https://launchpad.net/ubuntu/+source/pam-u2f/1.1.0-1/+build/20240048 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-074 4.15.0-121-generic #123-Ubuntu SMP Mon Oct 5 16:19:23 UTC 2020 aarch64 Buildd toolchain package versions: launchpad-buildd_193~468~ubuntu18.04.1 python3-lpbuildd_193~468~ubuntu18.04.1 sbuild_0.75.0-1ubuntu1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu16.04.1 bzr_2.7.0+bzr6622-10 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu18.04.1 git_1:2.17.1-1ubuntu0.7 dpkg-dev_1.19.0.5ubuntu2.3 python-debian_0.1.32 python3-debian_0.1.32. Syncing the system clock with the buildd NTP service... 2 Nov 17:55:36 ntpdate[1633]: adjust time server 10.211.37.1 offset -0.123841 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=hirsute --arch=arm64 PACKAGEBUILD-20240048 --image-type chroot /home/buildd/filecache-default/d1fb963478283f19fe8f83381d93195a7691df38 Creating target for build PACKAGEBUILD-20240048 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=hirsute --arch=arm64 PACKAGEBUILD-20240048 Starting target for build PACKAGEBUILD-20240048 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=hirsute --arch=arm64 PACKAGEBUILD-20240048 'deb http://ftpmaster.internal/ubuntu hirsute main universe' 'deb http://ftpmaster.internal/ubuntu hirsute-security main universe' 'deb http://ftpmaster.internal/ubuntu hirsute-updates main universe' 'deb http://ftpmaster.internal/ubuntu hirsute-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-20240048 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=hirsute --arch=arm64 PACKAGEBUILD-20240048 Updating target for build PACKAGEBUILD-20240048 Get:1 http://ftpmaster.internal/ubuntu hirsute InRelease [267 kB] Get:2 http://ftpmaster.internal/ubuntu hirsute-security InRelease [88.4 kB] Get:3 http://ftpmaster.internal/ubuntu hirsute-updates InRelease [88.4 kB] Get:4 http://ftpmaster.internal/ubuntu hirsute-proposed InRelease [117 kB] Get:5 http://ftpmaster.internal/ubuntu hirsute/main arm64 Packages [1350 kB] Get:6 http://ftpmaster.internal/ubuntu hirsute/main Translation-en [508 kB] Get:7 http://ftpmaster.internal/ubuntu hirsute/universe arm64 Packages [12.9 MB] Get:8 http://ftpmaster.internal/ubuntu hirsute/universe Translation-en [5326 kB] Get:9 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 Packages [167 kB] Get:10 http://ftpmaster.internal/ubuntu hirsute-proposed/main Translation-en [73.2 kB] Get:11 http://ftpmaster.internal/ubuntu hirsute-proposed/universe arm64 Packages [1317 kB] Get:12 http://ftpmaster.internal/ubuntu hirsute-proposed/universe Translation-en [476 kB] Fetched 22.7 MB in 7s (3085 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: apt base-files base-passwd binutils binutils-aarch64-linux-gnu binutils-common cpp-10 g++-10 gcc-10 gcc-10-base libapparmor1 libapt-pkg6.0 libasan6 libatomic1 libaudit-common libaudit1 libbinutils libc-bin libc-dev-bin libc6 libc6-dev libcap2 libcc1-0 libcrypt-dev libcrypt1 libctf-nobfd0 libctf0 libdebconfclient0 libgcc-10-dev libgcc-s1 libgomp1 libidn2-0 libitm1 liblsan0 libmpc3 libncurses6 libncursesw6 libnpth0 libseccomp2 libselinux1 libsemanage-common libsemanage1 libstdc++-10-dev libstdc++6 libsystemd0 libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libtsan0 libubsan1 libudev1 linux-libc-dev ncurses-base ncurses-bin systemd systemd-sysv systemd-timesyncd sysvinit-utils tzdata 60 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 212 MB of archives. After this operation, 809 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libcrypt-dev arm64 1:4.4.17-1ubuntu1 [109 kB] Get:2 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libcrypt1 arm64 1:4.4.17-1ubuntu1 [80.8 kB] Get:3 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libc6-dev arm64 2.32-0ubuntu4 [1723 kB] Get:4 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libc-dev-bin arm64 2.32-0ubuntu4 [28.7 kB] Get:5 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 linux-libc-dev arm64 5.8.0-26.27 [1146 kB] Get:6 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libtirpc-common all 1.2.6-3 [7444 B] Get:7 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libtirpc-dev arm64 1.2.6-3 [185 kB] Get:8 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libtirpc3 arm64 1.2.6-3 [73.4 kB] Get:9 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libcc1-0 arm64 10.2.0-16ubuntu1 [37.2 kB] Get:10 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 gcc-10-base arm64 10.2.0-16ubuntu1 [19.7 kB] Get:11 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libgcc-s1 arm64 10.2.0-16ubuntu1 [34.6 kB] Get:12 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libgomp1 arm64 10.2.0-16ubuntu1 [93.7 kB] Get:13 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libitm1 arm64 10.2.0-16ubuntu1 [24.2 kB] Get:14 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libatomic1 arm64 10.2.0-16ubuntu1 [9832 B] Get:15 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libasan6 arm64 10.2.0-16ubuntu1 [317 kB] Get:16 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 liblsan0 arm64 10.2.0-16ubuntu1 [130 kB] Get:17 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libtsan0 arm64 10.2.0-16ubuntu1 [302 kB] Get:18 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libubsan1 arm64 10.2.0-16ubuntu1 [127 kB] Get:19 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 g++-10 arm64 10.2.0-16ubuntu1 [65.5 MB] Get:20 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libstdc++-10-dev arm64 10.2.0-16ubuntu1 [1716 kB] Get:21 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libgcc-10-dev arm64 10.2.0-16ubuntu1 [911 kB] Get:22 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 gcc-10 arm64 10.2.0-16ubuntu1 [66.8 MB] Get:23 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 cpp-10 arm64 10.2.0-16ubuntu1 [59.3 MB] Get:24 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libstdc++6 arm64 10.2.0-16ubuntu1 [461 kB] Get:25 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libmpc3 arm64 1.2.0-1 [42.3 kB] Get:26 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libctf-nobfd0 arm64 2.35.1-2ubuntu1 [44.9 kB] Get:27 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libctf0 arm64 2.35.1-2ubuntu1 [43.9 kB] Get:28 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libbinutils arm64 2.35.1-2ubuntu1 [483 kB] Get:29 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 binutils-common arm64 2.35.1-2ubuntu1 [212 kB] Get:30 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 binutils arm64 2.35.1-2ubuntu1 [3372 B] Get:31 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 binutils-aarch64-linux-gnu arm64 2.35.1-2ubuntu1 [2027 kB] Get:32 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libc6 arm64 2.32-0ubuntu4 [2247 kB] Get:33 http://ftpmaster.internal/ubuntu hirsute/main arm64 base-files arm64 11ubuntu16 [60.4 kB] Get:34 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libncursesw6 arm64 6.2+20200918-1 [120 kB] Get:35 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libncurses6 arm64 6.2+20200918-1 [92.4 kB] Get:36 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libtinfo6 arm64 6.2+20200918-1 [81.9 kB] Get:37 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 ncurses-bin arm64 6.2+20200918-1 [168 kB] Get:38 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libdebconfclient0 arm64 0.254ubuntu1 [6124 B] Get:39 http://ftpmaster.internal/ubuntu hirsute/main arm64 base-passwd arm64 3.5.48 [46.6 kB] Get:40 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libc-bin arm64 2.32-0ubuntu4 [520 kB] Get:41 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 ncurses-base all 6.2+20200918-1 [18.7 kB] Get:42 http://ftpmaster.internal/ubuntu hirsute/main arm64 sysvinit-utils arm64 2.96-5ubuntu1 [20.4 kB] Get:43 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 systemd-timesyncd arm64 246.6-2ubuntu1 [26.4 kB] Get:44 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 systemd-sysv arm64 246.6-2ubuntu1 [10.3 kB] Get:45 http://ftpmaster.internal/ubuntu hirsute/main arm64 libapparmor1 arm64 3.0.0-0ubuntu2 [35.2 kB] Get:46 http://ftpmaster.internal/ubuntu hirsute/main arm64 libaudit-common all 1:2.8.5-3ubuntu2 [4092 B] Get:47 http://ftpmaster.internal/ubuntu hirsute/main arm64 libaudit1 arm64 1:2.8.5-3ubuntu2 [38.2 kB] Get:48 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libcap2 arm64 1:2.44-1 [16.7 kB] Get:49 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libidn2-0 arm64 2.3.0-2 [51.3 kB] Get:50 http://ftpmaster.internal/ubuntu hirsute/main arm64 libseccomp2 arm64 2.4.3-1ubuntu5 [42.7 kB] Get:51 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 systemd arm64 246.6-2ubuntu1 [3831 kB] Get:52 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libsystemd0 arm64 246.6-2ubuntu1 [251 kB] Get:53 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libudev1 arm64 246.6-2ubuntu1 [61.9 kB] Get:54 http://ftpmaster.internal/ubuntu hirsute/main arm64 libapt-pkg6.0 arm64 2.1.11 [764 kB] Get:55 http://ftpmaster.internal/ubuntu hirsute/main arm64 apt arm64 2.1.11 [1247 kB] Get:56 http://ftpmaster.internal/ubuntu hirsute/main arm64 libselinux1 arm64 3.1-2build1 [65.5 kB] Get:57 http://ftpmaster.internal/ubuntu hirsute/main arm64 libsemanage-common all 3.1-1build1 [10.1 kB] Get:58 http://ftpmaster.internal/ubuntu hirsute/main arm64 libsemanage1 arm64 3.1-1build1 [80.8 kB] Get:59 http://ftpmaster.internal/ubuntu hirsute/main arm64 tzdata all 2020d-1ubuntu1 [293 kB] Get:60 http://ftpmaster.internal/ubuntu hirsute/main arm64 libnpth0 arm64 1.6-3 [7824 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 212 MB in 9s (24.5 MB/s) (Reading database ... 12970 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.17-1ubuntu1_arm64.deb ... Unpacking libcrypt-dev:arm64 (1:4.4.17-1ubuntu1) over (1:4.4.16-1ubuntu1) ... Preparing to unpack .../libcrypt1_1%3a4.4.17-1ubuntu1_arm64.deb ... Unpacking libcrypt1:arm64 (1:4.4.17-1ubuntu1) over (1:4.4.16-1ubuntu1) ... Setting up libcrypt1:arm64 (1:4.4.17-1ubuntu1) ... (Reading database ... 12970 files and directories currently installed.) Preparing to unpack .../0-libc6-dev_2.32-0ubuntu4_arm64.deb ... Unpacking libc6-dev:arm64 (2.32-0ubuntu4) over (2.32-0ubuntu3) ... Preparing to unpack .../1-libc-dev-bin_2.32-0ubuntu4_arm64.deb ... Unpacking libc-dev-bin (2.32-0ubuntu4) over (2.32-0ubuntu3) ... Preparing to unpack .../2-linux-libc-dev_5.8.0-26.27_arm64.deb ... Unpacking linux-libc-dev:arm64 (5.8.0-26.27) over (5.8.0-25.26) ... Preparing to unpack .../3-libtirpc-common_1.2.6-3_all.deb ... Unpacking libtirpc-common (1.2.6-3) over (1.2.6-1build1) ... Preparing to unpack .../4-libtirpc-dev_1.2.6-3_arm64.deb ... Unpacking libtirpc-dev:arm64 (1.2.6-3) over (1.2.6-1build1) ... Preparing to unpack .../5-libtirpc3_1.2.6-3_arm64.deb ... Unpacking libtirpc3:arm64 (1.2.6-3) over (1.2.6-1build1) ... Preparing to unpack .../6-libcc1-0_10.2.0-16ubuntu1_arm64.deb ... Unpacking libcc1-0:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../7-gcc-10-base_10.2.0-16ubuntu1_arm64.deb ... Unpacking gcc-10-base:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Setting up gcc-10-base:arm64 (10.2.0-16ubuntu1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../libgcc-s1_10.2.0-16ubuntu1_arm64.deb ... Unpacking libgcc-s1:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Setting up libgcc-s1:arm64 (10.2.0-16ubuntu1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../00-libgomp1_10.2.0-16ubuntu1_arm64.deb ... Unpacking libgomp1:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../01-libitm1_10.2.0-16ubuntu1_arm64.deb ... Unpacking libitm1:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../02-libatomic1_10.2.0-16ubuntu1_arm64.deb ... Unpacking libatomic1:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../03-libasan6_10.2.0-16ubuntu1_arm64.deb ... Unpacking libasan6:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../04-liblsan0_10.2.0-16ubuntu1_arm64.deb ... Unpacking liblsan0:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../05-libtsan0_10.2.0-16ubuntu1_arm64.deb ... Unpacking libtsan0:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../06-libubsan1_10.2.0-16ubuntu1_arm64.deb ... Unpacking libubsan1:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../07-g++-10_10.2.0-16ubuntu1_arm64.deb ... Unpacking g++-10 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../08-libstdc++-10-dev_10.2.0-16ubuntu1_arm64.deb ... Unpacking libstdc++-10-dev:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../09-libgcc-10-dev_10.2.0-16ubuntu1_arm64.deb ... Unpacking libgcc-10-dev:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../10-gcc-10_10.2.0-16ubuntu1_arm64.deb ... Unpacking gcc-10 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../11-cpp-10_10.2.0-16ubuntu1_arm64.deb ... Unpacking cpp-10 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Preparing to unpack .../12-libstdc++6_10.2.0-16ubuntu1_arm64.deb ... Unpacking libstdc++6:arm64 (10.2.0-16ubuntu1) over (10.2.0-13ubuntu1) ... Setting up libstdc++6:arm64 (10.2.0-16ubuntu1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../0-libmpc3_1.2.0-1_arm64.deb ... Unpacking libmpc3:arm64 (1.2.0-1) over (1.2.0~rc1-1) ... Preparing to unpack .../1-libctf-nobfd0_2.35.1-2ubuntu1_arm64.deb ... Unpacking libctf-nobfd0:arm64 (2.35.1-2ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../2-libctf0_2.35.1-2ubuntu1_arm64.deb ... Unpacking libctf0:arm64 (2.35.1-2ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../3-libbinutils_2.35.1-2ubuntu1_arm64.deb ... Unpacking libbinutils:arm64 (2.35.1-2ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../4-binutils-common_2.35.1-2ubuntu1_arm64.deb ... Unpacking binutils-common:arm64 (2.35.1-2ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../5-binutils_2.35.1-2ubuntu1_arm64.deb ... Unpacking binutils (2.35.1-2ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../6-binutils-aarch64-linux-gnu_2.35.1-2ubuntu1_arm64.deb ... Unpacking binutils-aarch64-linux-gnu (2.35.1-2ubuntu1) over (2.35.1-1ubuntu1) ... Preparing to unpack .../7-libc6_2.32-0ubuntu4_arm64.deb ... Unpacking libc6:arm64 (2.32-0ubuntu4) over (2.32-0ubuntu3) ... Setting up libc6:arm64 (2.32-0ubuntu4) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../base-files_11ubuntu16_arm64.deb ... Unpacking base-files (11ubuntu16) over (11ubuntu14) ... Setting up base-files (11ubuntu16) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.2+20200918-1_arm64.deb ... Unpacking libncursesw6:arm64 (6.2+20200918-1) over (6.2-1) ... Preparing to unpack .../libncurses6_6.2+20200918-1_arm64.deb ... Unpacking libncurses6:arm64 (6.2+20200918-1) over (6.2-1) ... Preparing to unpack .../libtinfo6_6.2+20200918-1_arm64.deb ... Unpacking libtinfo6:arm64 (6.2+20200918-1) over (6.2-1) ... Setting up libtinfo6:arm64 (6.2+20200918-1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.2+20200918-1_arm64.deb ... Unpacking ncurses-bin (6.2+20200918-1) over (6.2-1) ... Setting up ncurses-bin (6.2+20200918-1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.254ubuntu1_arm64.deb ... Unpacking libdebconfclient0:arm64 (0.254ubuntu1) over (0.252ubuntu1) ... Setting up libdebconfclient0:arm64 (0.254ubuntu1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.48_arm64.deb ... Unpacking base-passwd (3.5.48) over (3.5.47) ... Setting up base-passwd (3.5.48) ... Changing home-directory of irc from /var/run/ircd to /run/ircd 1 changes have been made, rewriting files Writing passwd-file to /etc/passwd Writing shadow-file to /etc/shadow Writing group-file to /etc/group (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../libc-bin_2.32-0ubuntu4_arm64.deb ... Unpacking libc-bin (2.32-0ubuntu4) over (2.32-0ubuntu3) ... Setting up libc-bin (2.32-0ubuntu4) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.2+20200918-1_all.deb ... Unpacking ncurses-base (6.2+20200918-1) over (6.2-1) ... Setting up ncurses-base (6.2+20200918-1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.96-5ubuntu1_arm64.deb ... Unpacking sysvinit-utils (2.96-5ubuntu1) over (2.96-3ubuntu1) ... Setting up sysvinit-utils (2.96-5ubuntu1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../systemd-timesyncd_246.6-2ubuntu1_arm64.deb ... Unpacking systemd-timesyncd (246.6-2ubuntu1) over (246.6-1ubuntu1) ... Preparing to unpack .../systemd-sysv_246.6-2ubuntu1_arm64.deb ... Unpacking systemd-sysv (246.6-2ubuntu1) over (246.6-1ubuntu1) ... Preparing to unpack .../libapparmor1_3.0.0-0ubuntu2_arm64.deb ... Unpacking libapparmor1:arm64 (3.0.0-0ubuntu2) over (3.0.0-0ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a2.8.5-3ubuntu2_all.deb ... Unpacking libaudit-common (1:2.8.5-3ubuntu2) over (1:2.8.5-3ubuntu1) ... Setting up libaudit-common (1:2.8.5-3ubuntu2) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.5-3ubuntu2_arm64.deb ... Unpacking libaudit1:arm64 (1:2.8.5-3ubuntu2) over (1:2.8.5-3ubuntu1) ... Setting up libaudit1:arm64 (1:2.8.5-3ubuntu2) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.44-1_arm64.deb ... Unpacking libcap2:arm64 (1:2.44-1) over (1:2.43-1) ... Preparing to unpack .../libidn2-0_2.3.0-2_arm64.deb ... Unpacking libidn2-0:arm64 (2.3.0-2) over (2.3.0-1) ... Setting up libidn2-0:arm64 (2.3.0-2) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.4.3-1ubuntu5_arm64.deb ... Unpacking libseccomp2:arm64 (2.4.3-1ubuntu5) over (2.4.3-1ubuntu4) ... Setting up libseccomp2:arm64 (2.4.3-1ubuntu5) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../systemd_246.6-2ubuntu1_arm64.deb ... Unpacking systemd (246.6-2ubuntu1) over (246.6-1ubuntu1) ... Preparing to unpack .../libsystemd0_246.6-2ubuntu1_arm64.deb ... Unpacking libsystemd0:arm64 (246.6-2ubuntu1) over (246.6-1ubuntu1) ... Setting up libsystemd0:arm64 (246.6-2ubuntu1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../libudev1_246.6-2ubuntu1_arm64.deb ... Unpacking libudev1:arm64 (246.6-2ubuntu1) over (246.6-1ubuntu1) ... Setting up libudev1:arm64 (246.6-2ubuntu1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.1.11_arm64.deb ... Unpacking libapt-pkg6.0:arm64 (2.1.11) over (2.1.10) ... Setting up libapt-pkg6.0:arm64 (2.1.11) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../archives/apt_2.1.11_arm64.deb ... Unpacking apt (2.1.11) over (2.1.10) ... Setting up apt (2.1.11) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../libselinux1_3.1-2build1_arm64.deb ... Unpacking libselinux1:arm64 (3.1-2build1) over (3.1-2) ... Setting up libselinux1:arm64 (3.1-2build1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.1-1build1_all.deb ... Unpacking libsemanage-common (3.1-1build1) over (3.1-1) ... Setting up libsemanage-common (3.1-1build1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../libsemanage1_3.1-1build1_arm64.deb ... Unpacking libsemanage1:arm64 (3.1-1build1) over (3.1-1) ... Setting up libsemanage1:arm64 (3.1-1build1) ... (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../tzdata_2020d-1ubuntu1_all.deb ... Unpacking tzdata (2020d-1ubuntu1) over (2020b-1ubuntu1) ... Preparing to unpack .../libnpth0_1.6-3_arm64.deb ... Unpacking libnpth0:arm64 (1.6-3) over (1.6-2) ... Setting up libapparmor1:arm64 (3.0.0-0ubuntu2) ... Setting up libtirpc-common (1.2.6-3) ... Setting up binutils-common:arm64 (2.35.1-2ubuntu1) ... Setting up linux-libc-dev:arm64 (5.8.0-26.27) ... Setting up libctf-nobfd0:arm64 (2.35.1-2ubuntu1) ... Setting up libnpth0:arm64 (1.6-3) ... Setting up libgomp1:arm64 (10.2.0-16ubuntu1) ... Setting up libcap2:arm64 (1:2.44-1) ... Setting up libasan6:arm64 (10.2.0-16ubuntu1) ... Setting up tzdata (2020d-1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Mon Nov 2 17:57:00 UTC 2020. Universal Time is now: Mon Nov 2 17:57:00 UTC 2020. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up libncurses6:arm64 (6.2+20200918-1) ... Setting up libmpc3:arm64 (1.2.0-1) ... Setting up libatomic1:arm64 (10.2.0-16ubuntu1) ... Setting up libncursesw6:arm64 (6.2+20200918-1) ... Setting up libubsan1:arm64 (10.2.0-16ubuntu1) ... Setting up libcrypt-dev:arm64 (1:4.4.17-1ubuntu1) ... Setting up libbinutils:arm64 (2.35.1-2ubuntu1) ... Setting up libc-dev-bin (2.32-0ubuntu4) ... Setting up libcc1-0:arm64 (10.2.0-16ubuntu1) ... Setting up liblsan0:arm64 (10.2.0-16ubuntu1) ... Setting up cpp-10 (10.2.0-16ubuntu1) ... Setting up libitm1:arm64 (10.2.0-16ubuntu1) ... Setting up libtsan0:arm64 (10.2.0-16ubuntu1) ... Setting up libctf0:arm64 (2.35.1-2ubuntu1) ... Setting up libtirpc3:arm64 (1.2.6-3) ... Setting up libgcc-10-dev:arm64 (10.2.0-16ubuntu1) ... Setting up binutils-aarch64-linux-gnu (2.35.1-2ubuntu1) ... Setting up binutils (2.35.1-2ubuntu1) ... Setting up libtirpc-dev:arm64 (1.2.6-3) ... Setting up gcc-10 (10.2.0-16ubuntu1) ... Setting up libc6-dev:arm64 (2.32-0ubuntu4) ... Setting up libstdc++-10-dev:arm64 (10.2.0-16ubuntu1) ... Setting up g++-10 (10.2.0-16ubuntu1) ... Setting up systemd (246.6-2ubuntu1) ... Initializing machine ID from random generator. Setting up systemd-timesyncd (246.6-2ubuntu1) ... Setting up systemd-sysv (246.6-2ubuntu1) ... Processing triggers for libc-bin (2.32-0ubuntu4) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-20240048 arm64 hirsute-proposed -c chroot:build-PACKAGEBUILD-20240048 --arch=arm64 --dist=hirsute-proposed --nolog pam-u2f_1.1.0-1.dsc Initiating build PACKAGEBUILD-20240048 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.15.0-121-generic #123-Ubuntu SMP Mon Oct 5 16:19:23 UTC 2020 aarch64 sbuild (Debian sbuild) 0.75.0 (21 Mar 2018) on bos02-arm64-074.buildd +==============================================================================+ | pam-u2f 1.1.0-1 (arm64) Mon, 02 Nov 2020 17:57:03 +0000 | +==============================================================================+ Package: pam-u2f Version: 1.1.0-1 Source Version: 1.1.0-1 Distribution: hirsute-proposed Machine Architecture: arm64 Host Architecture: arm64 Build Architecture: arm64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-20240048/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- pam-u2f_1.1.0-1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/pam-u2f-RCJATe/pam-u2f-1.1.0' with '<>' I: NOTICE: Log filtering will replace 'build/pam-u2f-RCJATe' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-D1OJTX/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-D1OJTX/apt_archive ./ InRelease Get:2 copy:/<>/resolver-D1OJTX/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-D1OJTX/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-D1OJTX/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-D1OJTX/apt_archive ./ Packages [433 B] Fetched 1739 B in 0s (47.5 kB/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 852 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-D1OJTX/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 852 B in 0s (60.3 kB/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in any) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 12), pkg-config, libfido2-dev, libpam0g-dev, libssl-dev Filtered Build-Depends: debhelper-compat (= 12), pkg-config, libfido2-dev, libpam0g-dev, libssl-dev dpkg-deb: building package 'sbuild-build-depends-pam-u2f-dummy' in '/<>/resolver-D1OJTX/apt_archive/sbuild-build-depends-pam-u2f-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-pam-u2f-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-D1OJTX/apt_archive ./ InRelease Get:2 copy:/<>/resolver-D1OJTX/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-D1OJTX/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-D1OJTX/apt_archive ./ Sources [519 B] Get:5 copy:/<>/resolver-D1OJTX/apt_archive ./ Packages [600 B] Fetched 2082 B in 0s (57.6 kB/s) Reading package lists... Reading package lists... Install pam-u2f build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libcbor0.6 libcroco3 libdebhelper-perl libelf1 libfido2-1 libfido2-dev libfile-stripnondeterminism-perl libglib2.0-0 libicu67 libmagic-mgc