Raspbian Package Auto-Building

Build log for pam-u2f (1.1.0-1.1+b1) on armhf

pam-u2f1.1.0-1.1+b1armhf → 2022-06-14 06:47:38

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-02

+==============================================================================+
| pam-u2f 1.1.0-1.1+b1 (armhf)                 Tue, 14 Jun 2022 06:38:07 +0000 |
+==============================================================================+

Package: pam-u2f
Version: 1.1.0-1.1+b1
Source Version: 1.1.0-1.1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-d8e5af12-6226-4c1e-a2f6-c5fafa48583b' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.0 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.0 MB]
Fetched 27.0 MB in 30s (906 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'pam-u2f' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/auth-team/pam-u2f.git
Please use:
git clone https://salsa.debian.org/auth-team/pam-u2f.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 463 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main pam-u2f 1.1.0-1.1 (dsc) [2446 B]
Get:2 http://172.17.4.1/private bookworm-staging/main pam-u2f 1.1.0-1.1 (tar) [416 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main pam-u2f 1.1.0-1.1 (asc) [488 B]
Get:4 http://172.17.4.1/private bookworm-staging/main pam-u2f 1.1.0-1.1 (diff) [44.2 kB]
Fetched 463 kB in 0s (3060 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/pam-u2f-5dKxSK/pam-u2f-1.1.0' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/pam-u2f-5dKxSK' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-yFR2pn/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-yFR2pn/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-yFR2pn/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-yFR2pn/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-yFR2pn/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-yFR2pn/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-yFR2pn/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-yFR2pn/apt_archive ./ Packages [434 B]
Fetched 2110 B in 1s (2686 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  netbase sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 71 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-yFR2pn/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (17.4 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12616 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 12), pkg-config, libfido2-dev, libpam0g-dev, libssl-dev
Filtered Build-Depends: debhelper-compat (= 12), pkg-config, libfido2-dev, libpam0g-dev, libssl-dev
dpkg-deb: building package 'sbuild-build-depends-pam-u2f-dummy' in '/<<BUILDDIR>>/resolver-yFR2pn/apt_archive/sbuild-build-depends-pam-u2f-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-pam-u2f-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-yFR2pn/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-yFR2pn/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-yFR2pn/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-yFR2pn/apt_archive ./ Sources [519 B]
Get:5 copy:/<<BUILDDIR>>/resolver-yFR2pn/apt_archive ./ Packages [602 B]
Fetched 2454 B in 1s (3320 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install pam-u2f build dependencies (apt-based resolver)
-------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libcbor0.8 libdebhelper-perl
  libelf1 libfido2-1 libfido2-dev libfile-stripnondeterminism-perl
  libglib2.0-0 libicu71 libmagic-mgc libmagic1 libpam0g libpam0g-dev
  libpipeline1 libsigsegv2 libssl-dev libssl3 libsub-override-perl libtool
  libuchardet0 libxml2 m4 man-db pkg-config po-debconf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff libpam-doc libssl-doc libtool-doc
  gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libcbor0.8 libdebhelper-perl
  libelf1 libfido2-1 libfido2-dev libfile-stripnondeterminism-perl
  libglib2.0-0 libicu71 libmagic-mgc libmagic1 libpam0g-dev libpipeline1
  libsigsegv2 libssl-dev libssl3 libsub-override-perl libtool libuchardet0
  libxml2 m4 man-db pkg-config po-debconf sbuild-build-depends-pam-u2f-dummy
The following packages will be upgraded:
  libpam0g
1 upgraded, 39 newly installed, 0 to remove and 70 not upgraded.
Need to get 23.6 MB of archives.
After this operation, 86.0 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-yFR2pn/apt_archive ./ sbuild-build-depends-pam-u2f-dummy 0.invalid.0 [884 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libpam0g armhf 1.4.0-13 [124 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-8 [793 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38-4 [137 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.6-1 [33.7 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.10.2-1 [1362 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-4 [295 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-4 [120 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-4 [65.8 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-6 [171 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.14-1 [36.6 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-6 [510 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.7.1 [195 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-4 [526 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-1 [15.8 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.187-1 [175 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libicu71 armhf 71.1-3 [8855 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1 [591 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-6 [1214 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.7.1 [1071 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf libcbor0.8 armhf 0.8.0-2 [22.8 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf libssl3 armhf 3.0.3-7 [1645 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf libfido2-1 armhf 1.11.0-1+b1 [66.7 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf libssl-dev armhf 3.0.3-7 [2122 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf libfido2-dev armhf 1.11.0-1+b1 [11.5 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf libglib2.0-0 armhf 2.72.2-2 [1231 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf libpam0g-dev armhf 1.4.0-13 [184 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 23.6 MB in 2s (10.1 MB/s)
(Reading database ... 12616 files and directories currently installed.)
Preparing to unpack .../libpam0g_1.4.0-13_armhf.deb ...
Unpacking libpam0g:armhf (1.4.0-13) over (1.4.0-11) ...
Setting up libpam0g:armhf (1.4.0-13) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12616 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-8_armhf.deb ...
Unpacking groff-base (1.22.4-8) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38-4_armhf.deb ...
Unpacking bsdextrautils (2.38-4) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.6-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.6-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.10.2-1_armhf.deb ...
Unpacking man-db (2.10.2-1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../05-libmagic-mgc_1%3a5.41-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../06-libmagic1_1%3a5.41-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-4) ...
Selecting previously unselected package file.
Preparing to unpack .../07-file_1%3a5.41-4_armhf.deb ...
Unpacking file (1:5.41-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../08-gettext-base_0.21-6_armhf.deb ...
Unpacking gettext-base (0.21-6) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../09-libsigsegv2_2.14-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.14-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../10-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../11-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../12-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../13-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../14-autopoint_0.21-6_all.deb ...
Unpacking autopoint (0.21-6) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../15-libdebhelper-perl_13.7.1_all.deb ...
Unpacking libdebhelper-perl (13.7.1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../16-libtool_2.4.7-4_all.deb ...
Unpacking libtool (2.4.7-4) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../17-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../18-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../19-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../20-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../21-dh-strip-nondeterminism_1.13.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../22-libelf1_0.187-1_armhf.deb ...
Unpacking libelf1:armhf (0.187-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../23-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package libicu71:armhf.
Preparing to unpack .../24-libicu71_71.1-3_armhf.deb ...
Unpacking libicu71:armhf (71.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../25-libxml2_2.9.14+dfsg-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../26-gettext_0.21-6_armhf.deb ...
Unpacking gettext (0.21-6) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../27-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../28-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../29-debhelper_13.7.1_all.deb ...
Unpacking debhelper (13.7.1) ...
Selecting previously unselected package libcbor0.8:armhf.
Preparing to unpack .../30-libcbor0.8_0.8.0-2_armhf.deb ...
Unpacking libcbor0.8:armhf (0.8.0-2) ...
Selecting previously unselected package libssl3:armhf.
Preparing to unpack .../31-libssl3_3.0.3-7_armhf.deb ...
Unpacking libssl3:armhf (3.0.3-7) ...
Selecting previously unselected package libfido2-1:armhf.
Preparing to unpack .../32-libfido2-1_1.11.0-1+b1_armhf.deb ...
Unpacking libfido2-1:armhf (1.11.0-1+b1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../33-libssl-dev_3.0.3-7_armhf.deb ...
Unpacking libssl-dev:armhf (3.0.3-7) ...
Selecting previously unselected package libfido2-dev:armhf.
Preparing to unpack .../34-libfido2-dev_1.11.0-1+b1_armhf.deb ...
Unpacking libfido2-dev:armhf (1.11.0-1+b1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../35-libglib2.0-0_2.72.2-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.72.2-2) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../36-libpam0g-dev_1.4.0-13_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.4.0-13) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../37-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package sbuild-build-depends-pam-u2f-dummy.
Preparing to unpack .../38-sbuild-build-depends-pam-u2f-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-pam-u2f-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.6-1) ...
Setting up libicu71:armhf (71.1-3) ...
Setting up bsdextrautils (2.38-4) ...
Setting up libpam0g-dev:armhf (1.4.0-13) ...
Setting up libmagic-mgc (1:5.41-4) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.72.2-2) ...
No schema files found: doing nothing.
Setting up libcbor0.8:armhf (0.8.0-2) ...
Setting up libdebhelper-perl (13.7.1) ...
Setting up libssl3:armhf (3.0.3-7) ...
Setting up libmagic1:armhf (1:5.41-4) ...
Setting up gettext-base (0.21-6) ...
Setting up file (1:5.41-4) ...
Setting up autotools-dev (20220109.1) ...
Setting up libsigsegv2:armhf (2.14-1) ...
Setting up libssl-dev:armhf (3.0.3-7) ...
Setting up autopoint (0.21-6) ...
Setting up pkg-config (0.29.2-1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libfido2-1:armhf (1.11.0-1+b1) ...
Setting up libelf1:armhf (0.187-1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1) ...
Setting up libfido2-dev:armhf (1.11.0-1+b1) ...
Setting up libfile-stripnondeterminism-perl (1.13.0-1) ...
Setting up gettext (0.21-6) ...
Setting up libtool (2.4.7-4) ...
Setting up m4 (1.4.18-5) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.13.0-1) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-8) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.10.2-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up dh-autoreconf (20) ...
Setting up debhelper (13.7.1) ...
Setting up sbuild-build-depends-pam-u2f-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.33-7+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.38-3+rpi1 dpkg-dev_1.21.7+rpi1 g++-11_11.2.0-20+rpi1 gcc-11_11.2.0-20+rpi1 libc6-dev_2.33-7+rpi1 libstdc++-11-dev_11.2.0-20+rpi1 libstdc++6_12-20220319-1+rpi1 linux-libc-dev_5.16.18-1+rpi1
Package versions: adduser_3.121 apt_2.4.5 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-6 autotools-dev_20220109.1 base-files_12.2+rpi1 base-passwd_3.5.52 bash_5.1-6 binutils_2.38-3+rpi1 binutils-arm-linux-gnueabihf_2.38-3+rpi1 binutils-common_2.38-3+rpi1 bsdextrautils_2.38-4 bsdutils_1:2.38-4 build-essential_12.9 bzip2_1.0.8-5 coreutils_8.32-4.1 cpp_4:11.2.0-2+rpi1 cpp-11_11.2.0-20+rpi1 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79 debhelper_13.7.1 debianutils_5.7-0.1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dirmngr_2.2.27-3 dpkg_1.21.7+rpi1 dpkg-dev_1.21.7+rpi1 dwz_0.14-1 e2fsprogs_1.46.5-2 fakeroot_1.28-1 file_1:5.41-4 findutils_4.9.0-2 g++_4:11.2.0-2+rpi1 g++-11_11.2.0-20+rpi1 gcc_4:11.2.0-2+rpi1 gcc-11_11.2.0-20+rpi1 gcc-11-base_11.2.0-20+rpi1 gcc-12-base_12-20220319-1+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-6 gettext-base_0.21-6 gnupg_2.2.27-3 gnupg-l10n_2.2.27-3 gnupg-utils_2.2.27-3+b1 gpg_2.2.27-3 gpg-agent_2.2.27-3 gpg-wks-client_2.2.27-3 gpg-wks-server_2.2.27-3 gpgconf_2.2.27-3 gpgsm_2.2.27-3 gpgv_2.2.27-3+b1 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.4.5 libarchive-zip-perl_1.68-1 libasan6_11.2.0-20+rpi1 libassuan0_2.5.5-1 libatomic1_12-20220319-1+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38-3+rpi1 libblkid1_2.38-4 libbz2-1.0_1.0.8-5 libc-bin_2.33-7+rpi1 libc-dev-bin_2.33-7+rpi1 libc6_2.33-7+rpi1 libc6-dev_2.33-7+rpi1 libcap-ng0_0.7.9-2.2+b2 libcap2_1:2.44-1 libcbor0.8_0.8.0-2 libcc1-0_12-20220319-1+rpi1 libcom-err2_1.46.5-2 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libctf-nobfd0_2.38-3+rpi1 libctf0_2.38-3+rpi1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.262 libdebhelper-perl_13.7.1 libdpkg-perl_1.21.7+rpi1 libelf1_0.187-1 libext2fs2_1.46.5-2 libfakeroot_1.28-1 libffi8_3.4.2-4 libfido2-1_1.11.0-1+b1 libfido2-dev_1.11.0-1+b1 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.2.0-20+rpi1 libgcc-s1_12-20220319-1+rpi1 libgcrypt20_1.10.1-2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.72.2-2 libgmp10_2:6.2.1+dfsg-3 libgnutls30_3.7.4-2 libgomp1_12-20220319-1+rpi1 libgpg-error0_1.43-3 libgssapi-krb5-2_1.19.2-2+b2 libhogweed6_3.7.3-1 libicu71_71.1-3 libidn2-0_2.3.2-2 libisl23_0.24-2 libk5crypto3_1.19.2-2+b2 libkeyutils1_1.6.1-3+rpi1 libkrb5-3_1.19.2-2+b2 libkrb5support0_1.19.2-2+b2 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1+b1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38-4 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libncursesw6_6.3-2 libnettle8_3.7.3-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-modules_1.4.0-11 libpam-modules-bin_1.4.0-11 libpam-runtime_1.4.0-11 libpam0g_1.4.0-13 libpam0g-dev_1.4.0-13 libpcre2-8-0_10.39-4 libpcre3_2:8.39-14 libperl5.34_5.34.0-4 libpipeline1_1.5.6-1 libreadline8_8.1.2-1.2 libsasl2-2_2.1.28+dfsg-4 libsasl2-modules-db_2.1.28+dfsg-4 libseccomp2_2.5.3-2+rpi1+b1 libselinux1_3.3-1+b1 libsemanage-common_3.3-1 libsemanage2_3.3-1+b1 libsepol1_3.1-1 libsepol2_3.3-1 libsigsegv2_2.14-1 libsmartcols1_2.38-4 libsqlite3-0_3.38.2-1 libss2_1.46.5-2 libssl-dev_3.0.3-7 libssl1.1_1.1.1n-1 libssl3_3.0.3-7 libstdc++-11-dev_11.2.0-20+rpi1 libstdc++6_12-20220319-1+rpi1 libsub-override-perl_0.09-2 libsystemd0_250.4-1+rpi1 libtasn1-6_4.18.0-4 libtinfo6_6.3-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.7-4 libubsan1_12-20220319-1+rpi1 libuchardet0_0.0.7-1 libudev1_250.4-1+rpi1 libunistring2_1.0-1 libuuid1_2.38-4 libxml2_2.9.14+dfsg-1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.16.18-1+rpi1 login_1:4.11.1+dfsg1-2 logsave_1.46.5-2 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.2-1 mawk_1.3.4.20200120-3 mount_2.38-4 ncurses-base_6.3-2 ncurses-bin_6.3-2 netbase_6.3 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-4 perl-base_5.34.0-4 perl-modules-5.34_5.34.0-4 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.1.2-1.2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-pam-u2f-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.03-1 tar_1.34+dfsg-1 tzdata_2022a-1 util-linux_2.37.3-1 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.n4PAtr0I/trustedkeys.kbx': General error
gpgv: Signature made Sat Jun  5 13:08:52 2021 UTC
gpgv:                using RSA key 4644409808C171E05531DDEE054CB8F31343CF44
gpgv:                issuer "carnil@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./pam-u2f_1.1.0-1.1.dsc
dpkg-source: info: extracting pam-u2f in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking pam-u2f_1.1.0.orig.tar.gz
dpkg-source: info: unpacking pam-u2f_1.1.0-1.1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying Handle-converse-returning-NULL.patch

