2aA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: W1vVZhmkt3KG16sraGayBP8elRXSl5UGMl+oojLI15yyIAVUUzoEKNUQtf3j3s3sVtjD009nLxHOpkf2zjIpQQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:ooq2bCWeHFXzWqKwWFRliREQjOtUWKtWJbr7KwSh3FLNiCFgBuie4tqq3Pee86o7ew32u1+ITLsCBEYPrTQMAg==,39hCGEGO7kqz3Pig/bL0ycZxLfcpWPtX8fKxb/S8xx2BdSUs6HXTzIDmifuFv6pabpy3DxUvcA0yIygMAO1ZQw==,es256,+presence:2O2vxjSMeMl6obzQCkIE3VL2Qtija5sLJuJkMrP+/bAFeoLp7m2SPKKRUFFXsO8Z44HTL7PKoFmY4+r5Qwt00w==,qZIaqR+mGxEnvo04LtsX4krKV5r5PBVBfJYDXi2zS7uXSHgRr7KOQHaNgx70E2IBrVmUlaFAH4QhDnDAeishBA==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: ooq2bCWeHFXzWqKwWFRliREQjOtUWKtWJbr7KwSh3FLNiCFgBuie4tqq3Pee86o7ew32u1+ITLsCBEYPrTQMAg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 39hCGEGO7kqz3Pig/bL0ycZxLfcpWPtX8fKxb/S8xx2BdSUs6HXTzIDmifuFv6pabpy3DxUvcA0yIygMAO1ZQw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 2O2vxjSMeMl6obzQCkIE3VL2Qtija5sLJuJkMrP+/bAFeoLp7m2SPKKRUFFXsO8Z44HTL7PKoFmY4+r5Qwt00w== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: qZIaqR+mGxEnvo04LtsX4krKV5r5PBVBfJYDXi2zS7uXSHgRr7KOQHaNgx70E2IBrVmUlaFAH4QhDnDAeishBA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:9HY72OR/kQECy5PbwfJwSaWZFlLL1CHamlm1LMZFozCBj6hzq4V9BpkkkMObxNL9gFd8yOXKDflFiVVoGq7sWQ==,sn+cAxAvdlnwwwvLCLoEjiza2G0aPniyqgomxmm1aLisMl1z9VpvdlGgO4nOPLYZSoRkW6nKvOBzztGYq/knfQ==,es256,+presence:43JAMt5EnG72Sx/4C9ptEd+6/f1RMOKWBSQj4U6pnQyVvPFI/nX2jvN4EYqMQrdGYaszRbh0AL0an3hKZJNqLw==,aPlEf4vR+SUrOykB1tk+H1XKsEiSIBMK252bPz7kLHusnAgqgPZLqcruFEegChmYyhytWDPluPrw1o16FFyf5Q==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 9HY72OR/kQECy5PbwfJwSaWZFlLL1CHamlm1LMZFozCBj6hzq4V9BpkkkMObxNL9gFd8yOXKDflFiVVoGq7sWQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: sn+cAxAvdlnwwwvLCLoEjiza2G0aPniyqgomxmm1aLisMl1z9VpvdlGgO4nOPLYZSoRkW6nKvOBzztGYq/knfQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 43JAMt5EnG72Sx/4C9ptEd+6/f1RMOKWBSQj4U6pnQyVvPFI/nX2jvN4EYqMQrdGYaszRbh0AL0an3hKZJNqLw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: aPlEf4vR+SUrOykB1tk+H1XKsEiSIBMK252bPz7kLHusnAgqgPZLqcruFEegChmYyhytWDPluPrw1o16FFyf5Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:kNfZ8Uot7TcImjCXhji32Apur3172TYc4XLA0uDQsdW1lrIRecyZP5chyPrkNxIrRIZ58UgiMxD72fiaCiQghw==,QiscDH8fpvC9imwd7UiQ8n2XeqNRWW5sUxmboMbiNLUXWrvuG7pEBvWYQA3yLdmOvvb/3MijCh6AZr/3fpwZKQ==,es256,:4ICSXy6FCp7NUErnJAOoyqGOnszEMmnIxjgH2NmiC9cyn0XqBxmr1+YHt9fv6yhbrPrnn9/QLvysS+VZBc9twQ==,IJMQOa1WrUkBwZKKviNxkMlvKGkiIbXcIdWf+Rv1BPWI9Xo1edi1LF7ux8sZs6mbQEn3z+v+UCSgO13ZtFzI/w==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: kNfZ8Uot7TcImjCXhji32Apur3172TYc4XLA0uDQsdW1lrIRecyZP5chyPrkNxIrRIZ58UgiMxD72fiaCiQghw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: QiscDH8fpvC9imwd7UiQ8n2XeqNRWW5sUxmboMbiNLUXWrvuG7pEBvWYQA3yLdmOvvb/3MijCh6AZr/3fpwZKQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 4ICSXy6FCp7NUErnJAOoyqGOnszEMmnIxjgH2NmiC9cyn0XqBxmr1+YHt9fv6yhbrPrnn9/QLvysS+VZBc9twQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: IJMQOa1WrUkBwZKKviNxkMlvKGkiIbXcIdWf+Rv1BPWI9Xo1edi1LF7ux8sZs6mbQEn3z+v+UCSgO13ZtFzI/w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:gqCuXGhiA9P4PhXPgrMjQCdgBPkLHHmQcDF/AMOp9vMuCoreRgwWlckMvCdHnsRTohdGqKZgVT/M3HVu4/UiXA==,DJaEFTDU5XMq5+KwhEwj69zo5KthqvPRcrCE8Rhu6v1FkgFww/gHYeCZi8s6IRbzmmkxSANXuBAGcpVAM6Zo3A==,es256,:RFgUluPS2nAXHy3++1dyyu5k0Rnr9KHUccYSH2oMdpw+QWOu5lvHki3lyAxhKm7HTu8wfMK86qIHakTMYDiYSA==,sgoB52Vmw6fqQMDsBHKMsSeft6AfXoULH+mHNi3nOS6KHnvobo82LFGjvQqxrbSNfIul/cpD3MSdz8R0Tfhl3w==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: gqCuXGhiA9P4PhXPgrMjQCdgBPkLHHmQcDF/AMOp9vMuCoreRgwWlckMvCdHnsRTohdGqKZgVT/M3HVu4/UiXA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: DJaEFTDU5XMq5+KwhEwj69zo5KthqvPRcrCE8Rhu6v1FkgFww/gHYeCZi8s6IRbzmmkxSANXuBAGcpVAM6Zo3A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: RFgUluPS2nAXHy3++1dyyu5k0Rnr9KHUccYSH2oMdpw+QWOu5lvHki3lyAxhKm7HTu8wfMK86qIHakTMYDiYSA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: sgoB52Vmw6fqQMDsBHKMsSeft6AfXoULH+mHNi3nOS6KHnvobo82LFGjvQqxrbSNfIul/cpD3MSdz8R0Tfhl3w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user builduser debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: builduser:mGvXxDqTMSVkSlDnDRNTVsP5Ij9cceCkdZkSJYeaJCHCOpBtMIFGQXKBBkvZpV5bWuEuJkoElIiMKirhCPAU8Q,0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927 debug(pam_u2f): util.c:165 (parse_native_format): Matched user: builduser debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: mGvXxDqTMSVkSlDnDRNTVsP5Ij9cceCkdZkSJYeaJCHCOpBtMIFGQXKBBkvZpV5bWuEuJkoElIiMKirhCPAU8Q debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927 debug(pam_u2f): util.c:253 (parse_native_format): Unable to retrieve COSE type 1 debug(pam_u2f): util.c:254 (parse_native_format): Assuming ES256 (backwards compatibility) debug(pam_u2f): util.c:278 (parse_native_format): Old format for device 1, no attributes debug(pam_u2f): util.c:280 (parse_native_format): Assuming 'presence' (backwards compatibility) debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user builduser kh 0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927 PASS: get_devices ================== All 2 tests passed ================== make[3]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/tests' make[2]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/tests' make[1]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' create-stamp debian/debhelper-build-stamp dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/build/pam-u2f-okvxyr/pam-u2f-1.1.0/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' Making install in . make[2]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' make[3]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' /bin/mkdir -p '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/debian/tmp/lib/x86_64-linux-gnu/security' /bin/bash ./libtool --mode=install /usr/bin/install -c pam_u2f.la '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/debian/tmp/lib/x86_64-linux-gnu/security' libtool: install: /usr/bin/install -c .libs/pam_u2f.so /build/pam-u2f-okvxyr/pam-u2f-1.1.0/debian/tmp/lib/x86_64-linux-gnu/security/pam_u2f.so libtool: install: /usr/bin/install -c .libs/pam_u2f.lai /build/pam-u2f-okvxyr/pam-u2f-1.1.0/debian/tmp/lib/x86_64-linux-gnu/security/pam_u2f.la libtool: warning: remember to run 'libtool --finish /lib/x86_64-linux-gnu/security' make install-exec-hook make[4]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' rm -f /lib/x86_64-linux-gnu/security/pam_u2f.la chmod -f 644 /lib/x86_64-linux-gnu/security/pam_u2f.so || true make[4]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' /bin/mkdir -p '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ./man/pam_u2f.8 '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/debian/tmp/usr/share/man/man8' make[3]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' make[2]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' Making install in pamu2fcfg make[2]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' make install-am make[3]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' make[4]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' /bin/mkdir -p '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c pamu2fcfg '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c pamu2fcfg /build/pam-u2f-okvxyr/pam-u2f-1.1.0/debian/tmp/usr/bin/pamu2fcfg /bin/mkdir -p '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ../man/pamu2fcfg.1 '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/debian/tmp/usr/share/man/man1' make[4]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' make[3]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' make[2]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/pamu2fcfg' Making install in tests make[2]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/tests' make[3]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/tests' make[2]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0/tests' make[1]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' dh_install -a dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' dh_installchangelogs NEWS make[1]: Leaving directory '/build/pam-u2f-okvxyr/pam-u2f-1.1.0' dh_installman -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_missing: warning: lib/x86_64-linux-gnu/security/pam_u2f.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/share/man/man1/pamu2fcfg.1 exists in debian/tmp but is not installed to anywhere (related file: "man/pamu2fcfg.1") dh_missing: warning: usr/share/man/man8/pam_u2f.8 exists in debian/tmp but is not installed to anywhere (related file: "man/pam_u2f.8") While detecting missing files, dh_missing noted some files with a similar name to those that were missing. This warning /might/ be resolved by replacing references to the missing files with the similarly named ones that dh_missing found - assuming the content is identical. As an example, you might want to replace: * man/pamu2fcfg.1 with: * usr/share/man/man1/pamu2fcfg.1 in a file in debian/ or as argument to one of the dh_* tools called from debian/rules. (Note it is possible the paths are not used verbatim but instead directories containing or globs matching them are used instead) Alternatively, add the missing file to debian/not-installed if it cannot and should not be used. The following debhelper tools have reported what they installed (with files per package) * dh_install: libpam-u2f (1), pamu2fcfg (1) * dh_installdocs: libpam-u2f (1), pamu2fcfg (0) * dh_installman: libpam-u2f (1), pamu2fcfg (1) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built If the omission is intentional or no other helper can take care of this consider adding the paths to debian/not-installed. Remember to be careful with paths containing "x86_64-linux-gnu", where you might need to use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed to ensure it works on all architectures (see #961104). dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libpam-u2f-dbgsym' in '../libpam-u2f-dbgsym_1.1.0-1.1_amd64.deb'. dpkg-deb: building package 'pamu2fcfg' in '../pamu2fcfg_1.1.0-1.1_amd64.deb'. dpkg-deb: building package 'pamu2fcfg-dbgsym' in '../pamu2fcfg-dbgsym_1.1.0-1.1_amd64.deb'. dpkg-deb: building package 'libpam-u2f' in '../libpam-u2f_1.1.0-1.1_amd64.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../pam-u2f_1.1.0-1.1_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) I: running special hook: sync-out /build/pam-u2f-okvxyr /tmp/pam-u2f-1.1.0-1.18f3csde5 I: cleaning package lists and apt cache... I: creating tarball... I: done I: removing tempdir /tmp/mmdebstrap.SSAvb7bEir... I: success in 337.7539 seconds md5: libpam-u2f-dbgsym_1.1.0-1.1_amd64.deb: OK md5: libpam-u2f_1.1.0-1.1_amd64.deb: OK md5: pamu2fcfg-dbgsym_1.1.0-1.1_amd64.deb: OK md5: pamu2fcfg_1.1.0-1.1_amd64.deb: OK sha1: libpam-u2f-dbgsym_1.1.0-1.1_amd64.deb: OK sha1: libpam-u2f_1.1.0-1.1_amd64.deb: OK sha1: pamu2fcfg-dbgsym_1.1.0-1.1_amd64.deb: OK sha1: pamu2fcfg_1.1.0-1.1_amd64.deb: OK sha256: libpam-u2f-dbgsym_1.1.0-1.1_amd64.deb: OK sha256: libpam-u2f_1.1.0-1.1_amd64.deb: OK sha256: pamu2fcfg-dbgsym_1.1.0-1.1_amd64.deb: OK sha256: pamu2fcfg_1.1.0-1.1_amd64.deb: OK Checksums: OK