libmagic1 libpam0g-dev libpipeline1 libsigsegv2 libssl-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db pkg-config po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libcbor0.6 libcroco3 libdebhelper-perl libelf1 libfido2-1 libfido2-dev libfile-stripnondeterminism-perl libglib2.0-0 libicu67 libmagic-mgc libmagic1 libpam0g-dev libpipeline1 libsigsegv2 libssl-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db pkg-config po-debconf sbuild-build-depends-pam-u2f-dummy 0 upgraded, 39 newly installed, 0 to remove and 0 not upgraded. Need to get 18.5 MB of archives. After this operation, 75.4 MB of additional disk space will be used. Get:1 copy:/<>/resolver-D1OJTX/apt_archive ./ sbuild-build-depends-pam-u2f-dummy 0.invalid.0 [892 B] Get:2 http://ftpmaster.internal/ubuntu hirsute/main arm64 bsdextrautils arm64 2.36-3ubuntu1 [74.2 kB] Get:3 http://ftpmaster.internal/ubuntu hirsute/main arm64 libuchardet0 arm64 0.0.7-1 [68.0 kB] Get:4 http://ftpmaster.internal/ubuntu hirsute/main arm64 groff-base arm64 1.22.4-5 [797 kB] Get:5 http://ftpmaster.internal/ubuntu hirsute/main arm64 libpipeline1 arm64 1.5.3-1 [26.1 kB] Get:6 http://ftpmaster.internal/ubuntu hirsute/main arm64 man-db arm64 2.9.3-2 [1100 kB] Get:7 http://ftpmaster.internal/ubuntu hirsute/main arm64 libmagic-mgc arm64 1:5.38-5 [218 kB] Get:8 http://ftpmaster.internal/ubuntu hirsute/main arm64 libmagic1 arm64 1:5.38-5 [71.6 kB] Get:9 http://ftpmaster.internal/ubuntu hirsute/main arm64 file arm64 1:5.38-5 [23.3 kB] Get:10 http://ftpmaster.internal/ubuntu hirsute/main arm64 libelf1 arm64 0.181-1 [43.4 kB] Get:11 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libglib2.0-0 arm64 2.66.2-1 [1215 kB] Get:12 http://ftpmaster.internal/ubuntu hirsute/main arm64 libicu67 arm64 67.1-4 [8461 kB] Get:13 http://ftpmaster.internal/ubuntu hirsute-proposed/main arm64 libxml2 arm64 2.9.10+dfsg-6.2 [558 kB] Get:14 http://ftpmaster.internal/ubuntu hirsute/main arm64 gettext-base arm64 0.19.8.1-10build1 [48.2 kB] Get:15 http://ftpmaster.internal/ubuntu hirsute/main arm64 libcbor0.6 arm64 0.6.0-0ubuntu3 [20.7 kB] Get:16 http://ftpmaster.internal/ubuntu hirsute/main arm64 libfido2-1 arm64 1.5.0-2 [49.0 kB] Get:17 http://ftpmaster.internal/ubuntu hirsute/main arm64 libsigsegv2 arm64 2.12-2build1 [13.7 kB] Get:18 http://ftpmaster.internal/ubuntu hirsute/main arm64 m4 arm64 1.4.18-4 [194 kB] Get:19 http://ftpmaster.internal/ubuntu hirsute/main arm64 autoconf all 2.69-11.1 [321 kB] Get:20 http://ftpmaster.internal/ubuntu hirsute/main arm64 autotools-dev all 20180224.1 [39.6 kB] Get:21 http://ftpmaster.internal/ubuntu hirsute/main arm64 automake all 1:1.16.2-4ubuntu1 [548 kB] Get:22 http://ftpmaster.internal/ubuntu hirsute/main arm64 autopoint all 0.19.8.1-10build1 [412 kB] Get:23 http://ftpmaster.internal/ubuntu hirsute/main arm64 libtool all 2.4.6-14 [161 kB] Get:24 http://ftpmaster.internal/ubuntu hirsute/main arm64 dh-autoreconf all 19 [16.1 kB] Get:25 http://ftpmaster.internal/ubuntu hirsute/main arm64 libdebhelper-perl all 13.2.1ubuntu1 [63.6 kB] Get:26 http://ftpmaster.internal/ubuntu hirsute/main arm64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:27 http://ftpmaster.internal/ubuntu hirsute/main arm64 libsub-override-perl all 0.09-2 [9532 B] Get:28 http://ftpmaster.internal/ubuntu hirsute/main arm64 libfile-stripnondeterminism-perl all 1.9.0-1 [17.2 kB] Get:29 http://ftpmaster.internal/ubuntu hirsute/main arm64 dh-strip-nondeterminism all 1.9.0-1 [5192 B] Get:30 http://ftpmaster.internal/ubuntu hirsute/main arm64 dwz arm64 0.13-5 [134 kB] Get:31 http://ftpmaster.internal/ubuntu hirsute/main arm64 libcroco3 arm64 0.6.13-1 [77.1 kB] Get:32 http://ftpmaster.internal/ubuntu hirsute/main arm64 gettext arm64 0.19.8.1-10build1 [850 kB] Get:33 http://ftpmaster.internal/ubuntu hirsute/main arm64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:34 http://ftpmaster.internal/ubuntu hirsute/main arm64 po-debconf all 1.0.21 [233 kB] Get:35 http://ftpmaster.internal/ubuntu hirsute/main arm64 debhelper all 13.2.1ubuntu1 [879 kB] Get:36 http://ftpmaster.internal/ubuntu hirsute/main arm64 libfido2-dev arm64 1.5.0-2 [9216 B] Get:37 http://ftpmaster.internal/ubuntu hirsute/main arm64 libpam0g-dev arm64 1.3.1-5ubuntu6 [112 kB] Get:38 http://ftpmaster.internal/ubuntu hirsute/main arm64 libssl-dev arm64 1.1.1f-1ubuntu4 [1461 kB] Get:39 http://ftpmaster.internal/ubuntu hirsute/main arm64 pkg-config arm64 0.29.2-1ubuntu1 [44.5 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 18.5 MB in 1s (23.3 MB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 12969 files and directories currently installed.) Preparing to unpack .../00-bsdextrautils_2.36-3ubuntu1_arm64.deb ... Unpacking bsdextrautils (2.36-3ubuntu1) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../01-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.4-5_arm64.deb ... Unpacking groff-base (1.22.4-5) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../03-libpipeline1_1.5.3-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.9.3-2_arm64.deb ... Unpacking man-db (2.9.3-2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../05-libmagic-mgc_1%3a5.38-5_arm64.deb ... Unpacking libmagic-mgc (1:5.38-5) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../06-libmagic1_1%3a5.38-5_arm64.deb ... Unpacking libmagic1:arm64 (1:5.38-5) ... Selecting previously unselected package file. Preparing to unpack .../07-file_1%3a5.38-5_arm64.deb ... Unpacking file (1:5.38-5) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../08-libelf1_0.181-1_arm64.deb ... Unpacking libelf1:arm64 (0.181-1) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../09-libglib2.0-0_2.66.2-1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.66.2-1) ... Selecting previously unselected package libicu67:arm64. Preparing to unpack .../10-libicu67_67.1-4_arm64.deb ... Unpacking libicu67:arm64 (67.1-4) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../11-libxml2_2.9.10+dfsg-6.2_arm64.deb ... Unpacking libxml2:arm64 (2.9.10+dfsg-6.2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../12-gettext-base_0.19.8.1-10build1_arm64.deb ... Unpacking gettext-base (0.19.8.1-10build1) ... Selecting previously unselected package libcbor0.6:arm64. Preparing to unpack .../13-libcbor0.6_0.6.0-0ubuntu3_arm64.deb ... Unpacking libcbor0.6:arm64 (0.6.0-0ubuntu3) ... Selecting previously unselected package libfido2-1:arm64. Preparing to unpack .../14-libfido2-1_1.5.0-2_arm64.deb ... Unpacking libfido2-1:arm64 (1.5.0-2) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../15-libsigsegv2_2.12-2build1_arm64.deb ... Unpacking libsigsegv2:arm64 (2.12-2build1) ... Selecting previously unselected package m4. Preparing to unpack .../16-m4_1.4.18-4_arm64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../17-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../18-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../19-automake_1%3a1.16.2-4ubuntu1_all.deb ... Unpacking automake (1:1.16.2-4ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../20-autopoint_0.19.8.1-10build1_all.deb ... Unpacking autopoint (0.19.8.1-10build1) ... Selecting previously unselected package libtool. Preparing to unpack .../21-libtool_2.4.6-14_all.deb ... Unpacking libtool (2.4.6-14) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../22-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../23-libdebhelper-perl_13.2.1ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.2.1ubuntu1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../24-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../25-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../26-libfile-stripnondeterminism-perl_1.9.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.9.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../27-dh-strip-nondeterminism_1.9.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.9.0-1) ... Selecting previously unselected package dwz. Preparing to unpack .../28-dwz_0.13-5_arm64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libcroco3:arm64. Preparing to unpack .../29-libcroco3_0.6.13-1_arm64.deb ... Unpacking libcroco3:arm64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../30-gettext_0.19.8.1-10build1_arm64.deb ... Unpacking gettext (0.19.8.1-10build1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../31-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../32-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../33-debhelper_13.2.1ubuntu1_all.deb ... Unpacking debhelper (13.2.1ubuntu1) ... Selecting previously unselected package libfido2-dev:arm64. Preparing to unpack .../34-libfido2-dev_1.5.0-2_arm64.deb ... Unpacking libfido2-dev:arm64 (1.5.0-2) ... Selecting previously unselected package libpam0g-dev:arm64. Preparing to unpack .../35-libpam0g-dev_1.3.1-5ubuntu6_arm64.deb ... Unpacking libpam0g-dev:arm64 (1.3.1-5ubuntu6) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../36-libssl-dev_1.1.1f-1ubuntu4_arm64.deb ... Unpacking libssl-dev:arm64 (1.1.1f-1ubuntu4) ... Selecting previously unselected package pkg-config. Preparing to unpack .../37-pkg-config_0.29.2-1ubuntu1_arm64.deb ... Unpacking pkg-config (0.29.2-1ubuntu1) ... Selecting previously unselected package sbuild-build-depends-pam-u2f-dummy. Preparing to unpack .../38-sbuild-build-depends-pam-u2f-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-pam-u2f-dummy (0.invalid.0) ... Setting up libpipeline1:arm64 (1.5.3-1) ... Setting up bsdextrautils (2.36-3ubuntu1) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:arm64 (67.1-4) ... Setting up libpam0g-dev:arm64 (1.3.1-5ubuntu6) ... Setting up libmagic-mgc (1:5.38-5) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:arm64 (2.66.2-1) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.2.1ubuntu1) ... Setting up libmagic1:arm64 (1:5.38-5) ... Setting up gettext-base (0.19.8.1-10build1) ... Setting up file (1:5.38-5) ... Setting up libcbor0.6:arm64 (0.6.0-0ubuntu3) ... Setting up autotools-dev (20180224.1) ... Setting up libsigsegv2:arm64 (2.12-2build1) ... Setting up libssl-dev:arm64 (1.1.1f-1ubuntu4) ... Setting up autopoint (0.19.8.1-10build1) ... Setting up pkg-config (0.29.2-1ubuntu1) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libfido2-1:arm64 (1.5.0-2) ... Setting up libelf1:arm64 (0.181-1) ... Setting up libxml2:arm64 (2.9.10+dfsg-6.2) ... Setting up libfido2-dev:arm64 (1.5.0-2) ... Setting up libfile-stripnondeterminism-perl (1.9.0-1) ... Setting up libtool (2.4.6-14) ... Setting up m4 (1.4.18-4) ... Setting up libcroco3:arm64 (0.6.13-1) ... Setting up autoconf (2.69-11.1) ... Setting up dh-strip-nondeterminism (1.9.0-1) ... Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-5) ... Setting up automake (1:1.16.2-4ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up gettext (0.19.8.1-10build1) ... Setting up man-db (2.9.3-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up po-debconf (1.0.21) ... Setting up dh-autoreconf (19) ... Setting up debhelper (13.2.1ubuntu1) ... Setting up sbuild-build-depends-pam-u2f-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.32-0ubuntu4) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.15.0-121-generic arm64 (aarch64) Toolchain package versions: binutils_2.35.1-2ubuntu1 dpkg-dev_1.20.5ubuntu2 g++-10_10.2.0-16ubuntu1 gcc-10_10.2.0-16ubuntu1 libc6-dev_2.32-0ubuntu4 libstdc++-10-dev_10.2.0-16ubuntu1 libstdc++6_10.2.0-16ubuntu1 linux-libc-dev_5.8.0-26.27 Package versions: adduser_3.118ubuntu2 advancecomp_2.1-2.1build1 apt_2.1.11 autoconf_2.69-11.1 automake_1:1.16.2-4ubuntu1 autopoint_0.19.8.1-10build1 autotools-dev_20180224.1 base-files_11ubuntu16 base-passwd_3.5.48 bash_5.0-6ubuntu2 binutils_2.35.1-2ubuntu1 binutils-aarch64-linux-gnu_2.35.1-2ubuntu1 binutils-common_2.35.1-2ubuntu1 bsdextrautils_2.36-3ubuntu1 bsdutils_1:2.36-3ubuntu1 build-essential_12.8ubuntu3 bzip2_1.0.8-4ubuntu2 ca-certificates_20200601 coreutils_8.32-3ubuntu1 cpp_4:10.2.0-1ubuntu1 cpp-10_10.2.0-16ubuntu1 dash_0.5.10.2-7 debconf_1.5.74 debhelper_13.2.1ubuntu1 debianutils_4.11.2 dh-autoreconf_19 dh-strip-nondeterminism_1.9.0-1 diffutils_1:3.7-3ubuntu1 dpkg_1.20.5ubuntu2 dpkg-dev_1.20.5ubuntu2 dwz_0.13-5 e2fsprogs_1.45.6-1ubuntu1 fakeroot_1.25.2-1 file_1:5.38-5 findutils_4.7.0-1ubuntu2 g++_4:10.2.0-1ubuntu1 g++-10_10.2.0-16ubuntu1 gcc_4:10.2.0-1ubuntu1 gcc-10_10.2.0-16ubuntu1 gcc-10-base_10.2.0-16ubuntu1 gettext_0.19.8.1-10build1 gettext-base_0.19.8.1-10build1 gpg_2.2.20-1ubuntu1 gpg-agent_2.2.20-1ubuntu1 gpgconf_2.2.20-1ubuntu1 gpgv_2.2.20-1ubuntu1 grep_3.4-1 groff-base_1.22.4-5 gzip_1.10-2ubuntu1 hostname_3.23 init_1.58 init-system-helpers_1.58 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-8 libapparmor1_3.0.0-0ubuntu2 libapt-pkg6.0_2.1.11 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2build20.10.0 libasan6_10.2.0-16ubuntu1 libassuan0_2.5.3-7.1 libatomic1_10.2.0-16ubuntu1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3ubuntu2 libaudit1_1:2.8.5-3ubuntu2 libbinutils_2.35.1-2ubuntu1 libblkid1_2.36-3ubuntu1 libbz2-1.0_1.0.8-4ubuntu2 libc-bin_2.32-0ubuntu4 libc-dev-bin_2.32-0ubuntu4 libc6_2.32-0ubuntu4 libc6-dev_2.32-0ubuntu4 libcap-ng0_0.7.9-2.2 libcap2_1:2.44-1 libcbor0.6_0.6.0-0ubuntu3 libcc1-0_10.2.0-16ubuntu1 libcom-err2_1.45.6-1ubuntu1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.17-1ubuntu1 libcrypt1_1:4.4.17-1ubuntu1 libcryptsetup12_2:2.3.3-1ubuntu6 libctf-nobfd0_2.35.1-2ubuntu1 libctf0_2.35.1-2ubuntu1 libdb5.3_5.3.28+dfsg1-0.6ubuntu3 libdebconfclient0_0.254ubuntu1 libdebhelper-perl_13.2.1ubuntu1 libdevmapper1.02.1_2:1.02.167-1ubuntu3 libdpkg-perl_1.20.5ubuntu2 libelf1_0.181-1 libext2fs2_1.45.6-1ubuntu1 libfakeroot_1.25.2-1 libffi8ubuntu1_3.4~20200819gead65ca871-0ubuntu3 libfido2-1_1.5.0-2 libfido2-dev_1.5.0-2 libfile-stripnondeterminism-perl_1.9.0-1 libgcc-10-dev_10.2.0-16ubuntu1 libgcc-s1_10.2.0-16ubuntu1 libgcrypt20_1.8.5-5ubuntu2 libgdbm-compat4_1.18.1-5.1 libgdbm6_1.18.1-5.1 libglib2.0-0_2.66.2-1 libgmp10_2:6.2.0+dfsg-6ubuntu1 libgnutls30_3.6.15-4ubuntu2 libgomp1_10.2.0-16ubuntu1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.17-10 libhogweed6_3.6-2 libicu67_67.1-4 libidn2-0_2.3.0-2 libip4tc2_1.8.5-3ubuntu1 libisl22_0.22.1-1 libitm1_10.2.0-16ubuntu1 libjson-c5_0.15-1 libk5crypto3_1.17-10 libkeyutils1_1.6.1-2ubuntu1 libkmod2_27+20200310-2ubuntu1 libkrb5-3_1.17-10 libkrb5support0_1.17-10 liblockfile-bin_1.16-1.1 liblockfile1_1.16-1.1 liblsan0_10.2.0-16ubuntu1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1ubuntu1 libmagic-mgc_1:5.38-5 libmagic1_1:5.38-5 libmount1_2.36-3ubuntu1 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncurses6_6.2+20200918-1 libncursesw6_6.2+20200918-1 libnettle8_3.6-2 libnpth0_1.6-3 libnsl-dev_1.3.0-0ubuntu3 libnsl2_1.3.0-0ubuntu3 libnss-nis_3.1-0ubuntu4 libnss-nisplus_1.3-0ubuntu4 libp11-kit0_0.23.21-2build1 libpam-modules_1.3.1-5ubuntu6 libpam-modules-bin_1.3.1-5ubuntu6 libpam-runtime_1.3.1-5ubuntu6 libpam0g_1.3.1-5ubuntu6 libpam0g-dev_1.3.1-5ubuntu6 libpcre2-8-0_10.34-7 libpcre3_2:8.39-13 libperl5.30_5.30.3-4 libpipeline1_1.5.3-1 libpng16-16_1.6.37-3 libprocps8_2:3.3.16-5ubuntu2 libreadline8_8.0-4 libseccomp2_2.4.3-1ubuntu5 libselinux1_3.1-2build1 libsemanage-common_3.1-1build1 libsemanage1_3.1-1build1 libsepol1_3.1-1 libsigsegv2_2.12-2build1 libsmartcols1_2.36-3ubuntu1 libsqlite3-0_3.33.0-1 libss2_1.45.6-1ubuntu1 libssl-dev_1.1.1f-1ubuntu4 libssl1.1_1.1.1f-1ubuntu4 libstdc++-10-dev_10.2.0-16ubuntu1 libstdc++6_10.2.0-16ubuntu1 libsub-override-perl_0.09-2 libsystemd0_246.6-2ubuntu1 libtasn1-6_4.16.0-2 libtinfo6_6.2+20200918-1 libtirpc-common_1.2.6-3 libtirpc-dev_1.2.6-3 libtirpc3_1.2.6-3 libtool_2.4.6-14 libtsan0_10.2.0-16ubuntu1 libubsan1_10.2.0-16ubuntu1 libuchardet0_0.0.7-1 libudev1_246.6-2ubuntu1 libunistring2_0.9.10-4 libuuid1_2.36-3ubuntu1 libxml2_2.9.10+dfsg-6.2 libzstd1_1.4.5+dfsg-4 linux-libc-dev_5.8.0-26.27 lockfile-progs_0.1.18 login_1:4.8.1-1ubuntu6 logsave_1.45.6-1ubuntu1 lsb-base_11.1.0ubuntu2 m4_1.4.18-4 make_4.3-4ubuntu1 man-db_2.9.3-2 mawk_1.3.4.20200120-2 mount_2.36-3ubuntu1 ncurses-base_6.2+20200918-1 ncurses-bin_6.2+20200918-1 openssl_1.1.1f-1ubuntu4 optipng_0.7.7-1 passwd_1:4.8.1-1ubuntu6 patch_2.7.6-6 perl_5.30.3-4 perl-base_5.30.3-4 perl-modules-5.30_5.30.3-4 pinentry-curses_1.1.0-4build1 pkg-config_0.29.2-1ubuntu1 pkgbinarymangler_146 po-debconf_1.0.21 policyrcd-script-zg2_0.1-3 procps_2:3.3.16-5ubuntu2 readline-common_8.0-4 rpcsvc-proto_1.4.2-0ubuntu4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-pam-u2f-dummy_0.invalid.0 sed_4.7-1ubuntu1 sensible-utils_0.0.13 systemd_246.6-2ubuntu1 systemd-sysv_246.6-2ubuntu1 systemd-timesyncd_246.6-2ubuntu1 sysvinit-utils_2.96-5ubuntu1 tar_1.30+dfsg-7 tzdata_2020d-1ubuntu1 ubuntu-keyring_2020.06.17.1 util-linux_2.36-3ubuntu1 xz-utils_5.2.4-1ubuntu1 zlib1g_1:1.2.11.dfsg-2ubuntu4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Mon Nov 2 13:06:41 2020 UTC gpgv: using RSA key 53B12A03C6551D8A0B2613C4E6F98EE292D5ECCB gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./pam-u2f_1.1.0-1.dsc dpkg-source: info: extracting pam-u2f in /<> dpkg-source: info: unpacking pam-u2f_1.1.0.orig.tar.gz dpkg-source: info: unpacking pam-u2f_1.1.0-1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-20240048 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-20240048 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-20240048 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package pam-u2f dpkg-buildpackage: info: source version 1.1.0-1 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:15: installing 'build-aux/compile' configure.ac:10: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --disable-silent-rules \ --with-pam-dir=/lib/aarch64-linux-gnu/security ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --disable-silent-rules --with-pam-dir=/lib/aarch64-linux-gnu/security checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for ar... ar checking the archiver (ar) interface... ar checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for gcc option to accept ISO C99... none needed checking for gcc option to accept ISO Standard C... (cached) none needed checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for security/pam_modules.h... yes checking for security/_pam_macros.h... yes checking for security/pam_modutil.h... yes checking for pam_start in -lpam... yes checking for library containing pam_modutil_drop_priv... none required checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for libcrypto... yes checking for libfido2 >= 1.2.0... yes checking for secure_getenv... yes checking for readpassphrase... no checking for explicit_bzero... yes checking for memset_s... no checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wconversion... yes checking whether C compiler accepts -Wconversion... (cached) yes checking whether C compiler accepts -Wpedantic... yes checking whether C compiler accepts -Wformat=2... yes checking whether C compiler accepts -Wstrict-prototypes... yes checking whether C compiler accepts -Wmissing-declarations... yes checking whether C compiler accepts -Wmissing-prototypes... yes checking whether C compiler accepts -Wnull-dereference... yes checking whether C compiler accepts -Wshadow... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wno-unused-but-set-variable... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating pamu2fcfg/Makefile config.status: creating tests/Makefile config.status: creating tests/credentials/new_double_-N.cred config.status: creating tests/credentials/new_double_-P-N.cred config.status: creating tests/credentials/new_double_-P.cred config.status: creating tests/credentials/new_double_-P-V-N.cred config.status: creating tests/credentials/new_double_-P-V.cred config.status: creating tests/credentials/new_double_-r-N.cred config.status: creating tests/credentials/new_double_-r-P-N.cred config.status: creating tests/credentials/new_double_-r-P.cred config.status: creating tests/credentials/new_double_-r-P-V-N.cred config.status: creating tests/credentials/new_double_-r-P-V.cred config.status: creating tests/credentials/new_double_-r.cred config.status: creating tests/credentials/new_double_-r-V-N.cred config.status: creating tests/credentials/new_double_-r-V.cred config.status: creating tests/credentials/new_double_.cred config.status: creating tests/credentials/new_double_-V-N.cred config.status: creating tests/credentials/new_double_-V.cred config.status: creating tests/credentials/new_mixed_12.cred config.status: creating tests/credentials/new_mixed_1-P2.cred config.status: creating tests/credentials/new_mixed_-P12.cred config.status: creating tests/credentials/new_mixed_-P1-P2.cred config.status: creating tests/credentials/new_-N.cred config.status: creating tests/credentials/new_-P-N.cred config.status: creating tests/credentials/new_-P.cred config.status: creating tests/credentials/new_-P-V-N.cred config.status: creating tests/credentials/new_-P-V.cred config.status: creating tests/credentials/new_-r-N.cred config.status: creating tests/credentials/new_-r-P-N.cred config.status: creating tests/credentials/new_-r-P.cred config.status: creating tests/credentials/new_-r-P-V-N.cred config.status: creating tests/credentials/new_-r-P-V.cred config.status: creating tests/credentials/new_-r.cred config.status: creating tests/credentials/new_-r-V-N.cred config.status: creating tests/credentials/new_-r-V.cred config.status: creating tests/credentials/new_.cred config.status: creating tests/credentials/new_-V-N.cred config.status: creating tests/credentials/new_-V.cred config.status: creating tests/credentials/old_credential.cred config.status: creating tests/credentials/ssh_credential.cred config.status: executing depfiles commands config.status: executing libtool commands configure: Summary of build options: Version: 1.1.0 Host type: aarch64-unknown-linux-gnu Install prefix: /usr Compiler: gcc CFLAGS: -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security CWFLAGS: -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith CSFLAGS: -Wno-unused-but-set-variable Library types: Shared=yes, Static=no LIBFIDO2 CFLAGS: LIBFIDO2 LIBS: -lfido2 -lcrypto LIBCRYPTO CFLAGS: LIBCRYPTO LIBS: -lcrypto PAMDIR: /lib/aarch64-linux-gnu/security make[1]: Leaving directory '/<>' dh_auto_build -a make -j4 make[1]: Entering directory '/<>' Making all in . make[2]: Entering directory '/<>' /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-u2f.lo pam-u2f.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o util.lo util.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o drop_privs.lo drop_privs.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o b64.lo b64.c libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam-u2f.c -fPIC -DPIC -o .libs/pam-u2f.o libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c drop_privs.c -fPIC -DPIC -o .libs/drop_privs.o libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c b64.c -fPIC -DPIC -o .libs/b64.o libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c -fPIC -DPIC -o .libs/util.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o explicit_bzero.lo explicit_bzero.c libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c explicit_bzero.c -fPIC -DPIC -o .libs/explicit_bzero.o /bin/bash ./libtool --tag=CC --mode=link gcc -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pam_u2f.la -rpath /lib/aarch64-linux-gnu/security pam-u2f.lo util.lo drop_privs.lo b64.lo explicit_bzero.lo -lpam -lfido2 -lcrypto -lcrypto -lpam libtool: link: gcc -shared -fPIC -DPIC .libs/pam-u2f.o .libs/util.o .libs/drop_privs.o .libs/b64.o .libs/explicit_bzero.o -lfido2 -lcrypto -lpam -g -O2 -fstack-protector-strong -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_u2f.so -o .libs/pam_u2f.so libtool: link: ( cd ".libs" && rm -f "pam_u2f.la" && ln -s "../pam_u2f.la" "pam_u2f.la" ) make[2]: Leaving directory '/<>' Making all in pamu2fcfg make[2]: Entering directory '/<>/pamu2fcfg' make all-am make[3]: Entering directory '/<>/pamu2fcfg' gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pamu2fcfg.o pamu2fcfg.