Check disc space
----------------

Sufficient free space for build

Hack binNMU version
-------------------

Created changelog entry for binNMU version 1.1.0-1.1+b1

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-d8e5af12-6226-4c1e-a2f6-c5fafa48583b
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package pam-u2f
dpkg-buildpackage: info: source version 1.1.0-1.1+b1
dpkg-buildpackage: info: source distribution bookworm-staging
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean
   dh_clean
 debian/rules binary-arch
dh binary-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'.
libtoolize: copying file 'build-aux/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:18: warning: The macro `AC_LIBTOOL_WIN32_DLL' is obsolete.
configure.ac:18: You should run autoupdate.
m4/ltoptions.m4:148: AC_LIBTOOL_WIN32_DLL is expanded from...
configure.ac:18: the top level
configure.ac:18: warning: AC_LIBTOOL_WIN32_DLL: Remove this warning and the call to _LT_SET_OPTION when you
configure.ac:18: put the 'win32-dll' option into LT_INIT's first parameter.
./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from...
m4/ltoptions.m4:148: AC_LIBTOOL_WIN32_DLL is expanded from...
configure.ac:18: the top level
configure.ac:20: warning: The macro `AC_PROG_LIBTOOL' is obsolete.
configure.ac:20: You should run autoupdate.
m4/libtool.m4:100: AC_PROG_LIBTOOL is expanded from...
configure.ac:20: the top level
configure.ac:21: warning: The macro `AC_PROG_CC_STDC' is obsolete.
configure.ac:21: You should run autoupdate.
./lib/autoconf/c.m4:1666: AC_PROG_CC_STDC is expanded from...
configure.ac:21: the top level
configure.ac:49: warning: The macro `AC_HELP_STRING' is obsolete.
configure.ac:49: You should run autoupdate.
./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from...
configure.ac:49: the top level
configure.ac:74: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:74: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:74: the top level
configure.ac:75: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:75: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:75: the top level
configure.ac:76: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:76: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:76: the top level
configure.ac:78: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:78: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:78: the top level
configure.ac:79: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:79: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:79: the top level
configure.ac:80: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:80: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:80: the top level
configure.ac:81: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:81: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:81: the top level
configure.ac:82: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:82: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:82: the top level
configure.ac:83: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:83: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:83: the top level
configure.ac:84: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:84: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:84: the top level
configure.ac:85: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:85: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:85: the top level
configure.ac:86: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:86: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:86: the top level
configure.ac:89: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:89: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from...
./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from...
m4/ax_check_compile_flag.m4:58: AX_CHECK_COMPILE_FLAG is expanded from...
configure.ac:89: the top level
configure.ac:15: installing 'build-aux/compile'
configure.ac:10: installing 'build-aux/missing'
Makefile.am: installing 'build-aux/depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure -- \
	--disable-silent-rules \
	--with-pam-dir=/lib/arm-linux-gnueabihf/security
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --disable-silent-rules --with-pam-dir=/lib/arm-linux-gnueabihf/security
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether make supports nested variables... (cached) yes
checking whether to enable maintainer-specific portions of Makefiles... no
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
checking for ar... ar
checking the archiver (ar) interface... ar
checking how to print strings... printf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... dlltool
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking for security/pam_appl.h... yes
checking for security/pam_modules.h... yes
checking for security/_pam_macros.h... yes
checking for security/pam_modutil.h... yes
checking for pam_start in -lpam... yes
checking for library containing pam_modutil_drop_priv... none required
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for libcrypto... yes
checking for libfido2 >= 1.2.0... yes
checking for secure_getenv... yes
checking for readpassphrase... no
checking for explicit_bzero... yes
checking for memset_s... no
checking whether C compiler accepts -Wall... yes
checking whether C compiler accepts -Wextra... yes
checking whether C compiler accepts -Wconversion... yes
checking whether C compiler accepts -Wconversion... (cached) yes
checking whether C compiler accepts -Wpedantic... yes
checking whether C compiler accepts -Wformat=2... yes
checking whether C compiler accepts -Wstrict-prototypes... yes
checking whether C compiler accepts -Wmissing-declarations... yes
checking whether C compiler accepts -Wmissing-prototypes... yes
checking whether C compiler accepts -Wnull-dereference... yes
checking whether C compiler accepts -Wshadow... yes
checking whether C compiler accepts -Wpointer-arith... yes
checking whether C compiler accepts -Wno-unused-but-set-variable... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating pamu2fcfg/Makefile
config.status: creating tests/Makefile
config.status: creating tests/credentials/new_double_-N.cred
config.status: creating tests/credentials/new_double_-P-N.cred
config.status: creating tests/credentials/new_double_-P.cred
config.status: creating tests/credentials/new_double_-P-V-N.cred
config.status: creating tests/credentials/new_double_-P-V.cred
config.status: creating tests/credentials/new_double_-r-N.cred
config.status: creating tests/credentials/new_double_-r-P-N.cred
config.status: creating tests/credentials/new_double_-r-P.cred
config.status: creating tests/credentials/new_double_-r-P-V-N.cred
config.status: creating tests/credentials/new_double_-r-P-V.cred
config.status: creating tests/credentials/new_double_-r.cred
config.status: creating tests/credentials/new_double_-r-V-N.cred
config.status: creating tests/credentials/new_double_-r-V.cred
config.status: creating tests/credentials/new_double_.cred
config.status: creating tests/credentials/new_double_-V-N.cred
config.status: creating tests/credentials/new_double_-V.cred
config.status: creating tests/credentials/new_mixed_12.cred
config.status: creating tests/credentials/new_mixed_1-P2.cred
config.status: creating tests/credentials/new_mixed_-P12.cred
config.status: creating tests/credentials/new_mixed_-P1-P2.cred
config.status: creating tests/credentials/new_-N.cred
config.status: creating tests/credentials/new_-P-N.cred
config.status: creating tests/credentials/new_-P.cred
config.status: creating tests/credentials/new_-P-V-N.cred
config.status: creating tests/credentials/new_-P-V.cred
config.status: creating tests/credentials/new_-r-N.cred
config.status: creating tests/credentials/new_-r-P-N.cred
config.status: creating tests/credentials/new_-r-P.cred
config.status: creating tests/credentials/new_-r-P-V-N.cred
config.status: creating tests/credentials/new_-r-P-V.cred
config.status: creating tests/credentials/new_-r.cred
config.status: creating tests/credentials/new_-r-V-N.cred
config.status: creating tests/credentials/new_-r-V.cred
config.status: creating tests/credentials/new_.cred
config.status: creating tests/credentials/new_-V-N.cred
config.status: creating tests/credentials/new_-V.cred
config.status: creating tests/credentials/old_credential.cred
config.status: creating tests/credentials/ssh_credential.cred
config.status: executing depfiles commands
config.status: executing libtool commands
configure: Summary of build options:

  Version:             1.1.0
  Host type:           arm-unknown-linux-gnueabihf
  Install prefix:      /usr
  Compiler:            gcc
  CFLAGS:              -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security
  CWFLAGS:             -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith
  CSFLAGS:             -Wno-unused-but-set-variable
  Library types:       Shared=yes, Static=no
  LIBFIDO2 CFLAGS:     
  LIBFIDO2 LIBS:       -lfido2 -lcrypto
  LIBCRYPTO CFLAGS:    
  LIBCRYPTO LIBS:      -lcrypto
  PAMDIR:              /lib/arm-linux-gnueabihf/security

make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making all in .
make[2]: Entering directory '/<<PKGBUILDDIR>>'
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.    -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pam-u2f.lo pam-u2f.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.    -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o util.lo util.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.    -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o drop_privs.lo drop_privs.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.    -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o b64.lo b64.c
libtool: compile:  gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c b64.c  -fPIC -DPIC -o .libs/b64.o
libtool: compile:  gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c util.c  -fPIC -DPIC -o .libs/util.o
libtool: compile:  gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c drop_privs.c  -fPIC -DPIC -o .libs/drop_privs.o
libtool: compile:  gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c pam-u2f.c  -fPIC -DPIC -o .libs/pam-u2f.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.    -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o explicit_bzero.lo explicit_bzero.c
libtool: compile:  gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c explicit_bzero.c  -fPIC -DPIC -o .libs/explicit_bzero.o
util.c: In function 'translate_old_format_pubkey':
util.c:119:3: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  119 |   if ((ec = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1)) == NULL ||
      |   ^~
In file included from /usr/include/fido.h:10,
                 from util.c:5:
/usr/include/openssl/ec.h:998:31: note: declared here
  998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid);
      |                               ^~~~~~~~~~~~~~~~~~~~~~~~
util.c:120:7: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  120 |       (g = EC_KEY_get0_group(ec)) == NULL)
      |       ^
In file included from /usr/include/fido.h:10,
                 from util.c:5:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
util.c:125:7: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  125 |       !EC_KEY_set_public_key(ec, q))
      |       ^
In file included from /usr/include/fido.h:10,
                 from util.c:5:
/usr/include/openssl/ec.h:1070:27: note: declared here
 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub);
      |                           ^~~~~~~~~~~~~~~~~~~~~
util.c:135:5: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  135 |     EC_KEY_free(ec);
      |     ^~~~~~~~~~~
In file included from /usr/include/fido.h:10,
                 from util.c:5:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
/bin/bash ./libtool  --tag=CC   --mode=link gcc -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,now -o pam_u2f.la -rpath /lib/arm-linux-gnueabihf/security pam-u2f.lo util.lo drop_privs.lo b64.lo explicit_bzero.lo -lpam -lfido2 -lcrypto -lcrypto -lpam 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/pam-u2f.o .libs/util.o .libs/drop_privs.o .libs/b64.o .libs/explicit_bzero.o   -lfido2 -lcrypto -lpam  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,pam_u2f.so -o .libs/pam_u2f.so
libtool: link: ( cd ".libs" && rm -f "pam_u2f.la" && ln -s "../pam_u2f.la" "pam_u2f.la" )
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
Making all in pamu2fcfg
make[2]: Entering directory '/<<PKGBUILDDIR>>/pamu2fcfg'
make  all-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/pamu2fcfg'
gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.  -I./.. -I./..  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pamu2fcfg.o pamu2fcfg.c
gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.  -I./.. -I./..  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cmdline.o cmdline.c
gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.  -I./.. -I./..  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o readpassphrase.o readpassphrase.c
gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.  -I./.. -I./..  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../util.o ../util.c
readpassphrase.c: In function 'readpassphrase':
readpassphrase.c:133:23: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  133 |                 (void)write(output, prompt, strlen(prompt));
      |                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
readpassphrase.c:152:23: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  152 |                 (void)write(output, "\n", 1);
      |                       ^~~~~~~~~~~~~~~~~~~~~~
../util.c: In function 'translate_old_format_pubkey':
../util.c:119:3: warning: 'EC_KEY_new_by_curve_name' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  119 |   if ((ec = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1)) == NULL ||
      |   ^~
In file included from /usr/include/fido.h:10,
                 from ../util.c:5:
/usr/include/openssl/ec.h:998:31: note: declared here
  998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid);
      |                               ^~~~~~~~~~~~~~~~~~~~~~~~
../util.c:120:7: warning: 'EC_KEY_get0_group' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  120 |       (g = EC_KEY_get0_group(ec)) == NULL)
      |       ^
In file included from /usr/include/fido.h:10,
                 from ../util.c:5:
/usr/include/openssl/ec.h:1034:39: note: declared here
 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
      |                                       ^~~~~~~~~~~~~~~~~
../util.c:125:7: warning: 'EC_KEY_set_public_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  125 |       !EC_KEY_set_public_key(ec, q))
      |       ^
In file included from /usr/include/fido.h:10,
                 from ../util.c:5:
/usr/include/openssl/ec.h:1070:27: note: declared here
 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub);
      |                           ^~~~~~~~~~~~~~~~~~~~~
../util.c:135:5: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
  135 |     EC_KEY_free(ec);
      |     ^~~~~~~~~~~
In file included from /usr/include/fido.h:10,
                 from ../util.c:5:
/usr/include/openssl/ec.h:1003:28: note: declared here
 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key);
      |                            ^~~~~~~~~~~
gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.  -I./.. -I./..  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../b64.o ../b64.c
gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.  -I./.. -I./..  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ../explicit_bzero.o ../explicit_bzero.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o pamu2fcfg pamu2fcfg.o cmdline.o readpassphrase.o ../util.o ../b64.o ../explicit_bzero.o -lfido2 -lcrypto -lcrypto -lpam 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pamu2fcfg pamu2fcfg.o cmdline.o readpassphrase.o ../util.o ../b64.o ../explicit_bzero.o  -lfido2 -lcrypto -lpam
make[3]: Leaving directory '/<<PKGBUILDDIR>>/pamu2fcfg'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/pamu2fcfg'
Making all in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making check in .
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Nothing to be done for 'check-am'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
Making check in pamu2fcfg
make[2]: Entering directory '/<<PKGBUILDDIR>>/pamu2fcfg'
make  check-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/pamu2fcfg'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/pamu2fcfg'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/pamu2fcfg'
Making check in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make  basic get_devices
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.  -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o basic.o basic.c
gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DHAVE_WCHAR_H=1 -DSTDC_HEADERS=1 -D_ALL_SOURCE=1 -D_DARWIN_C_SOURCE=1 -D_GNU_SOURCE=1 -D_HPUX_ALT_XOPEN_SOCKET_API=1 -D_NETBSD_SOURCE=1 -D_OPENBSD_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D__STDC_WANT_IEC_60559_ATTRIBS_EXT__=1 -D__STDC_WANT_IEC_60559_BFP_EXT__=1 -D__STDC_WANT_IEC_60559_DFP_EXT__=1 -D__STDC_WANT_IEC_60559_FUNCS_EXT__=1 -D__STDC_WANT_IEC_60559_TYPES_EXT__=1 -D__STDC_WANT_LIB_EXT2__=1 -D__STDC_WANT_MATH_SPEC_FUNCS__=1 -D_TANDEM_SOURCE=1 -D__EXTENSIONS__=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I.  -I./.. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o get_devices.o get_devices.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -Wl,-z,now -o basic basic.o ../pam_u2f.la -lpam 

*** Warning: Linking the executable basic against the loadable module
*** pam_u2f.so is not portable!
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o basic basic.o  ../.libs/pam_u2f.so -lpam -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs -Wl,-rpath -Wl,/lib/arm-linux-gnueabihf/security
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-install -Wl,-z,relro -Wl,-z,now -o get_devices get_devices.o ../pam_u2f.la -lpam 