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cmdline.o cmdline.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o readpassphrase.o readpassphrase.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../util.o ../util.c readpassphrase.c: In function ‘readpassphrase’: readpassphrase.c:133:9: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 133 | (void)write(output, prompt, strlen(prompt)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ readpassphrase.c:152:9: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 152 | (void)write(output, "\n", 1); | ^~~~~~~~~~~~~~~~~~~~~~ gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../b64.o ../b64.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../explicit_bzero.o ../explicit_bzero.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pamu2fcfg pamu2fcfg.o cmdline.o readpassphrase.o ../util.o ../b64.o ../explicit_bzero.o -lfido2 -lcrypto -lcrypto -lpam libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pamu2fcfg pamu2fcfg.o cmdline.o readpassphrase.o ../util.o ../b64.o ../explicit_bzero.o -lfido2 -lcrypto -lpam make[3]: Leaving directory '/<>/pamu2fcfg' make[2]: Leaving directory '/<>/pamu2fcfg' Making all in tests make[2]: Entering directory '/<>/tests' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/tests' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 check VERBOSE=1 make[1]: Entering directory '/<>' Making check in . make[2]: Entering directory '/<>' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/<>' Making check in pamu2fcfg make[2]: Entering directory '/<>/pamu2fcfg' make check-am make[3]: Entering directory '/<>/pamu2fcfg' make[3]: Nothing to be done for 'check-am'. make[3]: Leaving directory '/<>/pamu2fcfg' make[2]: Leaving directory '/<>/pamu2fcfg' Making check in tests make[2]: Entering directory '/<>/tests' make basic get_devices make[3]: Entering directory '/<>/tests' gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o basic.o basic.c gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o get_devices.o get_devices.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o basic basic.o ../pam_u2f.la -lpam *** Warning: Linking the executable basic against the loadable module *** pam_u2f.so is not portable! libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o ../.libs/pam_u2f.so -lpam -Wl,-rpath -Wl,/<>/.libs -Wl,-rpath -Wl,/lib/aarch64-linux-gnu/security /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o get_devices get_devices.o ../pam_u2f.la -lpam *** Warning: Linking the executable get_devices against the loadable module *** pam_u2f.so is not portable! libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o get_devices get_devices.o ../.libs/pam_u2f.so -lpam -Wl,-rpath -Wl,/<>/.libs -Wl,-rpath -Wl,/lib/aarch64-linux-gnu/security make[3]: Leaving directory '/<>/tests' make check-TESTS make[3]: Entering directory '/<>/tests' rc 19 PASS: basic debug(pam_u2f): util.c:391 (parse_ssh_format): Credential is "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" debug(pam_u2f): util.c:435 (parse_ssh_format): ciphername (4): "none" debug(pam_u2f): util.c:460 (parse_ssh_format): kdfname (4): "none" debug(pam_u2f): util.c:485 (parse_ssh_format): kdfoptions (0): "" debug(pam_u2f): util.c:503 (parse_ssh_format): nkeys: 1 debug(pam_u2f): util.c:570 (parse_ssh_format): check1: 1737189236 debug(pam_u2f): util.c:584 (parse_ssh_format): check2: 1737189236 debug(pam_u2f): util.c:615 (parse_ssh_format): keytype (34) "sk-ecdsa-sha2-nistp256@openssh.com" debug(pam_u2f): util.c:649 (parse_ssh_format): curvename (8) "nistp256" debug(pam_u2f): util.c:724 (parse_ssh_format): application (4): "ssh:" debug(pam_u2f): util.c:741 (parse_ssh_format): flags: 01 debug(pam_u2f): util.c:792 (parse_ssh_format): KeyHandle for device number 1: Li4NkUKcvFym8V6aGagSAI11MXPuKSu6kqdWhdxNmQo3i25Ab1Lkun2I2H2bz4EjuwLD1UQpJjLG5vjbKG8efg== debug(pam_u2f): util.c:794 (parse_ssh_format): publicKey for device number 1: 439pGle7126d1YORADduke347N2t2XyKzOSv8M4naCUjlFYDtTVhP/MXO41wzHFUIzrrzfEzzCGWoOH5FU5Adw== debug(pam_u2f): util.c:796 (parse_ssh_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:798 (parse_ssh_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:821 (parse_ssh_format): reserved (0): "" debug(pam_u2f): util.c:846 (parse_ssh_format): comment (13): "myuser@myhost" debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:vlcWFQFik8gJySuxMTlRwSDvnq9u/mlMXRIqv4rd7Kq2CJj1V9Uh9PqbTF8UkY3EcQfHeS0G3nY0ibyxXE0pdw==,CTTRrHrqQmqfyI7/bhtAknx9TGCqhd936JdcoekUxUa6PNA6uYzsvFN0qaE+j2LchLPU4vajQPdAOcvvvNfWCA==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: vlcWFQFik8gJySuxMTlRwSDvnq9u/mlMXRIqv4rd7Kq2CJj1V9Uh9PqbTF8UkY3EcQfHeS0G3nY0ibyxXE0pdw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: CTTRrHrqQmqfyI7/bhtAknx9TGCqhd936JdcoekUxUa6PNA6uYzsvFN0qaE+j2LchLPU4vajQPdAOcvvvNfWCA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:qf/qcQqFloToNoUMnp2cWg8pUPKoJ0CJFyP0wqpbpOgcD+hzEOJEBaHFbnnYP9d/zLKuwTsQ1nRpSc/aDJTEeQ==,kwca39tt8HI+MV7skKO1W1K4y0ptbXv6lFW/nwxZ0GSVeMAwTZgf/XP1O7O0i9+D227F/Ppo5eIc6gquvjiXdA==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: qf/qcQqFloToNoUMnp2cWg8pUPKoJ0CJFyP0wqpbpOgcD+hzEOJEBaHFbnnYP9d/zLKuwTsQ1nRpSc/aDJTEeQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: kwca39tt8HI+MV7skKO1W1K4y0ptbXv6lFW/nwxZ0GSVeMAwTZgf/XP1O7O0i9+D227F/Ppo5eIc6gquvjiXdA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:IPbgFVDLguVOr5GzdV7C5MH4Ec+bWfG2hifOy0IWWvNsHUZyN5x0rqbAoGWQPgxbAuQTKfk/n+3U9h4AWf8QXg==,5KfKYcZofwqflFbr+d+df0e9b8nfLulducJ1WMyTBO00Rf3rL3JInYeccS2+xvI+eYNsZmJ3RR6zFAPkkBUhzA==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: IPbgFVDLguVOr5GzdV7C5MH4Ec+bWfG2hifOy0IWWvNsHUZyN5x0rqbAoGWQPgxbAuQTKfk/n+3U9h4AWf8QXg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 5KfKYcZofwqflFbr+d+df0e9b8nfLulducJ1WMyTBO00Rf3rL3JInYeccS2+xvI+eYNsZmJ3RR6zFAPkkBUhzA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:HftI6IHewEFB4OhBMeT9WjnG097GYvpE4dTxSS33JTRzRP6V/oBPyj3vurnTRJwif98V8YhceMAH8lDePA1dxQ==,7h0f9+MuzG087QC8zjLK9UoEksAXHmmGmoHGPvWwfkfSsH2cqqp7Qyi4LO7Y58OxlEq79gbWqNYEP0H56zvZ4Q==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: HftI6IHewEFB4OhBMeT9WjnG097GYvpE4dTxSS33JTRzRP6V/oBPyj3vurnTRJwif98V8YhceMAH8lDePA1dxQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 7h0f9+MuzG087QC8zjLK9UoEksAXHmmGmoHGPvWwfkfSsH2cqqp7Qyi4LO7Y58OxlEq79gbWqNYEP0H56zvZ4Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:yvFPHZBdPoBcdhF86mImwNQm2DUgfPw0s26QCpm4XQO0is4qlx3nIdyVP9WHszpJ5uFV/1mjd09L3P6ton1fAw==,JTP+Uu9VE/79hD1H+Uzf9yqSCi9HgeMLeuc3jQ43TCxg5o+GeFL7Q6e63p3Dn4/uch2YJ8iNNJmDlktrLouWSg==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: yvFPHZBdPoBcdhF86mImwNQm2DUgfPw0s26QCpm4XQO0is4qlx3nIdyVP9WHszpJ5uFV/1mjd09L3P6ton1fAw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: JTP+Uu9VE/79hD1H+Uzf9yqSCi9HgeMLeuc3jQ43TCxg5o+GeFL7Q6e63p3Dn4/uch2YJ8iNNJmDlktrLouWSg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:WSSDFwB8Bv4wg5pOLzYNRsqyJYi6/rbuxL6nzuvPOkpSslyNX/8lcZSsPfBmuWkRE1CNh7xvalAlBUz1/LUcbg==,XUIVb5hwOunVJvtwDXAWr5/FTd7tkbYN6ahTzrSwmLtd8ISBJq9LBJ9v1NwfHBMakdCOBbl8LMVc7bDBSrMoZw==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: WSSDFwB8Bv4wg5pOLzYNRsqyJYi6/rbuxL6nzuvPOkpSslyNX/8lcZSsPfBmuWkRE1CNh7xvalAlBUz1/LUcbg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: XUIVb5hwOunVJvtwDXAWr5/FTd7tkbYN6ahTzrSwmLtd8ISBJq9LBJ9v1NwfHBMakdCOBbl8LMVc7bDBSrMoZw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:+/l9LJ6dwbnDLff0PqkDhMEOWsruM+aYP+bzQdaCq3QmTGnh0dbcblfLaYs86XgcirS9OEoEkohB5pd8mhwSMQ==,d7sKBe6vgaoYTEXcyovikiB/7IZXLyUPv8qfdaxwWvy7WaGYhwkMvr2H/q6YBBHJmRl0OCU3WTD/hfeAo2RknA==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: +/l9LJ6dwbnDLff0PqkDhMEOWsruM+aYP+bzQdaCq3QmTGnh0dbcblfLaYs86XgcirS9OEoEkohB5pd8mhwSMQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: d7sKBe6vgaoYTEXcyovikiB/7IZXLyUPv8qfdaxwWvy7WaGYhwkMvr2H/q6YBBHJmRl0OCU3WTD/hfeAo2RknA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:vw9z9n3ndQkTKPY3+LDy1Fd2otIsV5LgcYE+dR0buViSZnKcLJ1kav46mQ47jtelw82/6q3Z2/VKQ44F763tVg==,X+GY5K9BSG24K9uVnaWgE8wlRhElIPp526M0Xw8H7zqVkGJm2OFT1ZQeowjxqEx4agArzPTT5WvukpERNLe81Q==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: vw9z9n3ndQkTKPY3+LDy1Fd2otIsV5LgcYE+dR0buViSZnKcLJ1kav46mQ47jtelw82/6q3Z2/VKQ44F763tVg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: X+GY5K9BSG24K9uVnaWgE8wlRhElIPp526M0Xw8H7zqVkGJm2OFT1ZQeowjxqEx4agArzPTT5WvukpERNLe81Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,b9G0ZYtAB4TQQBnpUfptgTzDArSqLMP3/LxtHYZQrIpXrUnGsqi0gYrKa8ThJoKRlj6f3EJdsJMRdnOr6323+w==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: b9G0ZYtAB4TQQBnpUfptgTzDArSqLMP3/LxtHYZQrIpXrUnGsqi0gYrKa8ThJoKRlj6f3EJdsJMRdnOr6323+w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,D/ZqT9AuR83CV07njO9NKFuzREbmec3Da+NS2HMG346rh8Jq2zd9rbB35tedrUC4fZiRa3yRXlWYz1L9GXku7Q==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: D/ZqT9AuR83CV07njO9NKFuzREbmec3Da+NS2HMG346rh8Jq2zd9rbB35tedrUC4fZiRa3yRXlWYz1L9GXku7Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,+rrhFmn3HrQXi+TMvQbide4/rE24y3feLU9wJfhHsEgmaJiLTwAfiBw5z0ASlyZu3vPU5/MaNuJdAZqvz/zEJQ==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: +rrhFmn3HrQXi+TMvQbide4/rE24y3feLU9wJfhHsEgmaJiLTwAfiBw5z0ASlyZu3vPU5/MaNuJdAZqvz/zEJQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,sDQr9MGvetCg0dfPJ3fW804stpJC5VDsPld+zv3C1k6e4I6uyOg9I2lfaZU0/sp83CaODgmGsMd7O3Zo80c64Q==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: sDQr9MGvetCg0dfPJ3fW804stpJC5VDsPld+zv3C1k6e4I6uyOg9I2lfaZU0/sp83CaODgmGsMd7O3Zo80c64Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,yBQxzNyU+UEP7nQtlyuwzLmWXslkYCAHFSl5Fq2GxKIz9V0ocqbG7vRqbU+RGT73M4e8OLrBoX1gAZO7/2Q82Q==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: yBQxzNyU+UEP7nQtlyuwzLmWXslkYCAHFSl5Fq2GxKIz9V0ocqbG7vRqbU+RGT73M4e8OLrBoX1gAZO7/2Q82Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,GhUPBL+KXG7F7PwhO+F3WDZx4KfxoxYwh7h5rqAzsIqkFESR21CqE7vkCvoWm2dFTU51aJd2qdw/VmxJ0N/vRQ==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: GhUPBL+KXG7F7PwhO+F3WDZx4KfxoxYwh7h5rqAzsIqkFESR21CqE7vkCvoWm2dFTU51aJd2qdw/VmxJ0N/vRQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,9cthNaXFY62096qpe7OF45+KKFMqPb2csGkfa1q35J/3l8Re7SS9gkgSwvQOOAkxaqWYIWKAP1foPr58eerF0A==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 9cthNaXFY62096qpe7OF45+KKFMqPb2csGkfa1q35J/3l8Re7SS9gkgSwvQOOAkxaqWYIWKAP1foPr58eerF0A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,oO3z71rtDS86RH3EdZFxr/y6ZUOZ7/csyhia9UhiDWWpq7oUoxqvN0qmky9R14Clm6RovaOThX89oIbI84BqxA==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: oO3z71rtDS86RH3EdZFxr/y6ZUOZ7/csyhia9UhiDWWpq7oUoxqvN0qmky9R14Clm6RovaOThX89oIbI84BqxA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:THwoppI4JkuHWwQsSvsH6E987xAokX4MjB8Vh/lVghzW3iBtMglBw1epdwjbVEpKMVNqwYq6h71p3sQqnaTgLQ==,CB2xx1o7OBmX27Ph6wiqFUodmAiSiz2EuYg3UV/yEE0Fe9zeMYrk3k2+Una+O9m1P2uzuU3UypOqszVG1WNvYQ==,es256,+presence:i1grPL1cYGGda7VDTA5C4eqaLZXaW7u8LdIIz2QR8f0L07myFDVWFpHmdhEzFAPGtL2kgwdXwx4NvC8VfEKwjA==,14+UmD2jiBtceZTsshDPl3rKvHFOWeLdNx9nfq4gTHwi+4GmzUvA+XwCohusQsjWocfoyTejYWKL/ZKc5wRuYQ==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: THwoppI4JkuHWwQsSvsH6E987xAokX4MjB8Vh/lVghzW3iBtMglBw1epdwjbVEpKMVNqwYq6h71p3sQqnaTgLQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: CB2xx1o7OBmX27Ph6wiqFUodmAiSiz2EuYg3UV/yEE0Fe9zeMYrk3k2+Una+O9m1P2uzuU3UypOqszVG1WNvYQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: i1grPL1cYGGda7VDTA5C4eqaLZXaW7u8LdIIz2QR8f0L07myFDVWFpHmdhEzFAPGtL2kgwdXwx4NvC8VfEKwjA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 14+UmD2jiBtceZTsshDPl3rKvHFOWeLdNx9nfq4gTHwi+4GmzUvA+XwCohusQsjWocfoyTejYWKL/ZKc5wRuYQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:oBQ1hIWiYfhJ8g6DFWawe0xOAlKtcPiBDKyoS8ydd/zwXbIEU+fHfnzjh46gLjV67+rt1ycCTTMj+P/7EsLNhg==,exBDguUdnZhG4+sXOnKPJtrMvn+Rb7pn2E52wyEieitaLY3Yhb2mSFth5sxNjuwl7/n+0mMN6gQtmzVxCNvTXw==,es256,+presence+verification:/8NBWj19H4Wr+/avzu9Qg5PGwE7fmdrFWGqlNega38eV1nnajviBOS6AbaHmQwqsmVcE+DPNrP7KDFI3ZqjPew==,+sW8XEp5RJe/ZyPykO6AP2Wm5ySTuLshZ13ohwl0VsypepsyhJxfPmEQGIXysn47uK5egh4eWMvNyMA4Ww0fPg==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: oBQ1hIWiYfhJ8g6DFWawe0xOAlKtcPiBDKyoS8ydd/zwXbIEU+fHfnzjh46gLjV67+rt1ycCTTMj+P/7EsLNhg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: exBDguUdnZhG4+sXOnKPJtrMvn+Rb7pn2E52wyEieitaLY3Yhb2mSFth5sxNjuwl7/n+0mMN6gQtmzVxCNvTXw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: /8NBWj19H4Wr+/avzu9Qg5PGwE7fmdrFWGqlNega38eV1nnajviBOS6AbaHmQwqsmVcE+DPNrP7KDFI3ZqjPew== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: +sW8XEp5RJe/ZyPykO6AP2Wm5ySTuLshZ13ohwl0VsypepsyhJxfPmEQGIXysn47uK5egh4eWMvNyMA4Ww0fPg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:WWJqEWaCASU+nsp2bTFh4LbJVOnf1ZRgNxmDcBuThynSTxDgO1GxGcTYg0Ilo/RF4YXvVCur7gfALYZA69lDTg==,ZN+ud1nR+Lk5B6CzcbhvdJztDzgaK0MRLn7MOKPbOWfYpr8bLsYRYIfnVUFfSwnGPF6iMK3/FjHRe1mGhOddkg==,es256,+presence+pin:auU99KPIIvKGbRcVmsiEyGp/rPx1RNruXI2qS8+JgX1e7nWPczLvmlkx8/0Z8ZBNqy69aocwQgGHRWKEbDdwlw==,oG+oN40QezgwX3S6xFk2sR3jiQnobXxxFQy7Mo5vv9hryeIHX13zG0OZK0KJuhj4A71OAeNXd065P9tVHeQtOQ==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: WWJqEWaCASU+nsp2bTFh4LbJVOnf1ZRgNxmDcBuThynSTxDgO1GxGcTYg0Ilo/RF4YXvVCur7gfALYZA69lDTg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: ZN+ud1nR+Lk5B6CzcbhvdJztDzgaK0MRLn7MOKPbOWfYpr8bLsYRYIfnVUFfSwnGPF6iMK3/FjHRe1mGhOddkg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: auU99KPIIvKGbRcVmsiEyGp/rPx1RNruXI2qS8+JgX1e7nWPczLvmlkx8/0Z8ZBNqy69aocwQgGHRWKEbDdwlw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: oG+oN40QezgwX3S6xFk2sR3jiQnobXxxFQy7Mo5vv9hryeIHX13zG0OZK0KJuhj4A71OAeNXd065P9tVHeQtOQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:5sVKkhoc+afHBtAp7csIg/Sq4RFi1arnr/Qi9quwpNZ4gPhlI6FFBP4CmH8HLw/n5xt8iQxUD83aue23WbrDVA==,K1oB5vq8XezU8NCA9jEuuxtLjbNS8bTAFEZXeNWvCQ5vF6viE7hvjBPfTrf2KoLz1JtYxHAngZMW+XOZIloVzw==,es256,+presence+verification+pin:RQWf8kjjCXCNrMhUHHHIeWvQVlft96SShOsfTylA0QUO8UzuSY1mQQFaOPGde1wSX9b2P7tpfTlhYflfgAwkuQ==,SGFYgZZ0rJoAPhj7KzDKSpm2a7y4lE8PIZ6T8WYeDqrsZxrrxShc2sx2cAu+r70c8sb6etjab3m9CxobV8ADcA==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 5sVKkhoc+afHBtAp7csIg/Sq4RFi1arnr/Qi9quwpNZ4gPhlI6FFBP4CmH8HLw/n5xt8iQxUD83aue23WbrDVA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: K1oB5vq8XezU8NCA9jEuuxtLjbNS8bTAFEZXeNWvCQ5vF6viE7hvjBPfTrf2KoLz1JtYxHAngZMW+XOZIloVzw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: RQWf8kjjCXCNrMhUHHHIeWvQVlft96SShOsfTylA0QUO8UzuSY1mQQFaOPGde1wSX9b2P7tpfTlhYflfgAwkuQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: SGFYgZZ0rJoAPhj7KzDKSpm2a7y4lE8PIZ6T8WYeDqrsZxrrxShc2sx2cAu+r70c8sb6etjab3m9CxobV8ADcA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:ACoC1fhEYhdOstzkaCb1PqcU4T6xMrXxe5GEQjPDsheOxJzWGXTpaA3abmHZ3khcJ8Off/ecyPq2kMMqh3l7Xg==,c79BTe8BahuDUaeBAATyT8NKq+mwV87aaor4s79WI5g9gn7BQDjnyUd1C7aaQMGGtu88h/YOGvDVKMVDal6OJQ==,es256,:0BdgF8gbsYuFfUrpI3K01LcEwnWBxZ6Ewj61GXZJPQh3IcK4H+QMMG6nqzBhfLipVwGqUugZxCZP2eR9151kog==,X0vskPE+AKWmGrp3ZGhUJVXeAm+sN6nCbMeC30IpItVhMdSosP9I0jOMmsQeF+rKh+00K30iNucHdXguLPYL7g==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: ACoC1fhEYhdOstzkaCb1PqcU4T6xMrXxe5GEQjPDsheOxJzWGXTpaA3abmHZ3khcJ8Off/ecyPq2kMMqh3l7Xg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: c79BTe8BahuDUaeBAATyT8NKq+mwV87aaor4s79WI5g9gn7BQDjnyUd1C7aaQMGGtu88h/YOGvDVKMVDal6OJQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 0BdgF8gbsYuFfUrpI3K01LcEwnWBxZ6Ewj61GXZJPQh3IcK4H+QMMG6nqzBhfLipVwGqUugZxCZP2eR9151kog== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: X0vskPE+AKWmGrp3ZGhUJVXeAm+sN6nCbMeC30IpItVhMdSosP9I0jOMmsQeF+rKh+00K30iNucHdXguLPYL7g== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:7jPjHZzm/Ec6oKy6gpq+XXI3P435OLJFO4o3iGH8KUQlEw+1Zv0FmUtguJ2HIZifRsIyMILdu2rwCDgcqmuj9Q==,xzrbCZKe8sNdrE0F3dkRwsfkwInYUrKHEAMeeHkNrRLbQqlJHn9C2j5puty3FDVKMV5y1MCrwyJ8IEZHtX2H+Q==,es256,+verification:ghKvm1MLkHIWwr6qjzenROIPfoJCUfrFTlqOXLrMktBSqHaYhoA7NpqwVa3jJ86hpJFekWDOqoV1sLz+GZ9UtQ==,SyrD8BKIReOUHLII642tgpA+i1S8d+6MOcnfGapk32blq0/qYWmgzJ5lqv+BsO0nBoOG6uXLqLqMkKt3/zLj1w==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 7jPjHZzm/Ec6oKy6gpq+XXI3P435OLJFO4o3iGH8KUQlEw+1Zv0FmUtguJ2HIZifRsIyMILdu2rwCDgcqmuj9Q== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: xzrbCZKe8sNdrE0F3dkRwsfkwInYUrKHEAMeeHkNrRLbQqlJHn9C2j5puty3FDVKMV5y1MCrwyJ8IEZHtX2H+Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: ghKvm1MLkHIWwr6qjzenROIPfoJCUfrFTlqOXLrMktBSqHaYhoA7NpqwVa3jJ86hpJFekWDOqoV1sLz+GZ9UtQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: SyrD8BKIReOUHLII642tgpA+i1S8d+6MOcnfGapk32blq0/qYWmgzJ5lqv+BsO0nBoOG6uXLqLqMkKt3/zLj1w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:USgDNJZ9Z8GXzQgWdrkFJ5S+WsqKhdg9zHmoMifow3xBd8Rn0ZH2udPuRs6Q8Y/13BOCL9lEhdxc+1JAoP0j8w==,Is31uMHcVRQYiCxCe3E1tJfKSA92Q47JoppIfLcRLd9sh+e7QR9Gix4LrA2+RPw24eKI0iqpMm5ayvPMx2nmxA==,es256,+pin:uBTQIj0EUe2YoeLfVXksAo9gXTJJ2cXMyPqOMNvE2g9pDwetJIdPTR9oUorMiuRZiXALAlfaayc4vMgQvWXdxw==,cToPi0zc8+U6g1kpqJ2pHXCKQyxyNrJAvuLqBmknwxhciBj0+iTDFaut0Vc1MSu/r6yrw2mHSnuYXTmPx3mhmw==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: USgDNJZ9Z8GXzQgWdrkFJ5S+WsqKhdg9zHmoMifow3xBd8Rn0ZH2udPuRs6Q8Y/13BOCL9lEhdxc+1JAoP0j8w== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: Is31uMHcVRQYiCxCe3E1tJfKSA92Q47JoppIfLcRLd9sh+e7QR9Gix4LrA2+RPw24eKI0iqpMm5ayvPMx2nmxA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: uBTQIj0EUe2YoeLfVXksAo9gXTJJ2cXMyPqOMNvE2g9pDwetJIdPTR9oUorMiuRZiXALAlfaayc4vMgQvWXdxw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: cToPi0zc8+U6g1kpqJ2pHXCKQyxyNrJAvuLqBmknwxhciBj0+iTDFaut0Vc1MSu/r6yrw2mHSnuYXTmPx3mhmw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:Ypw0/A5KEPshXH0zO72Qlgt1uHvB4VnVRBpObzVGDeS8LxR9smealISARIOo3rlOLgjqj6dkJxqu1LoLm22UpA==,dFnZLWVzEvbSw6O4ld9Fjb1Pki4NptNpvASGEthr5GsaWRp6pLe1Uqwm/IrVrOgwO2Q6sB0SXsQKdAIWbMrPHw==,es256,+verification+pin:IMaY3yG6NuO4oVjrKUrCArluNfimT+5pnxB2jA0CXD7xjmhUO+90lILLwxxnGYKvbq2X5wlxLNnuQLm5gpt7ig==,bDTCB4xWqBY9gh6BLP8b4gJmUIYIQbckvrSMDX/8lyftL/uesJBxblHkDVzfCIatAzqKZ6kltokEHE8saX8phA==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: Ypw0/A5KEPshXH0zO72Qlgt1uHvB4VnVRBpObzVGDeS8LxR9smealISARIOo3rlOLgjqj6dkJxqu1LoLm22UpA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: dFnZLWVzEvbSw6O4ld9Fjb1Pki4NptNpvASGEthr5GsaWRp6pLe1Uqwm/IrVrOgwO2Q6sB0SXsQKdAIWbMrPHw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: IMaY3yG6NuO4oVjrKUrCArluNfimT+5pnxB2jA0CXD7xjmhUO+90lILLwxxnGYKvbq2X5wlxLNnuQLm5gpt7ig== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: bDTCB4xWqBY9gh6BLP8b4gJmUIYIQbckvrSMDX/8lyftL/uesJBxblHkDVzfCIatAzqKZ6kltokEHE8saX8phA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,JvWtmu8JaeUNYklKkii5KflmS9vVXtTGcqLdWNXcRHza5qCuBoYX/QNWlKoZklPfsmjTVkXcnBh+B4DSZM55fw==,es256,+presence:*,4AXGf9eUWUXpfLNJ+2uySBvz2FmkK2EZP+wyKuTf73UDS8/vi+DZVllXuhrXmQA36NLwqS8YPEIq6pRLYE6m2A==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: JvWtmu8JaeUNYklKkii5KflmS9vVXtTGcqLdWNXcRHza5qCuBoYX/QNWlKoZklPfsmjTVkXcnBh+B4DSZM55fw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 4AXGf9eUWUXpfLNJ+2uySBvz2FmkK2EZP+wyKuTf73UDS8/vi+DZVllXuhrXmQA36NLwqS8YPEIq6pRLYE6m2A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,qZywZ2yedeQu4bPAy6rk7pPcHPprUd+DOxGf10MgwteNYKyAWuyPd7tREc0X3ZzoDejzmM3+X0dWALnBBSVWyA==,es256,+presence+verification:*,IcQsmgW/Y5UQUW/Bz7eYU1azOfyhQWTr8R6mk0gpBJ4l5qq4BstimedubRFvoIAanumNrrqgvo1CA+9rzHG6Hg==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: qZywZ2yedeQu4bPAy6rk7pPcHPprUd+DOxGf10MgwteNYKyAWuyPd7tREc0X3ZzoDejzmM3+X0dWALnBBSVWyA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: IcQsmgW/Y5UQUW/Bz7eYU1azOfyhQWTr8R6mk0gpBJ4l5qq4BstimedubRFvoIAanumNrrqgvo1CA+9rzHG6Hg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,BEOf/KU74hsdWbvfUn7yIXH2aktz/DY2ChTLpljbntz5xpwsOv+4x9r6LySuVYWuoWH11fgKv4Bqt57MHiPYUg==,es256,+presence+pin:*,4vbnuZSSrYJ/qzOpnVgy8cqm7yq6m9+GQlpNnMbPN2kXr+B0vL91O6d7/0VitOqW8GX2FFQaXvV3mHETtsUYAg==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: BEOf/KU74hsdWbvfUn7yIXH2aktz/DY2ChTLpljbntz5xpwsOv+4x9r6LySuVYWuoWH11fgKv4Bqt57MHiPYUg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 4vbnuZSSrYJ/qzOpnVgy8cqm7yq6m9+GQlpNnMbPN2kXr+B0vL91O6d7/0VitOqW8GX2FFQaXvV3mHETtsUYAg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,5zx2nk/ANhsncQV0np0kDYT+jf5w3dQ8rvVM5fqwDcHbh8AzBHbcGiRcNfPE/6v09cEomfVrIAT+IvyAcZnuow==,es256,+presence+verification+pin:*,FJ6553yOZoAJKnR2Ysai/5k1i6PpHz/8HusKkFjOqBSIsAK9vALAb/M223hz8remwuqPyNXczq1WgBcN4P9wKw==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 5zx2nk/ANhsncQV0np0kDYT+jf5w3dQ8rvVM5fqwDcHbh8AzBHbcGiRcNfPE/6v09cEomfVrIAT+IvyAcZnuow== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: FJ6553yOZoAJKnR2Ysai/5k1i6PpHz/8HusKkFjOqBSIsAK9vALAb/M223hz8remwuqPyNXczq1WgBcN4P9wKw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,kuY0RmjxQfbzMREZM8l++bbKTFHSGTYK+OI0owggVKCXSaD5YHsk2EONGtwWoafg8KypNQIYhxxxT2RlWWVcGw==,es256,:*,t94+brQxTF62oQw642Pq6qDFFfPx1A7GbjU/2i+H7OiHLeIALTzm9AwLVZuyofXURgiIrmLAG26ww2KVv6ji+A==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: kuY0RmjxQfbzMREZM8l++bbKTFHSGTYK+OI0owggVKCXSaD5YHsk2EONGtwWoafg8KypNQIYhxxxT2RlWWVcGw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: t94+brQxTF62oQw642Pq6qDFFfPx1A7GbjU/2i+H7OiHLeIALTzm9AwLVZuyofXURgiIrmLAG26ww2KVv6ji+A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,KBBozy1XYywARLB1AcY5hYvUN2hYHpGY2YyxAIczZ7GXrfWeZ8RGOW7+Z34DaozgLFeHMQSCXJuNYK+fw8khEw==,es256,+verification:*,LABCxfeOxfctKo8HmDA/PYyPlwTYj3i2tQu2QWEmi7tytaPQA8ZZZP7hddzpkUQVHRu2oASGigS7oBwt38WFCw==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: KBBozy1XYywARLB1AcY5hYvUN2hYHpGY2YyxAIczZ7GXrfWeZ8RGOW7+Z34DaozgLFeHMQSCXJuNYK+fw8khEw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: LABCxfeOxfctKo8HmDA/PYyPlwTYj3i2tQu2QWEmi7tytaPQA8ZZZP7hddzpkUQVHRu2oASGigS7oBwt38WFCw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,se1ih71yYTjlvF6p3Kc+wB0PtXv+5RM8O/0/yFy5RcvEXCvirQPbxhmSIhh5QYP17fkAFGLfJYQtmV7RNU0xDg==,es256,+pin:*,v6hgPffPopqHTh19Y0Wf11cF/lChqwlT0f5/6K+Dsdzq1OPZxKBqTaW6jCU0x5Pr9HgntWyTtQ1TS7EM22uhyQ==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: se1ih71yYTjlvF6p3Kc+wB0PtXv+5RM8O/0/yFy5RcvEXCvirQPbxhmSIhh5QYP17fkAFGLfJYQtmV7RNU0xDg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: v6hgPffPopqHTh19Y0Wf11cF/lChqwlT0f5/6K+Dsdzq1OPZxKBqTaW6jCU0x5Pr9HgntWyTtQ1TS7EM22uhyQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,+zfrwyH/M5/tEVfijRKzRqNh+QoC3JBweJFa0heINIDkCjLAYqUb2hSTecTxoKh2bzpxSqeg6nJJPJNBqDD2aA==,es256,+verification+pin:*,W1vVZhmkt3KG16sraGayBP8elRXSl5UGMl+oojLI15yyIAVUUzoEKNUQtf3j3s3sVtjD009nLxHOpkf2zjIpQQ==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: +zfrwyH/M5/tEVfijRKzRqNh+QoC3JBweJFa0heINIDkCjLAYqUb2hSTecTxoKh2bzpxSqeg6nJJPJNBqDD2aA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: W1vVZhmkt3KG16sraGayBP8elRXSl5UGMl+oojLI15yyIAVUUzoEKNUQtf3j3s3sVtjD009nLxHOpkf2zjIpQQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:ooq2bCWeHFXzWqKwWFRliREQjOtUWKtWJbr7KwSh3FLNiCFgBuie4tqq3Pee86o7ew32u1+ITLsCBEYPrTQMAg==,39hCGEGO7kqz3Pig/bL0ycZxLfcpWPtX8fKxb/S8xx2BdSUs6HXTzIDmifuFv6pabpy3DxUvcA0yIygMAO1ZQw==,es256,+presence:2O2vxjSMeMl6obzQCkIE3VL2Qtija5sLJuJkMrP+/bAFeoLp7m2SPKKRUFFXsO8Z44HTL7PKoFmY4+r5Qwt00w==,qZIaqR+mGxEnvo04LtsX4krKV5r5PBVBfJYDXi2zS7uXSHgRr7KOQHaNgx70E2IBrVmUlaFAH4QhDnDAeishBA==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: ooq2bCWeHFXzWqKwWFRliREQjOtUWKtWJbr7KwSh3FLNiCFgBuie4tqq3Pee86o7ew32u1+ITLsCBEYPrTQMAg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 39hCGEGO7kqz3Pig/bL0ycZxLfcpWPtX8fKxb/S8xx2BdSUs6HXTzIDmifuFv6pabpy3DxUvcA0yIygMAO1ZQw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 