*** Warning: Linking the executable get_devices against the loadable module
*** pam_u2f.so is not portable!
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o get_devices get_devices.o  ../.libs/pam_u2f.so -lpam -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/.libs -Wl,-rpath -Wl,/lib/arm-linux-gnueabihf/security
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make  check-TESTS
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
rc 19
PASS: basic
debug(pam_u2f): util.c:391 (parse_ssh_format): Credential is "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"
debug(pam_u2f): util.c:435 (parse_ssh_format): ciphername (4): "none"
debug(pam_u2f): util.c:460 (parse_ssh_format): kdfname (4): "none"
debug(pam_u2f): util.c:485 (parse_ssh_format): kdfoptions (0): ""
debug(pam_u2f): util.c:503 (parse_ssh_format): nkeys: 1
debug(pam_u2f): util.c:570 (parse_ssh_format): check1: 1737189236
debug(pam_u2f): util.c:584 (parse_ssh_format): check2: 1737189236
debug(pam_u2f): util.c:615 (parse_ssh_format): keytype (34) "sk-ecdsa-sha2-nistp256@openssh.com"
debug(pam_u2f): util.c:649 (parse_ssh_format): curvename (8) "nistp256"
debug(pam_u2f): util.c:724 (parse_ssh_format): application (4): "ssh:"
debug(pam_u2f): util.c:741 (parse_ssh_format): flags: 01
debug(pam_u2f): util.c:792 (parse_ssh_format): KeyHandle for device number 1: Li4NkUKcvFym8V6aGagSAI11MXPuKSu6kqdWhdxNmQo3i25Ab1Lkun2I2H2bz4EjuwLD1UQpJjLG5vjbKG8efg==
debug(pam_u2f): util.c:794 (parse_ssh_format): publicKey for device number 1: 439pGle7126d1YORADduke347N2t2XyKzOSv8M4naCUjlFYDtTVhP/MXO41wzHFUIzrrzfEzzCGWoOH5FU5Adw==
debug(pam_u2f): util.c:796 (parse_ssh_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:798 (parse_ssh_format): Attributes for device number 1: +presence
debug(pam_u2f): util.c:821 (parse_ssh_format): reserved (0): ""
debug(pam_u2f): util.c:846 (parse_ssh_format): comment (13): "myuser@myhost"
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:vlcWFQFik8gJySuxMTlRwSDvnq9u/mlMXRIqv4rd7Kq2CJj1V9Uh9PqbTF8UkY3EcQfHeS0G3nY0ibyxXE0pdw==,CTTRrHrqQmqfyI7/bhtAknx9TGCqhd936JdcoekUxUa6PNA6uYzsvFN0qaE+j2LchLPU4vajQPdAOcvvvNfWCA==,es256,+presence
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: vlcWFQFik8gJySuxMTlRwSDvnq9u/mlMXRIqv4rd7Kq2CJj1V9Uh9PqbTF8UkY3EcQfHeS0G3nY0ibyxXE0pdw==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: CTTRrHrqQmqfyI7/bhtAknx9TGCqhd936JdcoekUxUa6PNA6uYzsvFN0qaE+j2LchLPU4vajQPdAOcvvvNfWCA==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:qf/qcQqFloToNoUMnp2cWg8pUPKoJ0CJFyP0wqpbpOgcD+hzEOJEBaHFbnnYP9d/zLKuwTsQ1nRpSc/aDJTEeQ==,kwca39tt8HI+MV7skKO1W1K4y0ptbXv6lFW/nwxZ0GSVeMAwTZgf/XP1O7O0i9+D227F/Ppo5eIc6gquvjiXdA==,es256,+presence+verification
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: qf/qcQqFloToNoUMnp2cWg8pUPKoJ0CJFyP0wqpbpOgcD+hzEOJEBaHFbnnYP9d/zLKuwTsQ1nRpSc/aDJTEeQ==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: kwca39tt8HI+MV7skKO1W1K4y0ptbXv6lFW/nwxZ0GSVeMAwTZgf/XP1O7O0i9+D227F/Ppo5eIc6gquvjiXdA==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:IPbgFVDLguVOr5GzdV7C5MH4Ec+bWfG2hifOy0IWWvNsHUZyN5x0rqbAoGWQPgxbAuQTKfk/n+3U9h4AWf8QXg==,5KfKYcZofwqflFbr+d+df0e9b8nfLulducJ1WMyTBO00Rf3rL3JInYeccS2+xvI+eYNsZmJ3RR6zFAPkkBUhzA==,es256,+presence+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: IPbgFVDLguVOr5GzdV7C5MH4Ec+bWfG2hifOy0IWWvNsHUZyN5x0rqbAoGWQPgxbAuQTKfk/n+3U9h4AWf8QXg==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 5KfKYcZofwqflFbr+d+df0e9b8nfLulducJ1WMyTBO00Rf3rL3JInYeccS2+xvI+eYNsZmJ3RR6zFAPkkBUhzA==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:HftI6IHewEFB4OhBMeT9WjnG097GYvpE4dTxSS33JTRzRP6V/oBPyj3vurnTRJwif98V8YhceMAH8lDePA1dxQ==,7h0f9+MuzG087QC8zjLK9UoEksAXHmmGmoHGPvWwfkfSsH2cqqp7Qyi4LO7Y58OxlEq79gbWqNYEP0H56zvZ4Q==,es256,+presence+verification+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: HftI6IHewEFB4OhBMeT9WjnG097GYvpE4dTxSS33JTRzRP6V/oBPyj3vurnTRJwif98V8YhceMAH8lDePA1dxQ==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 7h0f9+MuzG087QC8zjLK9UoEksAXHmmGmoHGPvWwfkfSsH2cqqp7Qyi4LO7Y58OxlEq79gbWqNYEP0H56zvZ4Q==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:yvFPHZBdPoBcdhF86mImwNQm2DUgfPw0s26QCpm4XQO0is4qlx3nIdyVP9WHszpJ5uFV/1mjd09L3P6ton1fAw==,JTP+Uu9VE/79hD1H+Uzf9yqSCi9HgeMLeuc3jQ43TCxg5o+GeFL7Q6e63p3Dn4/uch2YJ8iNNJmDlktrLouWSg==,es256,
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: yvFPHZBdPoBcdhF86mImwNQm2DUgfPw0s26QCpm4XQO0is4qlx3nIdyVP9WHszpJ5uFV/1mjd09L3P6ton1fAw==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: JTP+Uu9VE/79hD1H+Uzf9yqSCi9HgeMLeuc3jQ43TCxg5o+GeFL7Q6e63p3Dn4/uch2YJ8iNNJmDlktrLouWSg==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: 
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:WSSDFwB8Bv4wg5pOLzYNRsqyJYi6/rbuxL6nzuvPOkpSslyNX/8lcZSsPfBmuWkRE1CNh7xvalAlBUz1/LUcbg==,XUIVb5hwOunVJvtwDXAWr5/FTd7tkbYN6ahTzrSwmLtd8ISBJq9LBJ9v1NwfHBMakdCOBbl8LMVc7bDBSrMoZw==,es256,+verification
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: WSSDFwB8Bv4wg5pOLzYNRsqyJYi6/rbuxL6nzuvPOkpSslyNX/8lcZSsPfBmuWkRE1CNh7xvalAlBUz1/LUcbg==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: XUIVb5hwOunVJvtwDXAWr5/FTd7tkbYN6ahTzrSwmLtd8ISBJq9LBJ9v1NwfHBMakdCOBbl8LMVc7bDBSrMoZw==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:+/l9LJ6dwbnDLff0PqkDhMEOWsruM+aYP+bzQdaCq3QmTGnh0dbcblfLaYs86XgcirS9OEoEkohB5pd8mhwSMQ==,d7sKBe6vgaoYTEXcyovikiB/7IZXLyUPv8qfdaxwWvy7WaGYhwkMvr2H/q6YBBHJmRl0OCU3WTD/hfeAo2RknA==,es256,+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: +/l9LJ6dwbnDLff0PqkDhMEOWsruM+aYP+bzQdaCq3QmTGnh0dbcblfLaYs86XgcirS9OEoEkohB5pd8mhwSMQ==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: d7sKBe6vgaoYTEXcyovikiB/7IZXLyUPv8qfdaxwWvy7WaGYhwkMvr2H/q6YBBHJmRl0OCU3WTD/hfeAo2RknA==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:vw9z9n3ndQkTKPY3+LDy1Fd2otIsV5LgcYE+dR0buViSZnKcLJ1kav46mQ47jtelw82/6q3Z2/VKQ44F763tVg==,X+GY5K9BSG24K9uVnaWgE8wlRhElIPp526M0Xw8H7zqVkGJm2OFT1ZQeowjxqEx4agArzPTT5WvukpERNLe81Q==,es256,+verification+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: vw9z9n3ndQkTKPY3+LDy1Fd2otIsV5LgcYE+dR0buViSZnKcLJ1kav46mQ47jtelw82/6q3Z2/VKQ44F763tVg==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: X+GY5K9BSG24K9uVnaWgE8wlRhElIPp526M0Xw8H7zqVkGJm2OFT1ZQeowjxqEx4agArzPTT5WvukpERNLe81Q==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,b9G0ZYtAB4TQQBnpUfptgTzDArSqLMP3/LxtHYZQrIpXrUnGsqi0gYrKa8ThJoKRlj6f3EJdsJMRdnOr6323+w==,es256,+presence
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: b9G0ZYtAB4TQQBnpUfptgTzDArSqLMP3/LxtHYZQrIpXrUnGsqi0gYrKa8ThJoKRlj6f3EJdsJMRdnOr6323+w==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,D/ZqT9AuR83CV07njO9NKFuzREbmec3Da+NS2HMG346rh8Jq2zd9rbB35tedrUC4fZiRa3yRXlWYz1L9GXku7Q==,es256,+presence+verification
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: D/ZqT9AuR83CV07njO9NKFuzREbmec3Da+NS2HMG346rh8Jq2zd9rbB35tedrUC4fZiRa3yRXlWYz1L9GXku7Q==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,+rrhFmn3HrQXi+TMvQbide4/rE24y3feLU9wJfhHsEgmaJiLTwAfiBw5z0ASlyZu3vPU5/MaNuJdAZqvz/zEJQ==,es256,+presence+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: +rrhFmn3HrQXi+TMvQbide4/rE24y3feLU9wJfhHsEgmaJiLTwAfiBw5z0ASlyZu3vPU5/MaNuJdAZqvz/zEJQ==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,sDQr9MGvetCg0dfPJ3fW804stpJC5VDsPld+zv3C1k6e4I6uyOg9I2lfaZU0/sp83CaODgmGsMd7O3Zo80c64Q==,es256,+presence+verification+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: sDQr9MGvetCg0dfPJ3fW804stpJC5VDsPld+zv3C1k6e4I6uyOg9I2lfaZU0/sp83CaODgmGsMd7O3Zo80c64Q==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,yBQxzNyU+UEP7nQtlyuwzLmWXslkYCAHFSl5Fq2GxKIz9V0ocqbG7vRqbU+RGT73M4e8OLrBoX1gAZO7/2Q82Q==,es256,