2O2vxjSMeMl6obzQCkIE3VL2Qtija5sLJuJkMrP+/bAFeoLp7m2SPKKRUFFXsO8Z44HTL7PKoFmY4+r5Qwt00w== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: qZIaqR+mGxEnvo04LtsX4krKV5r5PBVBfJYDXi2zS7uXSHgRr7KOQHaNgx70E2IBrVmUlaFAH4QhDnDAeishBA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:9HY72OR/kQECy5PbwfJwSaWZFlLL1CHamlm1LMZFozCBj6hzq4V9BpkkkMObxNL9gFd8yOXKDflFiVVoGq7sWQ==,sn+cAxAvdlnwwwvLCLoEjiza2G0aPniyqgomxmm1aLisMl1z9VpvdlGgO4nOPLYZSoRkW6nKvOBzztGYq/knfQ==,es256,+presence:43JAMt5EnG72Sx/4C9ptEd+6/f1RMOKWBSQj4U6pnQyVvPFI/nX2jvN4EYqMQrdGYaszRbh0AL0an3hKZJNqLw==,aPlEf4vR+SUrOykB1tk+H1XKsEiSIBMK252bPz7kLHusnAgqgPZLqcruFEegChmYyhytWDPluPrw1o16FFyf5Q==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 9HY72OR/kQECy5PbwfJwSaWZFlLL1CHamlm1LMZFozCBj6hzq4V9BpkkkMObxNL9gFd8yOXKDflFiVVoGq7sWQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: sn+cAxAvdlnwwwvLCLoEjiza2G0aPniyqgomxmm1aLisMl1z9VpvdlGgO4nOPLYZSoRkW6nKvOBzztGYq/knfQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 43JAMt5EnG72Sx/4C9ptEd+6/f1RMOKWBSQj4U6pnQyVvPFI/nX2jvN4EYqMQrdGYaszRbh0AL0an3hKZJNqLw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: aPlEf4vR+SUrOykB1tk+H1XKsEiSIBMK252bPz7kLHusnAgqgPZLqcruFEegChmYyhytWDPluPrw1o16FFyf5Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:kNfZ8Uot7TcImjCXhji32Apur3172TYc4XLA0uDQsdW1lrIRecyZP5chyPrkNxIrRIZ58UgiMxD72fiaCiQghw==,QiscDH8fpvC9imwd7UiQ8n2XeqNRWW5sUxmboMbiNLUXWrvuG7pEBvWYQA3yLdmOvvb/3MijCh6AZr/3fpwZKQ==,es256,:4ICSXy6FCp7NUErnJAOoyqGOnszEMmnIxjgH2NmiC9cyn0XqBxmr1+YHt9fv6yhbrPrnn9/QLvysS+VZBc9twQ==,IJMQOa1WrUkBwZKKviNxkMlvKGkiIbXcIdWf+Rv1BPWI9Xo1edi1LF7ux8sZs6mbQEn3z+v+UCSgO13ZtFzI/w==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: kNfZ8Uot7TcImjCXhji32Apur3172TYc4XLA0uDQsdW1lrIRecyZP5chyPrkNxIrRIZ58UgiMxD72fiaCiQghw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: QiscDH8fpvC9imwd7UiQ8n2XeqNRWW5sUxmboMbiNLUXWrvuG7pEBvWYQA3yLdmOvvb/3MijCh6AZr/3fpwZKQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 4ICSXy6FCp7NUErnJAOoyqGOnszEMmnIxjgH2NmiC9cyn0XqBxmr1+YHt9fv6yhbrPrnn9/QLvysS+VZBc9twQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: IJMQOa1WrUkBwZKKviNxkMlvKGkiIbXcIdWf+Rv1BPWI9Xo1edi1LF7ux8sZs6mbQEn3z+v+UCSgO13ZtFzI/w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:gqCuXGhiA9P4PhXPgrMjQCdgBPkLHHmQcDF/AMOp9vMuCoreRgwWlckMvCdHnsRTohdGqKZgVT/M3HVu4/UiXA==,DJaEFTDU5XMq5+KwhEwj69zo5KthqvPRcrCE8Rhu6v1FkgFww/gHYeCZi8s6IRbzmmkxSANXuBAGcpVAM6Zo3A==,es256,:RFgUluPS2nAXHy3++1dyyu5k0Rnr9KHUccYSH2oMdpw+QWOu5lvHki3lyAxhKm7HTu8wfMK86qIHakTMYDiYSA==,sgoB52Vmw6fqQMDsBHKMsSeft6AfXoULH+mHNi3nOS6KHnvobo82LFGjvQqxrbSNfIul/cpD3MSdz8R0Tfhl3w==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: gqCuXGhiA9P4PhXPgrMjQCdgBPkLHHmQcDF/AMOp9vMuCoreRgwWlckMvCdHnsRTohdGqKZgVT/M3HVu4/UiXA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: DJaEFTDU5XMq5+KwhEwj69zo5KthqvPRcrCE8Rhu6v1FkgFww/gHYeCZi8s6IRbzmmkxSANXuBAGcpVAM6Zo3A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: RFgUluPS2nAXHy3++1dyyu5k0Rnr9KHUccYSH2oMdpw+QWOu5lvHki3lyAxhKm7HTu8wfMK86qIHakTMYDiYSA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: sgoB52Vmw6fqQMDsBHKMsSeft6AfXoULH+mHNi3nOS6KHnvobo82LFGjvQqxrbSNfIul/cpD3MSdz8R0Tfhl3w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:mGvXxDqTMSVkSlDnDRNTVsP5Ij9cceCkdZkSJYeaJCHCOpBtMIFGQXKBBkvZpV5bWuEuJkoElIiMKirhCPAU8Q,0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927 debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: mGvXxDqTMSVkSlDnDRNTVsP5Ij9cceCkdZkSJYeaJCHCOpBtMIFGQXKBBkvZpV5bWuEuJkoElIiMKirhCPAU8Q debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927 debug(pam_u2f): util.c:253 (parse_native_format): Unable to retrieve COSE type 1 debug(pam_u2f): util.c:254 (parse_native_format): Assuming ES256 (backwards compatibility) debug(pam_u2f): util.c:278 (parse_native_format): Old format for device 1, no attributes debug(pam_u2f): util.c:280 (parse_native_format): Assuming 'presence' (backwards compatibility) debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd kh 0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927 PASS: get_devices ================== All 2 tests passed ================== make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_testroot -a dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in . make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' /bin/mkdir -p '/<>/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ./libtool --mode=install /usr/bin/install -c pam_u2f.la '/<>/debian/tmp/lib/aarch64-linux-gnu/security' libtool: install: /usr/bin/install -c .libs/pam_u2f.so /<>/debian/tmp/lib/aarch64-linux-gnu/security/pam_u2f.so libtool: install: /usr/bin/install -c .libs/pam_u2f.lai /<>/debian/tmp/lib/aarch64-linux-gnu/security/pam_u2f.la libtool: warning: remember to run 'libtool --finish /lib/aarch64-linux-gnu/security' make install-exec-hook make[4]: Entering directory '/<>' rm -f /lib/aarch64-linux-gnu/security/pam_u2f.la chmod -f 644 /lib/aarch64-linux-gnu/security/pam_u2f.so || true make[4]: Leaving directory '/<>' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ./man/pam_u2f.8 '/<>/debian/tmp/usr/share/man/man8' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' Making install in pamu2fcfg make[2]: Entering directory '/<>/pamu2fcfg' make install-am make[3]: Entering directory '/<>/pamu2fcfg' make[4]: Entering directory '/<>/pamu2fcfg' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c pamu2fcfg '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c pamu2fcfg /<>/debian/tmp/usr/bin/pamu2fcfg /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ../man/pamu2fcfg.1 '/<>/debian/tmp/usr/share/man/man1' make[4]: Leaving directory '/<>/pamu2fcfg' make[3]: Leaving directory '/<>/pamu2fcfg' make[2]: Leaving directory '/<>/pamu2fcfg' Making install in tests make[2]: Entering directory '/<>/tests' make[3]: Entering directory '/<>/tests' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/<>/tests' make[2]: Leaving directory '/<>/tests' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs NEWS make[1]: Leaving directory '/<>' dh_installman -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_missing: warning: lib/aarch64-linux-gnu/security/pam_u2f.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/share/man/man1/pamu2fcfg.1 exists in debian/tmp but is not installed to anywhere (related file: "man/pamu2fcfg.1") dh_missing: warning: usr/share/man/man8/pam_u2f.8 exists in debian/tmp but is not installed to anywhere (related file: "man/pam_u2f.8") While detecting missing files, dh_missing noted some files with a similar name to those that were missing. This warning /might/ be resolved by replacing references to the missing files with the similarly named ones that dh_missing found - assuming the content is identical. As an example, you might want to replace: * man/pamu2fcfg.1 with: * usr/share/man/man1/pamu2fcfg.1 in a file in debian/ or as argument to one of the dh_* tools called from debian/rules. (Note it is possible the paths are not used verbatim but instead directories containing or globs matching them are used instead) Alternatively, add the missing file to debian/not-installed if it cannot and should not be used. The following debhelper tools have reported what they installed (with files per package) * dh_install: libpam-u2f (1), pamu2fcfg (1) * dh_installdocs: libpam-u2f (1), pamu2fcfg (0) * dh_installman: libpam-u2f (1), pamu2fcfg (1) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built If the omission is intentional or no other helper can take care of this consider adding the paths to debian/not-installed. Remember to be careful with paths containing "aarch64-linux-gnu", where you might need to use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed to ensure it works on all architectures (see #961104). dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 146 INFO: pkgstriptranslations version 146 INFO: pkgstriptranslations version 146 INFO: pkgstriptranslations version 146 pkgstriptranslations: processing pamu2fcfg (in debian/pamu2fcfg); do_strip: , oemstrip: pkgstriptranslations: processing libpam-u2f-dbgsym (in debian/.debhelper/libpam-u2f/dbgsym-root); do_strip: , oemstrip: pkgstriptranslations: processing libpam-u2f (in debian/libpam-u2f); do_strip: , oemstrip: pkgstriptranslations: processing pamu2fcfg-dbgsym (in debian/.debhelper/pamu2fcfg/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libpam-u2f/dbgsym-root/DEBIAN/control, package libpam-u2f-dbgsym, directory debian/.debhelper/libpam-u2f/dbgsym-root dpkg-deb: building package 'libpam-u2f-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-u2f/libpam-u2f-dbgsym_1.1.0-1_arm64.deb'. pkgstripfiles: processing control file: debian/pamu2fcfg/DEBIAN/control, package pamu2fcfg, directory debian/pamu2fcfg .. removing usr/share/doc/pamu2fcfg/changelog.gz INFO: pkgstripfiles: waiting for lock (pamu2fcfg) ... Renaming libpam-u2f-dbgsym_1.1.0-1_arm64.deb to libpam-u2f-dbgsym_1.1.0-1_arm64.ddeb pkgstripfiles: processing control file: debian/.debhelper/pamu2fcfg/dbgsym-root/DEBIAN/control, package pamu2fcfg-dbgsym, directory debian/.debhelper/pamu2fcfg/dbgsym-root dpkg-deb: building package 'pamu2fcfg-dbgsym' in 'debian/.debhelper/scratch-space/build-pamu2fcfg/pamu2fcfg-dbgsym_1.1.0-1_arm64.deb'. Renaming pamu2fcfg-dbgsym_1.1.0-1_arm64.deb to pamu2fcfg-dbgsym_1.1.0-1_arm64.ddeb INFO: pkgstripfiles: waiting for lock (pamu2fcfg) ... INFO: pkgstripfiles: waiting for lock (pamu2fcfg) ... INFO: pkgstripfiles: waiting for lock (pamu2fcfg) ... INFO: pkgstripfiles: waiting for lock (pamu2fcfg) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libpam-u2f/DEBIAN/control, package libpam-u2f, directory debian/libpam-u2f .. removing usr/share/doc/libpam-u2f/changelog.gz INFO: pkgstripfiles: waiting for lock (pamu2fcfg) ... pkgstripfiles: Truncating usr/share/doc/libpam-u2f/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-u2f ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-u2f' in '../libpam-u2f_1.1.0-1_arm64.deb'. pkgstripfiles: Truncating usr/share/doc/pamu2fcfg/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package pamu2fcfg ... pkgstripfiles: No PNG files. dpkg-deb: building package 'pamu2fcfg' in '../pamu2fcfg_1.1.0-1_arm64.