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: yBQxzNyU+UEP7nQtlyuwzLmWXslkYCAHFSl5Fq2GxKIz9V0ocqbG7vRqbU+RGT73M4e8OLrBoX1gAZO7/2Q82Q==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: 
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,GhUPBL+KXG7F7PwhO+F3WDZx4KfxoxYwh7h5rqAzsIqkFESR21CqE7vkCvoWm2dFTU51aJd2qdw/VmxJ0N/vRQ==,es256,+verification
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: GhUPBL+KXG7F7PwhO+F3WDZx4KfxoxYwh7h5rqAzsIqkFESR21CqE7vkCvoWm2dFTU51aJd2qdw/VmxJ0N/vRQ==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,9cthNaXFY62096qpe7OF45+KKFMqPb2csGkfa1q35J/3l8Re7SS9gkgSwvQOOAkxaqWYIWKAP1foPr58eerF0A==,es256,+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 9cthNaXFY62096qpe7OF45+KKFMqPb2csGkfa1q35J/3l8Re7SS9gkgSwvQOOAkxaqWYIWKAP1foPr58eerF0A==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,oO3z71rtDS86RH3EdZFxr/y6ZUOZ7/csyhia9UhiDWWpq7oUoxqvN0qmky9R14Clm6RovaOThX89oIbI84BqxA==,es256,+verification+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: oO3z71rtDS86RH3EdZFxr/y6ZUOZ7/csyhia9UhiDWWpq7oUoxqvN0qmky9R14Clm6RovaOThX89oIbI84BqxA==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:THwoppI4JkuHWwQsSvsH6E987xAokX4MjB8Vh/lVghzW3iBtMglBw1epdwjbVEpKMVNqwYq6h71p3sQqnaTgLQ==,CB2xx1o7OBmX27Ph6wiqFUodmAiSiz2EuYg3UV/yEE0Fe9zeMYrk3k2+Una+O9m1P2uzuU3UypOqszVG1WNvYQ==,es256,+presence:i1grPL1cYGGda7VDTA5C4eqaLZXaW7u8LdIIz2QR8f0L07myFDVWFpHmdhEzFAPGtL2kgwdXwx4NvC8VfEKwjA==,14+UmD2jiBtceZTsshDPl3rKvHFOWeLdNx9nfq4gTHwi+4GmzUvA+XwCohusQsjWocfoyTejYWKL/ZKc5wRuYQ==,es256,+presence
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: THwoppI4JkuHWwQsSvsH6E987xAokX4MjB8Vh/lVghzW3iBtMglBw1epdwjbVEpKMVNqwYq6h71p3sQqnaTgLQ==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: CB2xx1o7OBmX27Ph6wiqFUodmAiSiz2EuYg3UV/yEE0Fe9zeMYrk3k2+Una+O9m1P2uzuU3UypOqszVG1WNvYQ==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: i1grPL1cYGGda7VDTA5C4eqaLZXaW7u8LdIIz2QR8f0L07myFDVWFpHmdhEzFAPGtL2kgwdXwx4NvC8VfEKwjA==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 14+UmD2jiBtceZTsshDPl3rKvHFOWeLdNx9nfq4gTHwi+4GmzUvA+XwCohusQsjWocfoyTejYWKL/ZKc5wRuYQ==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:oBQ1hIWiYfhJ8g6DFWawe0xOAlKtcPiBDKyoS8ydd/zwXbIEU+fHfnzjh46gLjV67+rt1ycCTTMj+P/7EsLNhg==,exBDguUdnZhG4+sXOnKPJtrMvn+Rb7pn2E52wyEieitaLY3Yhb2mSFth5sxNjuwl7/n+0mMN6gQtmzVxCNvTXw==,es256,+presence+verification:/8NBWj19H4Wr+/avzu9Qg5PGwE7fmdrFWGqlNega38eV1nnajviBOS6AbaHmQwqsmVcE+DPNrP7KDFI3ZqjPew==,+sW8XEp5RJe/ZyPykO6AP2Wm5ySTuLshZ13ohwl0VsypepsyhJxfPmEQGIXysn47uK5egh4eWMvNyMA4Ww0fPg==,es256,+presence+verification
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: oBQ1hIWiYfhJ8g6DFWawe0xOAlKtcPiBDKyoS8ydd/zwXbIEU+fHfnzjh46gLjV67+rt1ycCTTMj+P/7EsLNhg==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: exBDguUdnZhG4+sXOnKPJtrMvn+Rb7pn2E52wyEieitaLY3Yhb2mSFth5sxNjuwl7/n+0mMN6gQtmzVxCNvTXw==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: /8NBWj19H4Wr+/avzu9Qg5PGwE7fmdrFWGqlNega38eV1nnajviBOS6AbaHmQwqsmVcE+DPNrP7KDFI3ZqjPew==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: +sW8XEp5RJe/ZyPykO6AP2Wm5ySTuLshZ13ohwl0VsypepsyhJxfPmEQGIXysn47uK5egh4eWMvNyMA4Ww0fPg==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:WWJqEWaCASU+nsp2bTFh4LbJVOnf1ZRgNxmDcBuThynSTxDgO1GxGcTYg0Ilo/RF4YXvVCur7gfALYZA69lDTg==,ZN+ud1nR+Lk5B6CzcbhvdJztDzgaK0MRLn7MOKPbOWfYpr8bLsYRYIfnVUFfSwnGPF6iMK3/FjHRe1mGhOddkg==,es256,+presence+pin:auU99KPIIvKGbRcVmsiEyGp/rPx1RNruXI2qS8+JgX1e7nWPczLvmlkx8/0Z8ZBNqy69aocwQgGHRWKEbDdwlw==,oG+oN40QezgwX3S6xFk2sR3jiQnobXxxFQy7Mo5vv9hryeIHX13zG0OZK0KJuhj4A71OAeNXd065P9tVHeQtOQ==,es256,+presence+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: WWJqEWaCASU+nsp2bTFh4LbJVOnf1ZRgNxmDcBuThynSTxDgO1GxGcTYg0Ilo/RF4YXvVCur7gfALYZA69lDTg==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: ZN+ud1nR+Lk5B6CzcbhvdJztDzgaK0MRLn7MOKPbOWfYpr8bLsYRYIfnVUFfSwnGPF6iMK3/FjHRe1mGhOddkg==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: auU99KPIIvKGbRcVmsiEyGp/rPx1RNruXI2qS8+JgX1e7nWPczLvmlkx8/0Z8ZBNqy69aocwQgGHRWKEbDdwlw==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: oG+oN40QezgwX3S6xFk2sR3jiQnobXxxFQy7Mo5vv9hryeIHX13zG0OZK0KJuhj4A71OAeNXd065P9tVHeQtOQ==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:5sVKkhoc+afHBtAp7csIg/Sq4RFi1arnr/Qi9quwpNZ4gPhlI6FFBP4CmH8HLw/n5xt8iQxUD83aue23WbrDVA==,K1oB5vq8XezU8NCA9jEuuxtLjbNS8bTAFEZXeNWvCQ5vF6viE7hvjBPfTrf2KoLz1JtYxHAngZMW+XOZIloVzw==,es256,+presence+verification+pin:RQWf8kjjCXCNrMhUHHHIeWvQVlft96SShOsfTylA0QUO8UzuSY1mQQFaOPGde1wSX9b2P7tpfTlhYflfgAwkuQ==,SGFYgZZ0rJoAPhj7KzDKSpm2a7y4lE8PIZ6T8WYeDqrsZxrrxShc2sx2cAu+r70c8sb6etjab3m9CxobV8ADcA==,es256,+presence+verification+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 5sVKkhoc+afHBtAp7csIg/Sq4RFi1arnr/Qi9quwpNZ4gPhlI6FFBP4CmH8HLw/n5xt8iQxUD83aue23WbrDVA==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: K1oB5vq8XezU8NCA9jEuuxtLjbNS8bTAFEZXeNWvCQ5vF6viE7hvjBPfTrf2KoLz1JtYxHAngZMW+XOZIloVzw==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: RQWf8kjjCXCNrMhUHHHIeWvQVlft96SShOsfTylA0QUO8UzuSY1mQQFaOPGde1wSX9b2P7tpfTlhYflfgAwkuQ==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: SGFYgZZ0rJoAPhj7KzDKSpm2a7y4lE8PIZ6T8WYeDqrsZxrrxShc2sx2cAu+r70c8sb6etjab3m9CxobV8ADcA==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification+pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:ACoC1fhEYhdOstzkaCb1PqcU4T6xMrXxe5GEQjPDsheOxJzWGXTpaA3abmHZ3khcJ8Off/ecyPq2kMMqh3l7Xg==,c79BTe8BahuDUaeBAATyT8NKq+mwV87aaor4s79WI5g9gn7BQDjnyUd1C7aaQMGGtu88h/YOGvDVKMVDal6OJQ==,es256,:0BdgF8gbsYuFfUrpI3K01LcEwnWBxZ6Ewj61GXZJPQh3IcK4H+QMMG6nqzBhfLipVwGqUugZxCZP2eR9151kog==,X0vskPE+AKWmGrp3ZGhUJVXeAm+sN6nCbMeC30IpItVhMdSosP9I0jOMmsQeF+rKh+00K30iNucHdXguLPYL7g==,es256,
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: ACoC1fhEYhdOstzkaCb1PqcU4T6xMrXxe5GEQjPDsheOxJzWGXTpaA3abmHZ3khcJ8Off/ecyPq2kMMqh3l7Xg==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: c79BTe8BahuDUaeBAATyT8NKq+mwV87aaor4s79WI5g9gn7BQDjnyUd1C7aaQMGGtu88h/YOGvDVKMVDal6OJQ==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: 
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 0BdgF8gbsYuFfUrpI3K01LcEwnWBxZ6Ewj61GXZJPQh3IcK4H+QMMG6nqzBhfLipVwGqUugZxCZP2eR9151kog==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: X0vskPE+AKWmGrp3ZGhUJVXeAm+sN6nCbMeC30IpItVhMdSosP9I0jOMmsQeF+rKh+00K30iNucHdXguLPYL7g==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: 
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:7jPjHZzm/Ec6oKy6gpq+XXI3P435OLJFO4o3iGH8KUQlEw+1Zv0FmUtguJ2HIZifRsIyMILdu2rwCDgcqmuj9Q==,xzrbCZKe8sNdrE0F3dkRwsfkwInYUrKHEAMeeHkNrRLbQqlJHn9C2j5puty3FDVKMV5y1MCrwyJ8IEZHtX2H+Q==,es256,+verification:ghKvm1MLkHIWwr6qjzenROIPfoJCUfrFTlqOXLrMktBSqHaYhoA7NpqwVa3jJ86hpJFekWDOqoV1sLz+GZ9UtQ==,SyrD8BKIReOUHLII642tgpA+i1S8d+6MOcnfGapk32blq0/qYWmgzJ5lqv+BsO0nBoOG6uXLqLqMkKt3/zLj1w==,es256,+verification