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../pam-u2f_1.1.0-1_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2020-11-02T17:58:28Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ pam-u2f_1.1.0-1_arm64.changes: ------------------------------ Format: 1.8 Date: Mon, 02 Nov 2020 13:49:23 +0100 Source: pam-u2f Binary: libpam-u2f pamu2fcfg Architecture: arm64 Version: 1.1.0-1 Distribution: hirsute-proposed Urgency: low Maintainer: Launchpad Build Daemon Changed-By: nicoo Description: libpam-u2f - universal 2nd factor (U2F) PAM module pamu2fcfg - universal 2nd factor (U2F) PAM module command-line helper tool Changes: pam-u2f (1.1.0-1) unstable; urgency=low . * New upstream version 1.1.0 (2020-09-17) + Add support for FIDO2 Switch from libu2f-host+libu2f-server to libfido2 + Add support for User Verification + Add support for PIN Verification + Add support for Resident Credentials + Add support for SSH credential format . * Update nicoo's name & address * libpam-u2f: Override Lintian warning about the pam_u2f(8) manpage. See Lintian bug #973604 * d/copyright: + Set Upstream-Contact to Yubico's OSS maintainers role + Update package authorship metadata . * Switch to debhelper 12. Replace the deprecated debian/compat file with a Build-Depends on debhelper-compat * d/upstream: Update signing keyring * d/control: Declare compliance with policy v4.5.0. No change required * Drop obsolete README.source. The package should explain how to explain cowbuilder, or refer to the packaging repo by an URL that has been obsolete for years. * d/gbp.conf: Sign tags. Unsure why I disabled it. * d/rules: No need to pass --builddirectory to dh * d/watch: Update to uscan v4, tidy up the syntax Checksums-Sha1: 580992cc2faca3be7911244efd81f3cf63da0570 38172 libpam-u2f-dbgsym_1.1.0-1_arm64.ddeb ec4bc53c958ccea5ef6959a21e8eeb0bd0c77169 28956 libpam-u2f_1.1.0-1_arm64.deb 142a56e63c9d2cb440b9c08721528838edc135f3 6205 pam-u2f_1.1.0-1_arm64.buildinfo aa6476927d7b2e61b5626003edd04dd0bbeb5353 45396 pamu2fcfg-dbgsym_1.1.0-1_arm64.ddeb e34105e3d1e32b1d8c1450b5b896f28d0927fe82 20128 pamu2fcfg_1.1.0-1_arm64.deb Checksums-Sha256: ddce5eba9cfda57c6554c80ebcee66bb2b0f5dbb4c6c8632f3b4070c5dff1544 38172 libpam-u2f-dbgsym_1.1.0-1_arm64.ddeb 4cb9ffa1b1072e3ec207e277090e33567b703c90aa53d0a3e32e15e39b9fd1b0 28956 libpam-u2f_1.1.0-1_arm64.deb 423244783111edafecd3001d1fcd8c4d82b2b9dd49c38e56dafc595fb781ee22 6205 pam-u2f_1.1.0-1_arm64.buildinfo cd90ccee17aeb34053b37e92b4598174bac340037abb7fd12da20246d5c497b2 45396 pamu2fcfg-dbgsym_1.1.0-1_arm64.ddeb fa82253add3229e8ca9338d29de7bea78c684e982a15b1b31d365264348fa4ac 20128 pamu2fcfg_1.1.0-1_arm64.deb Files: 0c5523a5189460ba46db95f718959152 38172 debug optional libpam-u2f-dbgsym_1.1.0-1_arm64.ddeb 3e29281d4d9b077e18a6002800aa07a3 28956 admin optional libpam-u2f_1.1.0-1_arm64.deb 0923d8346b06b9e61aa356940b821dab 6205 admin optional pam-u2f_1.1.0-1_arm64.buildinfo d5c50e57dbf508eb11bd22193177657e 45396 debug optional pamu2fcfg-dbgsym_1.1.0-1_arm64.ddeb 0693b753670168b4fed9d982b9d16a1e 20128 admin optional pamu2fcfg_1.1.0-1_arm64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: pam-u2f Binary: libpam-u2f libpam-u2f-dbgsym pamu2fcfg pamu2fcfg-dbgsym Architecture: arm64 Version: 1.1.0-1 Checksums-Md5: 0c5523a5189460ba46db95f718959152 38172 libpam-u2f-dbgsym_1.1.0-1_arm64.ddeb 3e29281d4d9b077e18a6002800aa07a3 28956 libpam-u2f_1.1.0-1_arm64.deb d5c50e57dbf508eb11bd22193177657e 45396 pamu2fcfg-dbgsym_1.1.0-1_arm64.ddeb 0693b753670168b4fed9d982b9d16a1e 20128 pamu2fcfg_1.1.0-1_arm64.deb Checksums-Sha1: 580992cc2faca3be7911244efd81f3cf63da0570 38172 libpam-u2f-dbgsym_1.1.0-1_arm64.ddeb ec4bc53c958ccea5ef6959a21e8eeb0bd0c77169 28956 libpam-u2f_1.1.0-1_arm64.deb aa6476927d7b2e61b5626003edd04dd0bbeb5353 45396 pamu2fcfg-dbgsym_1.1.0-1_arm64.ddeb e34105e3d1e32b1d8c1450b5b896f28d0927fe82 20128 pamu2fcfg_1.1.0-1_arm64.deb Checksums-Sha256: ddce5eba9cfda57c6554c80ebcee66bb2b0f5dbb4c6c8632f3b4070c5dff1544 38172 libpam-u2f-dbgsym_1.1.0-1_arm64.ddeb 4cb9ffa1b1072e3ec207e277090e33567b703c90aa53d0a3e32e15e39b9fd1b0 28956 libpam-u2f_1.1.0-1_arm64.deb cd90ccee17aeb34053b37e92b4598174bac340037abb7fd12da20246d5c497b2 45396 pamu2fcfg-dbgsym_1.1.0-1_arm64.ddeb fa82253add3229e8ca9338d29de7bea78c684e982a15b1b31d365264348fa4ac 20128 pamu2fcfg_1.1.0-1_arm64.deb Build-Origin: Ubuntu Build-Architecture: arm64 Build-Date: Mon, 02 Nov 2020 17:58:27 +0000 Build-Path: /<> Build-Tainted-By: usr-local-has-programs Installed-Build-Depends: autoconf (= 2.69-11.1), automake (= 1:1.16.2-4ubuntu1), autopoint (= 0.19.8.1-10build1), autotools-dev (= 20180224.1), base-files (= 11ubuntu16), base-passwd (= 3.5.48), bash (= 5.0-6ubuntu2), binutils (= 2.35.1-2ubuntu1), binutils-aarch64-linux-gnu (= 2.35.1-2ubuntu1), binutils-common (= 2.35.1-2ubuntu1), bsdextrautils (= 2.36-3ubuntu1), bsdutils (= 1:2.36-3ubuntu1), build-essential (= 12.8ubuntu3), bzip2 (= 1.0.8-4ubuntu2), coreutils (= 8.32-3ubuntu1), cpp (= 4:10.2.0-1ubuntu1), cpp-10 (= 10.2.0-16ubuntu1), dash (= 0.5.10.2-7), debconf (= 1.5.74), debhelper (= 13.2.1ubuntu1), debianutils (= 4.11.2), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.9.0-1), diffutils (= 1:3.7-3ubuntu1), dpkg (= 1.20.5ubuntu2), dpkg-dev (= 1.20.5ubuntu2), dwz (= 0.13-5), file (= 1:5.38-5), findutils (= 4.7.0-1ubuntu2), g++ (= 4:10.2.0-1ubuntu1), g++-10 (= 10.2.0-16ubuntu1), gcc (= 4:10.2.0-1ubuntu1), gcc-10 (= 10.2.0-16ubuntu1), gcc-10-base (= 10.2.0-16ubuntu1), gettext (= 0.19.8.1-10build1), gettext-base (= 0.19.8.1-10build1), grep (= 3.4-1), groff-base (= 1.22.4-5), gzip (= 1.10-2ubuntu1), hostname (= 3.23), init-system-helpers (= 1.58), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-8), libarchive-zip-perl (= 1.68-1), libasan6 (= 10.2.0-16ubuntu1), libatomic1 (= 10.2.0-16ubuntu1), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-3ubuntu2), libaudit1 (= 1:2.8.5-3ubuntu2), libbinutils (= 2.35.1-2ubuntu1), libblkid1 (= 2.36-3ubuntu1), libbz2-1.0 (= 1.0.8-4ubuntu2), libc-bin (= 2.32-0ubuntu4), libc-dev-bin (= 2.32-0ubuntu4), libc6 (= 2.32-0ubuntu4), libc6-dev (= 2.32-0ubuntu4), libcap-ng0 (= 0.7.9-2.2), libcbor0.6 (= 0.6.0-0ubuntu3), libcc1-0 (= 10.2.0-16ubuntu1), libcom-err2 (= 1.45.6-1ubuntu1), libcroco3 (= 0.6.13-1), libcrypt-dev (= 1:4.4.17-1ubuntu1), libcrypt1 (= 1:4.4.17-1ubuntu1), libctf-nobfd0 (= 2.35.1-2ubuntu1), libctf0 (= 2.35.1-2ubuntu1), libdb5.3 (= 5.3.28+dfsg1-0.6ubuntu3), libdebconfclient0 (= 0.254ubuntu1), libdebhelper-perl (= 13.2.1ubuntu1), libdpkg-perl (= 1.20.5ubuntu2), libelf1 (= 0.181-1), libffi8ubuntu1 (= 3.4~20200819gead65ca871-0ubuntu3), libfido2-1 (= 1.5.0-2), libfido2-dev (= 1.5.0-2), libfile-stripnondeterminism-perl (= 1.9.0-1), libgcc-10-dev (= 10.2.0-16ubuntu1), libgcc-s1 (= 10.2.0-16ubuntu1), libgcrypt20 (= 1.8.5-5ubuntu2), libgdbm-compat4 (= 1.18.1-5.1), libgdbm6 (= 1.18.1-5.1), libglib2.0-0 (= 2.66.2-1), libgmp10 (= 2:6.2.0+dfsg-6ubuntu1), libgomp1 (= 10.2.0-16ubuntu1), libgpg-error0 (= 1.38-2), libgssapi-krb5-2 (= 1.17-10), libicu67 (= 67.1-4), libisl22 (= 0.22.1-1), libitm1 (= 10.2.0-16ubuntu1), libk5crypto3 (= 1.17-10), libkeyutils1 (= 1.6.1-2ubuntu1), libkrb5-3 (= 1.17-10), libkrb5support0 (= 1.17-10), liblsan0 (= 10.2.0-16ubuntu1), liblz4-1 (= 1.9.2-2), liblzma5 (= 5.2.4-1ubuntu1), libmagic-mgc (= 1:5.38-5), libmagic1 (= 1:5.38-5), libmount1 (= 2.36-3ubuntu1), libmpc3 (= 1.2.0-1), libmpfr6 (= 4.1.0-3), libnsl-dev (= 1.3.0-0ubuntu3), libnsl2 (= 1.3.0-0ubuntu3), libpam-modules (= 1.3.1-5ubuntu6), libpam-modules-bin (= 1.3.1-5ubuntu6), libpam-runtime (= 1.3.1-5ubuntu6), libpam0g (= 1.3.1-5ubuntu6), libpam0g-dev (= 1.3.1-5ubuntu6), libpcre2-8-0 (= 10.34-7), libpcre3 (= 2:8.39-13), libperl5.30 (= 5.30.3-4), libpipeline1 (= 1.5.3-1), libseccomp2 (= 2.4.3-1ubuntu5), libselinux1 (= 3.1-2build1), libsigsegv2 (= 2.12-2build1), libsmartcols1 (= 2.36-3ubuntu1), libssl-dev (= 1.1.1f-1ubuntu4), libssl1.1 (= 1.1.1f-1ubuntu4), libstdc++-10-dev (= 10.2.0-16ubuntu1), libstdc++6 (= 10.2.0-16ubuntu1), libsub-override-perl (= 0.09-2), libsystemd0 (= 246.6-2ubuntu1), libtinfo6 (= 6.2+20200918-1), libtirpc-common (= 1.2.6-3), libtirpc-dev (= 1.2.6-3), libtirpc3 (= 1.2.6-3), libtool (= 2.4.6-14), libtsan0 (= 10.2.0-16ubuntu1), libubsan1 (= 10.2.0-16ubuntu1), libuchardet0 (= 0.0.7-1), libudev1 (= 246.6-2ubuntu1), libunistring2 (= 0.9.10-4), libuuid1 (= 2.36-3ubuntu1), libxml2 (= 2.9.10+dfsg-6.2), libzstd1 (= 1.4.5+dfsg-4), linux-libc-dev (= 5.8.0-26.27), login (= 1:4.8.1-1ubuntu6), lsb-base (= 11.1.0ubuntu2), m4 (= 1.4.18-4), make (= 4.3-4ubuntu1), man-db (= 2.9.3-2), mawk (= 1.3.4.20200120-2), ncurses-base (= 6.2+20200918-1), ncurses-bin (= 6.2+20200918-1), patch (= 2.7.6-6), perl (= 5.30.3-4), perl-base (= 5.30.3-4), perl-modules-5.30 (= 5.30.3-4), pkg-config (= 0.29.2-1ubuntu1), po-debconf (= 1.0.21), rpcsvc-proto (= 1.4.2-0ubuntu4), sed (= 4.7-1ubuntu1), sensible-utils (= 0.0.13), sysvinit-utils (= 2.96-5ubuntu1), tar (= 1.30+dfsg-7), util-linux (= 2.36-3ubuntu1), xz-utils (= 5.2.4-1ubuntu1), zlib1g (= 1:1.2.11.dfsg-2ubuntu4) Environment: DEB_BUILD_OPTIONS="parallel=4" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1604321363" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libpam-u2f_1.1.0-1_arm64.deb ---------------------------- new Debian package, version 2.0. size 28956 bytes: control archive=1024 bytes. 956 bytes, 22 lines control 432 bytes, 6 lines md5sums Package: libpam-u2f Source: pam-u2f Version: 1.1.0-1 Architecture: arm64 Maintainer: Ubuntu Developers Original-Maintainer: Debian Authentication Maintainers Installed-Size: 76 Depends: libc6 (>= 2.25), libfido2-1 (>= 1.2.0), libpam0g (>= 1.1.3), libssl1.1 (>= 1.1.0) Recommends: pamu2fcfg Breaks: pamu2fcfg (<< 1.0.4-0.2) Replaces: pamu2fcfg (<< 1.0.4-0.2) Section: admin Priority: optional Homepage: https://developers.yubico.com/pam-u2f/ Description: universal 2nd factor (U2F) PAM module Universal 2nd Factor (U2F) is an authentication mechanism that strengthen other authentications, and through this PAM module it can be used to require a U2F device in order to authenticate. . This package contains the PAM module, which performs the U2F Authentication step. Before this, you need to perform the U2F Registration step which can be completed using the pamu2fcfg package. drwxr-xr-x root/root 0 2020-11-02 12:49 ./ drwxr-xr-x root/root 0 2020-11-02 12:49 ./lib/ drwxr-xr-x root/root 0 2020-11-02 12:49 ./lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-11-02 12:49 ./lib/aarch64-linux-gnu/security/ -rw-r--r-- root/root 46872 2020-11-02 12:49 ./lib/aarch64-linux-gnu/security/pam_u2f.so drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/ drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/share/ drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/share/doc/libpam-u2f/ -rw-r--r-- root/root 4716 2020-09-16 11:02 ./usr/share/doc/libpam-u2f/README.gz -rw-r--r-- root/root 1666 2020-11-02 12:49 ./usr/share/doc/libpam-u2f/changelog.Debian.gz -rw-r--r-- root/root 3991 2020-11-02 12:49 ./usr/share/doc/libpam-u2f/copyright drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 88 2020-11-02 12:49 ./usr/share/lintian/overrides/libpam-u2f drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/share/man/man8/ -rw-r--r-- root/root 3391 2020-11-02 12:49 ./usr/share/man/man8/pam_u2f.8.gz pamu2fcfg_1.1.0-1_arm64.deb --------------------------- new Debian package, version 2.0. size 20128 bytes: control archive=916 bytes. 884 bytes, 20 lines control 266 bytes, 4 lines md5sums Package: pamu2fcfg Source: pam-u2f Version: 1.1.0-1 Architecture: arm64 Maintainer: Ubuntu Developers Original-Maintainer: Debian Authentication Maintainers Installed-Size: 61 Depends: libc6 (>= 2.25), libfido2-1 (>= 1.2.0), libpam0g (>= 0.99.7.1), libssl1.1 (>= 1.1.0) Breaks: libpam-u2f (<< 1.0.4-0.2) Section: admin Priority: optional Homepage: https://developers.yubico.com/pam-u2f/ Description: universal 2nd factor (U2F) PAM module command-line helper tool Universal 2nd Factor (U2F) is an authentication mechanism that strengthen other authentications, and through this PAM module it can be used to require a U2F device in order to authenticate. . This package contains the command-line tool pamu2fcfg which is used to generate the information needed by libpam-u2f to perform an U2F authentication. drwxr-xr-x root/root 0 2020-11-02 12:49 ./ drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/ drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/bin/ -rwxr-xr-x root/root 43536 2020-11-02 12:49 ./usr/bin/pamu2fcfg drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/share/ drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/share/doc/pamu2fcfg/ -rw-r--r-- root/root 1669 2020-11-02 12:49 ./usr/share/doc/pamu2fcfg/changelog.Debian.gz -rw-r--r-- root/root 3991 2020-11-02 12:49 ./usr/share/doc/pamu2fcfg/copyright drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-02 12:49 ./usr/share/man/man1/ -rw-r--r-- root/root 1212 2020-11-02 12:49 ./usr/share/man/man1/pamu2fcfg.1.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Type: any Build-Space: n/a Build-Time: 61 Distribution: hirsute-proposed Host Architecture: arm64 Install-Time: 21 Job: pam-u2f_1.1.0-1.dsc Machine Architecture: arm64 Package: pam-u2f Package-Time: 85 Source-Version: 1.1.0-1 Space: n/a Status: successful Version: 1.1.0-1 -------------------------------------------------------------------------------- Finished at 2020-11-02T17:58:28Z Build needed 00:01:25, no disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=hirsute --arch=arm64 PACKAGEBUILD-20240048 Scanning for processes to kill in build PACKAGEBUILD-20240048