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 7jPjHZzm/Ec6oKy6gpq+XXI3P435OLJFO4o3iGH8KUQlEw+1Zv0FmUtguJ2HIZifRsIyMILdu2rwCDgcqmuj9Q==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: xzrbCZKe8sNdrE0F3dkRwsfkwInYUrKHEAMeeHkNrRLbQqlJHn9C2j5puty3FDVKMV5y1MCrwyJ8IEZHtX2H+Q==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: ghKvm1MLkHIWwr6qjzenROIPfoJCUfrFTlqOXLrMktBSqHaYhoA7NpqwVa3jJ86hpJFekWDOqoV1sLz+GZ9UtQ==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: SyrD8BKIReOUHLII642tgpA+i1S8d+6MOcnfGapk32blq0/qYWmgzJ5lqv+BsO0nBoOG6uXLqLqMkKt3/zLj1w==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:USgDNJZ9Z8GXzQgWdrkFJ5S+WsqKhdg9zHmoMifow3xBd8Rn0ZH2udPuRs6Q8Y/13BOCL9lEhdxc+1JAoP0j8w==,Is31uMHcVRQYiCxCe3E1tJfKSA92Q47JoppIfLcRLd9sh+e7QR9Gix4LrA2+RPw24eKI0iqpMm5ayvPMx2nmxA==,es256,+pin:uBTQIj0EUe2YoeLfVXksAo9gXTJJ2cXMyPqOMNvE2g9pDwetJIdPTR9oUorMiuRZiXALAlfaayc4vMgQvWXdxw==,cToPi0zc8+U6g1kpqJ2pHXCKQyxyNrJAvuLqBmknwxhciBj0+iTDFaut0Vc1MSu/r6yrw2mHSnuYXTmPx3mhmw==,es256,+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: USgDNJZ9Z8GXzQgWdrkFJ5S+WsqKhdg9zHmoMifow3xBd8Rn0ZH2udPuRs6Q8Y/13BOCL9lEhdxc+1JAoP0j8w==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: Is31uMHcVRQYiCxCe3E1tJfKSA92Q47JoppIfLcRLd9sh+e7QR9Gix4LrA2+RPw24eKI0iqpMm5ayvPMx2nmxA==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: uBTQIj0EUe2YoeLfVXksAo9gXTJJ2cXMyPqOMNvE2g9pDwetJIdPTR9oUorMiuRZiXALAlfaayc4vMgQvWXdxw==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: cToPi0zc8+U6g1kpqJ2pHXCKQyxyNrJAvuLqBmknwxhciBj0+iTDFaut0Vc1MSu/r6yrw2mHSnuYXTmPx3mhmw==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:Ypw0/A5KEPshXH0zO72Qlgt1uHvB4VnVRBpObzVGDeS8LxR9smealISARIOo3rlOLgjqj6dkJxqu1LoLm22UpA==,dFnZLWVzEvbSw6O4ld9Fjb1Pki4NptNpvASGEthr5GsaWRp6pLe1Uqwm/IrVrOgwO2Q6sB0SXsQKdAIWbMrPHw==,es256,+verification+pin:IMaY3yG6NuO4oVjrKUrCArluNfimT+5pnxB2jA0CXD7xjmhUO+90lILLwxxnGYKvbq2X5wlxLNnuQLm5gpt7ig==,bDTCB4xWqBY9gh6BLP8b4gJmUIYIQbckvrSMDX/8lyftL/uesJBxblHkDVzfCIatAzqKZ6kltokEHE8saX8phA==,es256,+verification+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: Ypw0/A5KEPshXH0zO72Qlgt1uHvB4VnVRBpObzVGDeS8LxR9smealISARIOo3rlOLgjqj6dkJxqu1LoLm22UpA==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: dFnZLWVzEvbSw6O4ld9Fjb1Pki4NptNpvASGEthr5GsaWRp6pLe1Uqwm/IrVrOgwO2Q6sB0SXsQKdAIWbMrPHw==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: IMaY3yG6NuO4oVjrKUrCArluNfimT+5pnxB2jA0CXD7xjmhUO+90lILLwxxnGYKvbq2X5wlxLNnuQLm5gpt7ig==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: bDTCB4xWqBY9gh6BLP8b4gJmUIYIQbckvrSMDX/8lyftL/uesJBxblHkDVzfCIatAzqKZ6kltokEHE8saX8phA==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification+pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,JvWtmu8JaeUNYklKkii5KflmS9vVXtTGcqLdWNXcRHza5qCuBoYX/QNWlKoZklPfsmjTVkXcnBh+B4DSZM55fw==,es256,+presence:*,4AXGf9eUWUXpfLNJ+2uySBvz2FmkK2EZP+wyKuTf73UDS8/vi+DZVllXuhrXmQA36NLwqS8YPEIq6pRLYE6m2A==,es256,+presence
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: JvWtmu8JaeUNYklKkii5KflmS9vVXtTGcqLdWNXcRHza5qCuBoYX/QNWlKoZklPfsmjTVkXcnBh+B4DSZM55fw==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 4AXGf9eUWUXpfLNJ+2uySBvz2FmkK2EZP+wyKuTf73UDS8/vi+DZVllXuhrXmQA36NLwqS8YPEIq6pRLYE6m2A==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,qZywZ2yedeQu4bPAy6rk7pPcHPprUd+DOxGf10MgwteNYKyAWuyPd7tREc0X3ZzoDejzmM3+X0dWALnBBSVWyA==,es256,+presence+verification:*,IcQsmgW/Y5UQUW/Bz7eYU1azOfyhQWTr8R6mk0gpBJ4l5qq4BstimedubRFvoIAanumNrrqgvo1CA+9rzHG6Hg==,es256,+presence+verification
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: qZywZ2yedeQu4bPAy6rk7pPcHPprUd+DOxGf10MgwteNYKyAWuyPd7tREc0X3ZzoDejzmM3+X0dWALnBBSVWyA==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: IcQsmgW/Y5UQUW/Bz7eYU1azOfyhQWTr8R6mk0gpBJ4l5qq4BstimedubRFvoIAanumNrrqgvo1CA+9rzHG6Hg==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,BEOf/KU74hsdWbvfUn7yIXH2aktz/DY2ChTLpljbntz5xpwsOv+4x9r6LySuVYWuoWH11fgKv4Bqt57MHiPYUg==,es256,+presence+pin:*,4vbnuZSSrYJ/qzOpnVgy8cqm7yq6m9+GQlpNnMbPN2kXr+B0vL91O6d7/0VitOqW8GX2FFQaXvV3mHETtsUYAg==,es256,+presence+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: BEOf/KU74hsdWbvfUn7yIXH2aktz/DY2ChTLpljbntz5xpwsOv+4x9r6LySuVYWuoWH11fgKv4Bqt57MHiPYUg==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 4vbnuZSSrYJ/qzOpnVgy8cqm7yq6m9+GQlpNnMbPN2kXr+B0vL91O6d7/0VitOqW8GX2FFQaXvV3mHETtsUYAg==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,5zx2nk/ANhsncQV0np0kDYT+jf5w3dQ8rvVM5fqwDcHbh8AzBHbcGiRcNfPE/6v09cEomfVrIAT+IvyAcZnuow==,es256,+presence+verification+pin:*,FJ6553yOZoAJKnR2Ysai/5k1i6PpHz/8HusKkFjOqBSIsAK9vALAb/M223hz8remwuqPyNXczq1WgBcN4P9wKw==,es256,+presence+verification+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 5zx2nk/ANhsncQV0np0kDYT+jf5w3dQ8rvVM5fqwDcHbh8AzBHbcGiRcNfPE/6v09cEomfVrIAT+IvyAcZnuow==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: FJ6553yOZoAJKnR2Ysai/5k1i6PpHz/8HusKkFjOqBSIsAK9vALAb/M223hz8remwuqPyNXczq1WgBcN4P9wKw==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification+pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,kuY0RmjxQfbzMREZM8l++bbKTFHSGTYK+OI0owggVKCXSaD5YHsk2EONGtwWoafg8KypNQIYhxxxT2RlWWVcGw==,es256,:*,t94+brQxTF62oQw642Pq6qDFFfPx1A7GbjU/2i+H7OiHLeIALTzm9AwLVZuyofXURgiIrmLAG26ww2KVv6ji+A==,es256,
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: kuY0RmjxQfbzMREZM8l++bbKTFHSGTYK+OI0owggVKCXSaD5YHsk2EONGtwWoafg8KypNQIYhxxxT2RlWWVcGw==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: 
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: t94+brQxTF62oQw642Pq6qDFFfPx1A7GbjU/2i+H7OiHLeIALTzm9AwLVZuyofXURgiIrmLAG26ww2KVv6ji+A==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: 
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,KBBozy1XYywARLB1AcY5hYvUN2hYHpGY2YyxAIczZ7GXrfWeZ8RGOW7+Z34DaozgLFeHMQSCXJuNYK+fw8khEw==,es256,+verification:*,LABCxfeOxfctKo8HmDA/PYyPlwTYj3i2tQu2QWEmi7tytaPQA8ZZZP7hddzpkUQVHRu2oASGigS7oBwt38WFCw==,es256,+verification
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: KBBozy1XYywARLB1AcY5hYvUN2hYHpGY2YyxAIczZ7GXrfWeZ8RGOW7+Z34DaozgLFeHMQSCXJuNYK+fw8khEw==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: LABCxfeOxfctKo8HmDA/PYyPlwTYj3i2tQu2QWEmi7tytaPQA8ZZZP7hddzpkUQVHRu2oASGigS7oBwt38WFCw==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,se1ih71yYTjlvF6p3Kc+wB0PtXv+5RM8O/0/yFy5RcvEXCvirQPbxhmSIhh5QYP17fkAFGLfJYQtmV7RNU0xDg==,es256,+pin:*,v6hgPffPopqHTh19Y0Wf11cF/lChqwlT0f5/6K+Dsdzq1OPZxKBqTaW6jCU0x5Pr9HgntWyTtQ1TS7EM22uhyQ==,es256,+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: se1ih71yYTjlvF6p3Kc+wB0PtXv+5RM8O/0/yFy5RcvEXCvirQPbxhmSIhh5QYP17fkAFGLfJYQtmV7RNU0xDg==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: v6hgPffPopqHTh19Y0Wf11cF/lChqwlT0f5/6K+Dsdzq1OPZxKBqTaW6jCU0x5Pr9HgntWyTtQ1TS7EM22uhyQ==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:*,+zfrwyH/M5/tEVfijRKzRqNh+QoC3JBweJFa0heINIDkCjLAYqUb2hSTecTxoKh2bzpxSqeg6nJJPJNBqDD2aA==,es256,+verification+pin:*,W1vVZhmkt3KG16sraGayBP8elRXSl5UGMl+oojLI15yyIAVUUzoEKNUQtf3j3s3sVtjD009nLxHOpkf2zjIpQQ==,es256,+verification+pin
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: +zfrwyH/M5/tEVfijRKzRqNh+QoC3JBweJFa0heINIDkCjLAYqUb2hSTecTxoKh2bzpxSqeg6nJJPJNBqDD2aA==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: *
debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: W1vVZhmkt3KG16sraGayBP8elRXSl5UGMl+oojLI15yyIAVUUzoEKNUQtf3j3s3sVtjD009nLxHOpkf2zjIpQQ==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification+pin
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:ooq2bCWeHFXzWqKwWFRliREQjOtUWKtWJbr7KwSh3FLNiCFgBuie4tqq3Pee86o7ew32u1+ITLsCBEYPrTQMAg==,39hCGEGO7kqz3Pig/bL0ycZxLfcpWPtX8fKxb/S8xx2BdSUs6HXTzIDmifuFv6pabpy3DxUvcA0yIygMAO1ZQw==,es256,+presence:2O2vxjSMeMl6obzQCkIE3VL2Qtija5sLJuJkMrP+/bAFeoLp7m2SPKKRUFFXsO8Z44HTL7PKoFmY4+r5Qwt00w==,qZIaqR+mGxEnvo04LtsX4krKV5r5PBVBfJYDXi2zS7uXSHgRr7KOQHaNgx70E2IBrVmUlaFAH4QhDnDAeishBA==,es256,+presence
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: ooq2bCWeHFXzWqKwWFRliREQjOtUWKtWJbr7KwSh3FLNiCFgBuie4tqq3Pee86o7ew32u1+ITLsCBEYPrTQMAg==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 39hCGEGO7kqz3Pig/bL0ycZxLfcpWPtX8fKxb/S8xx2BdSUs6HXTzIDmifuFv6pabpy3DxUvcA0yIygMAO1ZQw==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 2O2vxjSMeMl6obzQCkIE3VL2Qtija5sLJuJkMrP+/bAFeoLp7m2SPKKRUFFXsO8Z44HTL7PKoFmY4+r5Qwt00w==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: qZIaqR+mGxEnvo04LtsX4krKV5r5PBVBfJYDXi2zS7uXSHgRr7KOQHaNgx70E2IBrVmUlaFAH4QhDnDAeishBA==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:9HY72OR/kQECy5PbwfJwSaWZFlLL1CHamlm1LMZFozCBj6hzq4V9BpkkkMObxNL9gFd8yOXKDflFiVVoGq7sWQ==,sn+cAxAvdlnwwwvLCLoEjiza2G0aPniyqgomxmm1aLisMl1z9VpvdlGgO4nOPLYZSoRkW6nKvOBzztGYq/knfQ==,es256,+presence:43JAMt5EnG72Sx/4C9ptEd+6/f1RMOKWBSQj4U6pnQyVvPFI/nX2jvN4EYqMQrdGYaszRbh0AL0an3hKZJNqLw==,aPlEf4vR+SUrOykB1tk+H1XKsEiSIBMK252bPz7kLHusnAgqgPZLqcruFEegChmYyhytWDPluPrw1o16FFyf5Q==,es256,
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 9HY72OR/kQECy5PbwfJwSaWZFlLL1CHamlm1LMZFozCBj6hzq4V9BpkkkMObxNL9gFd8yOXKDflFiVVoGq7sWQ==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: sn+cAxAvdlnwwwvLCLoEjiza2G0aPniyqgomxmm1aLisMl1z9VpvdlGgO4nOPLYZSoRkW6nKvOBzztGYq/knfQ==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 43JAMt5EnG72Sx/4C9ptEd+6/f1RMOKWBSQj4U6pnQyVvPFI/nX2jvN4EYqMQrdGYaszRbh0AL0an3hKZJNqLw==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: aPlEf4vR+SUrOykB1tk+H1XKsEiSIBMK252bPz7kLHusnAgqgPZLqcruFEegChmYyhytWDPluPrw1o16FFyf5Q==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: 
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:kNfZ8Uot7TcImjCXhji32Apur3172TYc4XLA0uDQsdW1lrIRecyZP5chyPrkNxIrRIZ58UgiMxD72fiaCiQghw==,QiscDH8fpvC9imwd7UiQ8n2XeqNRWW5sUxmboMbiNLUXWrvuG7pEBvWYQA3yLdmOvvb/3MijCh6AZr/3fpwZKQ==,es256,:4ICSXy6FCp7NUErnJAOoyqGOnszEMmnIxjgH2NmiC9cyn0XqBxmr1+YHt9fv6yhbrPrnn9/QLvysS+VZBc9twQ==,IJMQOa1WrUkBwZKKviNxkMlvKGkiIbXcIdWf+Rv1BPWI9Xo1edi1LF7ux8sZs6mbQEn3z+v+UCSgO13ZtFzI/w==,es256,+presence
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: kNfZ8Uot7TcImjCXhji32Apur3172TYc4XLA0uDQsdW1lrIRecyZP5chyPrkNxIrRIZ58UgiMxD72fiaCiQghw==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: QiscDH8fpvC9imwd7UiQ8n2XeqNRWW5sUxmboMbiNLUXWrvuG7pEBvWYQA3yLdmOvvb/3MijCh6AZr/3fpwZKQ==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: 
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 4ICSXy6FCp7NUErnJAOoyqGOnszEMmnIxjgH2NmiC9cyn0XqBxmr1+YHt9fv6yhbrPrnn9/QLvysS+VZBc9twQ==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: IJMQOa1WrUkBwZKKviNxkMlvKGkiIbXcIdWf+Rv1BPWI9Xo1edi1LF7ux8sZs6mbQEn3z+v+UCSgO13ZtFzI/w==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:gqCuXGhiA9P4PhXPgrMjQCdgBPkLHHmQcDF/AMOp9vMuCoreRgwWlckMvCdHnsRTohdGqKZgVT/M3HVu4/UiXA==,DJaEFTDU5XMq5+KwhEwj69zo5KthqvPRcrCE8Rhu6v1FkgFww/gHYeCZi8s6IRbzmmkxSANXuBAGcpVAM6Zo3A==,es256,:RFgUluPS2nAXHy3++1dyyu5k0Rnr9KHUccYSH2oMdpw+QWOu5lvHki3lyAxhKm7HTu8wfMK86qIHakTMYDiYSA==,sgoB52Vmw6fqQMDsBHKMsSeft6AfXoULH+mHNi3nOS6KHnvobo82LFGjvQqxrbSNfIul/cpD3MSdz8R0Tfhl3w==,es256,
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: gqCuXGhiA9P4PhXPgrMjQCdgBPkLHHmQcDF/AMOp9vMuCoreRgwWlckMvCdHnsRTohdGqKZgVT/M3HVu4/UiXA==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: DJaEFTDU5XMq5+KwhEwj69zo5KthqvPRcrCE8Rhu6v1FkgFww/gHYeCZi8s6IRbzmmkxSANXuBAGcpVAM6Zo3A==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: 
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: RFgUluPS2nAXHy3++1dyyu5k0Rnr9KHUccYSH2oMdpw+QWOu5lvHki3lyAxhKm7HTu8wfMK86qIHakTMYDiYSA==
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: sgoB52Vmw6fqQMDsBHKMsSeft6AfXoULH+mHNi3nOS6KHnvobo82LFGjvQqxrbSNfIul/cpD3MSdz8R0Tfhl3w==
debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: 
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user buildd
debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: buildd:mGvXxDqTMSVkSlDnDRNTVsP5Ij9cceCkdZkSJYeaJCHCOpBtMIFGQXKBBkvZpV5bWuEuJkoElIiMKirhCPAU8Q,0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927
debug(pam_u2f): util.c:165 (parse_native_format): Matched user: buildd
debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: mGvXxDqTMSVkSlDnDRNTVsP5Ij9cceCkdZkSJYeaJCHCOpBtMIFGQXKBBkvZpV5bWuEuJkoElIiMKirhCPAU8Q
debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927
debug(pam_u2f): util.c:253 (parse_native_format): Unable to retrieve COSE type 1
debug(pam_u2f): util.c:254 (parse_native_format): Assuming ES256 (backwards compatibility)
debug(pam_u2f): util.c:278 (parse_native_format): Old format for device 1, no attributes
debug(pam_u2f): util.c:280 (parse_native_format): Assuming 'presence' (backwards compatibility)
debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence
debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user buildd
kh 0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927
PASS: get_devices
==================
All 2 tests passed
==================
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_prep -a
   dh_auto_install -a
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making install in .
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/security'
 /bin/bash ./libtool   --mode=install /usr/bin/install -c   pam_u2f.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/security'
libtool: install: /usr/bin/install -c .libs/pam_u2f.so /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/security/pam_u2f.so
libtool: install: /usr/bin/install -c .libs/pam_u2f.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/security/pam_u2f.la
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf/security'
make  install-exec-hook
make[4]: Entering directory '/<<PKGBUILDDIR>>'
rm -f /lib/arm-linux-gnueabihf/security/pam_u2f.la
chmod -f 644 /lib/arm-linux-gnueabihf/security/pam_u2f.so || true
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ./man/pam_u2f.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
Making install in pamu2fcfg
make[2]: Entering directory '/<<PKGBUILDDIR>>/pamu2fcfg'
make  install-am
make[3]: Entering directory '/<<PKGBUILDDIR>>/pamu2fcfg'
make[4]: Entering directory '/<<PKGBUILDDIR>>/pamu2fcfg'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c pamu2fcfg '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: install: /usr/bin/install -c pamu2fcfg /<<PKGBUILDDIR>>/debian/tmp/usr/bin/pamu2fcfg
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
 /usr/bin/install -c -m 644 ../man/pamu2fcfg.1 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/pamu2fcfg'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/pamu2fcfg'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/pamu2fcfg'
Making install in tests
make[2]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>/tests'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/tests'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs NEWS
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_missing -a
dh_missing: warning: lib/arm-linux-gnueabihf/security/pam_u2f.la exists in debian/tmp but is not installed to anywhere 
dh_missing: warning: usr/share/man/man1/pamu2fcfg.1 exists in debian/tmp but is not installed to anywhere (related file: "man/pamu2fcfg.1")
dh_missing: warning: usr/share/man/man8/pam_u2f.8 exists in debian/tmp but is not installed to anywhere (related file: "man/pam_u2f.8")

	While detecting missing files, dh_missing noted some files with a similar name to those
	that were missing.  This warning /might/ be resolved by replacing references to the
	missing files with the similarly named ones that dh_missing found - assuming the content
	is identical.

	As an example, you might want to replace:
	 * man/pamu2fcfg.1
	with:
	 * usr/share/man/man1/pamu2fcfg.1
	in a file in debian/ or as argument to one of the dh_* tools called from debian/rules.
	(Note it is possible the paths are not used verbatim but instead directories 
	containing or globs matching them are used instead)

	Alternatively, add the missing file to debian/not-installed if it cannot and should not
	be used.

	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: libpam-u2f (1), pamu2fcfg (1)
	 * dh_installdocs: libpam-u2f (1), pamu2fcfg (0)
	 * dh_installman: libpam-u2f (1), pamu2fcfg (1)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	If the omission is intentional or no other helper can take care of this consider adding the
	paths to debian/not-installed.

	Remember to be careful with paths containing "arm-linux-gnueabihf", where you might need to
	use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed
	to ensure it works on all architectures (see #961104).
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/pamu2fcfg/usr/bin/pamu2fcfg was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libpam-u2f' in '../libpam-u2f_1.1.0-1.1+b1_armhf.deb'.
dpkg-deb: building package 'pamu2fcfg' in '../pamu2fcfg_1.1.0-1.1+b1_armhf.deb'.
dpkg-deb: building package 'libpam-u2f-dbgsym' in '../libpam-u2f-dbgsym_1.1.0-1.1+b1_armhf.deb'.
dpkg-deb: building package 'pamu2fcfg-dbgsym' in '../pamu2fcfg-dbgsym_1.1.0-1.1+b1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../pam-u2f_1.1.0-1.1+b1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> -O../pam-u2f_1.1.0-1.1+b1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2022-06-14T06:47:32Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


pam-u2f_1.1.0-1.1+b1_armhf.changes:
-----------------------------------

Format: 1.8
Date: Sat, 05 Jun 2021 15:04:24 +0200
Source: pam-u2f (1.1.0-1.1)
Binary: libpam-u2f libpam-u2f-dbgsym pamu2fcfg pamu2fcfg-dbgsym
Binary-Only: yes
Architecture: armhf
Version: 1.1.0-1.1+b1
Distribution: bookworm-staging
Urgency: low
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Raspbian wandboard test autobuilder <root@raspbian.org>
Description:
 libpam-u2f - universal 2nd factor (U2F) PAM module
 pamu2fcfg  - universal 2nd factor (U2F) PAM module command-line helper tool
Changes:
 pam-u2f (1.1.0-1.1+b1) bookworm-staging; urgency=low, binary-only=yes
 .
   * Binary-only non-maintainer upload for armhf; no source changes.
   * rebuild due to debcheck failure
Checksums-Sha1:
 608644d5727b255450022f67cd439a896a567f51 37964 libpam-u2f-dbgsym_1.1.0-1.1+b1_armhf.deb
 f839f4eca8ea6e529ffc645a1262c3101534f9c6 31336 libpam-u2f_1.1.0-1.1+b1_armhf.deb
 9fac521a382480b87f0789318694e18830f1d9bb 6075 pam-u2f_1.1.0-1.1+b1_armhf.buildinfo
 4999e911b06aabea70e24dbb8cad96eecdef677e 45716 pamu2fcfg-dbgsym_1.1.0-1.1+b1_armhf.deb
 875ca85fc2e8661482938b260bb05a56d7dce857 19884 pamu2fcfg_1.1.0-1.1+b1_armhf.deb
Checksums-Sha256:
 2b72781e3f19d64c978d7a7559de562104d9c861f2e6bb13b8782fe7a9809844 37964 libpam-u2f-dbgsym_1.1.0-1.1+b1_armhf.deb
 a7599d3739ea1e18cfa3774c2f23c1ded48402c68bf3ce5f017b43a15f5b4994 31336 libpam-u2f_1.1.0-1.1+b1_armhf.deb
 a367eedbf49c0a259209a912783e86b898ef2bd0bc982119de1a9785119c5870 6075 pam-u2f_1.1.0-1.1+b1_armhf.buildinfo
 19033b1a10c7df42d33e9bf9923ea6c4d3bff63cf3d5444e6ba5a7020d8d1553 45716 pamu2fcfg-dbgsym_1.1.0-1.1+b1_armhf.deb
 339ee05f62b24f0a988fd2c641f1ac2b008b5d7f0d961c19356119b1fd6c8114 19884 pamu2fcfg_1.1.0-1.1+b1_armhf.deb
Files:
 a2cd295c6c37a495f6b51ab76deaebf8 37964 debug optional libpam-u2f-dbgsym_1.1.0-1.1+b1_armhf.deb
 be678ea6f433eaa7e106e5873293b3da 31336 admin optional libpam-u2f_1.1.0-1.1+b1_armhf.deb
 4ae9b2e50f8e91ead5a3aef1a7907b4f 6075 admin optional pam-u2f_1.1.0-1.1+b1_armhf.buildinfo
 e830089920f6632db6c8a8d907f6f396 45716 debug optional pamu2fcfg-dbgsym_1.1.0-1.1+b1_armhf.deb
 527d5551ba42f8cf259297d849795421 19884 admin optional pamu2fcfg_1.1.0-1.1+b1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libpam-u2f-dbgsym_1.1.0-1.1+b1_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 37964 bytes: control archive=544 bytes.
     392 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libpam-u2f-dbgsym
 Source: pam-u2f (1.1.0-1.1)
 Version: 1.1.0-1.1+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Authentication Maintainers <team+auth@tracker.debian.org>
 Installed-Size: 52
 Depends: libpam-u2f (= 1.1.0-1.1+b1)
 Section: debug
 Priority: optional
 Description: debug symbols for libpam-u2f
 Build-Ids: a7fc6df800733e25d31aa5d375f0b6b2cbe715e1

drwxr-xr-x root/root         0 2021-06-05 13:04 ./
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/lib/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/lib/debug/.build-id/a7/
-rw-r--r-- root/root     42504 2021-06-05 13:04 ./usr/lib/debug/.build-id/a7/fc6df800733e25d31aa5d375f0b6b2cbe715e1.debug
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-06-05 13:04 ./usr/share/doc/libpam-u2f-dbgsym -> libpam-u2f


libpam-u2f_1.1.0-1.1+b1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 31336 bytes: control archive=1044 bytes.
     892 bytes,    21 lines      control              
     591 bytes,     8 lines      md5sums              
 Package: libpam-u2f
 Source: pam-u2f (1.1.0-1.1)
 Version: 1.1.0-1.1+b1
 Architecture: armhf
 Maintainer: Debian Authentication Maintainers <team+auth@tracker.debian.org>
 Installed-Size: 77
 Depends: libc6 (>= 2.33), libfido2-1 (>= 1.2.0), libpam0g (>= 1.1.3), libssl3 (>= 3.0.0)
 Recommends: pamu2fcfg
 Breaks: pamu2fcfg (<< 1.0.4-0.2)
 Replaces: pamu2fcfg (<< 1.0.4-0.2)
 Section: admin
 Priority: optional
 Homepage: https://developers.yubico.com/pam-u2f/
 Description: universal 2nd factor (U2F) PAM module
  Universal 2nd Factor (U2F) is an authentication mechanism that strengthen
  other authentications, and through this PAM module it can be used to
  require a U2F device in order to authenticate.
  .
  This package contains the PAM module, which performs the U2F
  Authentication step.  Before this, you need to perform the U2F Registration
  step which can be completed using the pamu2fcfg package.

drwxr-xr-x root/root         0 2021-06-05 13:04 ./
drwxr-xr-x root/root         0 2021-06-05 13:04 ./lib/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./lib/arm-linux-gnueabihf/security/
-rw-r--r-- root/root     46340 2021-06-05 13:04 ./lib/arm-linux-gnueabihf/security/pam_u2f.so
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/doc/libpam-u2f/
-rw-r--r-- root/root      4716 2020-09-16 11:02 ./usr/share/doc/libpam-u2f/README.gz
-rw-r--r-- root/root       222 2021-06-05 13:04 ./usr/share/doc/libpam-u2f/changelog.Debian.armhf.gz
-rw-r--r-- root/root      1862 2021-06-05 13:04 ./usr/share/doc/libpam-u2f/changelog.Debian.gz
-rw-r--r-- root/root       827 2020-09-17 11:41 ./usr/share/doc/libpam-u2f/changelog.gz
-rw-r--r-- root/root      3991 2021-06-05 13:04 ./usr/share/doc/libpam-u2f/copyright
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/lintian/overrides/
-rw-r--r-- root/root        88 2021-06-05 13:04 ./usr/share/lintian/overrides/libpam-u2f
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/man/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/man/man8/
-rw-r--r-- root/root      3391 2021-06-05 13:04 ./usr/share/man/man8/pam_u2f.8.gz


pamu2fcfg-dbgsym_1.1.0-1.1+b1_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 45716 bytes: control archive=540 bytes.
     389 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: pamu2fcfg-dbgsym
 Source: pam-u2f (1.1.0-1.1)
 Version: 1.1.0-1.1+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian Authentication Maintainers <team+auth@tracker.debian.org>
 Installed-Size: 62
 Depends: pamu2fcfg (= 1.1.0-1.1+b1)
 Section: debug
 Priority: optional
 Description: debug symbols for pamu2fcfg
 Build-Ids: 29e950e20b0db93a9614338343343d914fdd8f84

drwxr-xr-x root/root         0 2021-06-05 13:04 ./
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/lib/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/lib/debug/.build-id/29/
-rw-r--r-- root/root     52412 2021-06-05 13:04 ./usr/lib/debug/.build-id/29/e950e20b0db93a9614338343343d914fdd8f84.debug
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-06-05 13:04 ./usr/share/doc/pamu2fcfg-dbgsym -> pamu2fcfg


pamu2fcfg_1.1.0-1.1+b1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 19884 bytes: control archive=932 bytes.
     820 bytes,    19 lines      control              
     421 bytes,     6 lines      md5sums              
 Package: pamu2fcfg
 Source: pam-u2f (1.1.0-1.1)
 Version: 1.1.0-1.1+b1
 Architecture: armhf
 Maintainer: Debian Authentication Maintainers <team+auth@tracker.debian.org>
 Installed-Size: 53
 Depends: libc6 (>= 2.33), libfido2-1 (>= 1.2.0), libpam0g (>= 0.99.7.1), libssl3 (>= 3.0.0)
 Breaks: libpam-u2f (<< 1.0.4-0.2)
 Section: admin
 Priority: optional
 Homepage: https://developers.yubico.com/pam-u2f/
 Description: universal 2nd factor (U2F) PAM module command-line helper tool
  Universal 2nd Factor (U2F) is an authentication mechanism that strengthen
  other authentications, and through this PAM module it can be used to
  require a U2F device in order to authenticate.
  .
  This package contains the command-line tool pamu2fcfg which is used
  to generate the information needed by libpam-u2f to perform an U2F
  authentication.

drwxr-xr-x root/root         0 2021-06-05 13:04 ./
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/bin/
-rwxr-xr-x root/root     34560 2021-06-05 13:04 ./usr/bin/pamu2fcfg
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/doc/pamu2fcfg/
-rw-r--r-- root/root       222 2021-06-05 13:04 ./usr/share/doc/pamu2fcfg/changelog.Debian.armhf.gz
-rw-r--r-- root/root      1862 2021-06-05 13:04 ./usr/share/doc/pamu2fcfg/changelog.Debian.gz
-rw-r--r-- root/root       827 2020-09-17 11:41 ./usr/share/doc/pamu2fcfg/changelog.gz
-rw-r--r-- root/root      3991 2021-06-05 13:04 ./usr/share/doc/pamu2fcfg/copyright
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/man/
drwxr-xr-x root/root         0 2021-06-05 13:04 ./usr/share/man/man1/
-rw-r--r-- root/root      1212 2021-06-05 13:04 ./usr/share/man/man1/pamu2fcfg.1.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 6736
Build-Time: 149
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 362
Job: pam-u2f_1.1.0-1.1
Machine Architecture: armhf
Package: pam-u2f
Package-Time: 565
Source-Version: 1.1.0-1.1
Space: 6736
Status: successful
Version: 1.1.0-1.1+b1
--------------------------------------------------------------------------------
Finished at 2022-06-14T06:47:32Z
Build needed 00:09:25, 6736k disc space