Mock Version: 2.9 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/pam_u2f.spec'], chrootPath='/var/lib/mock/fedora-rawhide-i686-1613543969.113580/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rff65et2:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rff65et2:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'cade9b9e41d740f9ac731cd704e9dd69', '-D', '/var/lib/mock/fedora-rawhide-i686-1613543969.113580/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rff65et2:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target i686 --nodeps /builddir/build/SPECS/pam_u2f.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0'} and shell False Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1613520000 Wrote: /builddir/build/SRPMS/pam-u2f-1.1.0-1.fc35.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/pam_u2f.spec'], chrootPath='/var/lib/mock/fedora-rawhide-i686-1613543969.113580/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1001gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rff65et2:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rff65et2:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', 'b7c869afc10444aebdb2ecdc242351ab', '-D', '/var/lib/mock/fedora-rawhide-i686-1613543969.113580/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rff65et2:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target i686 --nodeps /builddir/build/SPECS/pam_u2f.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0'} and shell False Building target platforms: i686 Building for target i686 setting SOURCE_DATE_EPOCH=1613520000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.9LgZJz + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf pam_u2f-1.1.0 + /usr/bin/gzip -dc /builddir/build/SOURCES/pam_u2f-1.1.0.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd pam_u2f-1.1.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.1YbrK3 + umask 022 + cd /builddir/build/BUILD + cd pam_u2f-1.1.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2020-09-17 11:33:44.000000000 +0000 +++ ./configure 2021-02-17 06:40:00.396583077 +0000 @@ -1890,7 +1890,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2021-02-17 06:40:00.396583077 +0000 +++ ./configure 2021-02-17 06:40:00.421581866 +0000 @@ -6904,7 +6904,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="sed -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -14761,7 +14761,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build-aux/config.sub ++ basename ./build-aux/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build-aux/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build-aux/config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build-aux/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build-aux/config.guess ++ basename ./build-aux/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build-aux/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build-aux/config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build-aux/ltmain.sh + ./configure --build=i686-redhat-linux-gnu --host=i686-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --with-pam-dir=/usr/lib/security checking build system type... i686-redhat-linux-gnu checking host system type... i686-redhat-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports the include directive... yes (GNU style) checking for i686-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for i686-redhat-linux-gnu-ar... no checking for i686-redhat-linux-gnu-lib... no checking for i686-redhat-linux-gnu-link... no checking for ar... ar checking the archiver (ar) interface... ar checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-redhat-linux-gnu file names to i686-redhat-linux-gnu format... func_convert_file_noop checking how to convert i686-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for i686-redhat-linux-gnu-objdump... objdump checking how to recognize dependent libraries... pass_all checking for i686-redhat-linux-gnu-dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for i686-redhat-linux-gnu-ar... ar checking for archiver @FILE support... @ checking for i686-redhat-linux-gnu-strip... no checking for strip... strip checking for i686-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 6910: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for gcc option to accept ISO C99... none needed checking for gcc option to accept ISO Standard C... (cached) none needed checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for security/pam_modules.h... yes checking for security/_pam_macros.h... yes checking for security/pam_modutil.h... yes checking for pam_start in -lpam... yes checking for library containing pam_modutil_drop_priv... none required checking for i686-redhat-linux-gnu-pkg-config... /usr/bin/i686-redhat-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for LIBCRYPTO... yes checking for LIBFIDO2... yes checking for secure_getenv... yes checking for readpassphrase... no checking for explicit_bzero... yes checking for memset_s... no checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wconversion... yes checking whether C compiler accepts -Wconversion... (cached) yes checking whether C compiler accepts -Wpedantic... yes checking whether C compiler accepts -Wformat=2... yes checking whether C compiler accepts -Wstrict-prototypes... yes checking whether C compiler accepts -Wmissing-declarations... yes checking whether C compiler accepts -Wmissing-prototypes... yes checking whether C compiler accepts -Wnull-dereference... yes checking whether C compiler accepts -Wshadow... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wno-unused-but-set-variable... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating pamu2fcfg/Makefile config.status: creating tests/Makefile config.status: creating tests/credentials/new_double_-N.cred config.status: creating tests/credentials/new_double_-P-N.cred config.status: creating tests/credentials/new_double_-P.cred config.status: creating tests/credentials/new_double_-P-V-N.cred config.status: creating tests/credentials/new_double_-P-V.cred config.status: creating tests/credentials/new_double_-r-N.cred config.status: creating tests/credentials/new_double_-r-P-N.cred config.status: creating tests/credentials/new_double_-r-P.cred config.status: creating tests/credentials/new_double_-r-P-V-N.cred config.status: creating tests/credentials/new_double_-r-P-V.cred config.status: creating tests/credentials/new_double_-r.cred config.status: creating tests/credentials/new_double_-r-V-N.cred config.status: creating tests/credentials/new_double_-r-V.cred config.status: creating tests/credentials/new_double_.cred config.status: creating tests/credentials/new_double_-V-N.cred config.status: creating tests/credentials/new_double_-V.cred config.status: creating tests/credentials/new_mixed_12.cred config.status: creating tests/credentials/new_mixed_1-P2.cred config.status: creating tests/credentials/new_mixed_-P12.cred config.status: creating tests/credentials/new_mixed_-P1-P2.cred config.status: creating tests/credentials/new_-N.cred config.status: creating tests/credentials/new_-P-N.cred config.status: creating tests/credentials/new_-P.cred config.status: creating tests/credentials/new_-P-V-N.cred config.status: creating tests/credentials/new_-P-V.cred config.status: creating tests/credentials/new_-r-N.cred config.status: creating tests/credentials/new_-r-P-N.cred config.status: creating tests/credentials/new_-r-P.cred config.status: creating tests/credentials/new_-r-P-V-N.cred config.status: creating tests/credentials/new_-r-P-V.cred config.status: creating tests/credentials/new_-r.cred config.status: creating tests/credentials/new_-r-V-N.cred config.status: creating tests/credentials/new_-r-V.cred config.status: creating tests/credentials/new_.cred config.status: creating tests/credentials/new_-V-N.cred config.status: creating tests/credentials/new_-V.cred config.status: creating tests/credentials/old_credential.cred config.status: creating tests/credentials/ssh_credential.cred config.status: executing depfiles commands config.status: executing libtool commands configure: Summary of build options: Version: 1.1.0 Host type: i686-redhat-linux-gnu Install prefix: /usr Compiler: gcc CFLAGS: -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection CWFLAGS: -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith CSFLAGS: -Wno-unused-but-set-variable Library types: Shared=yes, Static=no LIBFIDO2 CFLAGS: LIBFIDO2 LIBS: -lfido2 -lcrypto LIBCRYPTO CFLAGS: LIBCRYPTO LIBS: -lcrypto PAMDIR: /usr/lib/security + /usr/bin/make -O -j2 V=1 VERBOSE=1 Making all in . make[1]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o pam-u2f.lo pam-u2f.c libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c pam-u2f.c -fPIC -DPIC -o .libs/pam-u2f.o make[1]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0' make[1]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o drop_privs.lo drop_privs.c libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c drop_privs.c -fPIC -DPIC -o .libs/drop_privs.o make[1]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0' make[1]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o b64.lo b64.c libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c b64.c -fPIC -DPIC -o .libs/b64.o make[1]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0' make[1]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o util.lo util.c libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c util.c -fPIC -DPIC -o .libs/util.o make[1]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0' make[1]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0' /bin/sh ./libtool --tag=CC --mode=compile gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o explicit_bzero.lo explicit_bzero.c libtool: compile: gcc -DDEBUG_PAM -DPAM_DEBUG -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" "-DPACKAGE_STRING=\"pam_u2f 1.1.0\"" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c explicit_bzero.c -fPIC -DPIC -o .libs/explicit_bzero.o make[1]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0' make[1]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0' /bin/sh ./libtool --tag=CC --mode=link gcc -Wall -Wextra -Wconversion -Wno-sign-conversion -Wpedantic -Wformat=2 -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnull-dereference -Wshadow -Wpointer-arith -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pam_u2f.la -rpath /usr/lib/security pam-u2f.lo util.lo drop_privs.lo b64.lo explicit_bzero.lo -lpam -lfido2 -lcrypto -lcrypto -lpam libtool: link: gcc -shared -fPIC -DPIC .libs/pam-u2f.o .libs/util.o .libs/drop_privs.o .libs/b64.o .libs/explicit_bzero.o -lfido2 -lcrypto -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,pam_u2f.so -o .libs/pam_u2f.so libtool: link: ( cd ".libs" && rm -f "pam_u2f.la" && ln -s "../pam_u2f.la" "pam_u2f.la" ) make[1]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0' Making all in pamu2fcfg /usr/bin/make all-am make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o pamu2fcfg.o pamu2fcfg.c pamu2fcfg.c: In function 'main': pamu2fcfg.c:62:12: warning: unused variable 'max_index' [-Wunused-variable] 62 | unsigned max_index = 0; | ^~~~~~~~~ pamu2fcfg.c:36:9: warning: unused variable 'response' [-Wunused-variable] 36 | char *response; | ^~~~~~~~ pamu2fcfg.c:35:9: warning: unused variable 'p' [-Wunused-variable] 35 | char *p; | ^ make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o cmdline.o cmdline.c make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o readpassphrase.o readpassphrase.c readpassphrase.c: In function 'readpassphrase': readpassphrase.c:133:23: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 133 | (void)write(output, prompt, strlen(prompt)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ readpassphrase.c:152:23: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 152 | (void)write(output, "\n", 1); | ^~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ../b64.o ../b64.c make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ../explicit_bzero.o ../explicit_bzero.c make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' gcc -DPACKAGE_NAME=\"pam_u2f\" -DPACKAGE_TARNAME=\"pam_u2f\" -DPACKAGE_VERSION=\"1.1.0\" -DPACKAGE_STRING=\"pam_u2f\ 1.1.0\" -DPACKAGE_BUGREPORT=\"https://github.com/Yubico/pam-u2f/issues\" -DPACKAGE_URL=\"https://developers.yubico.com/pam-u2f/\" -DPACKAGE=\"pam_u2f\" -DVERSION=\"1.1.0\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -D__EXTENSIONS__=1 -D_ALL_SOURCE=1 -D_GNU_SOURCE=1 -D_POSIX_PTHREAD_SEMANTICS=1 -D_TANDEM_SOURCE=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_SECURITY_PAM_APPL_H=1 -DHAVE_SECURITY_PAM_MODULES_H=1 -DHAVE_SECURITY__PAM_MACROS_H=1 -DHAVE_SECURITY_PAM_MODUTIL_H=1 -DHAVE_LIBPAM=1 -DHAVE_PAM_MODUTIL_DROP_PRIV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_EXPLICIT_BZERO=1 -I. -I./.. -I./.. -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -c -o ../util.o ../util.c make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pamu2fcfg pamu2fcfg.o cmdline.o readpassphrase.o ../util.o ../b64.o ../explicit_bzero.o -lfido2 -lcrypto -lcrypto -lpam libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pamu2fcfg pamu2fcfg.o cmdline.o readpassphrase.o ../util.o ../b64.o ../explicit_bzero.o -lfido2 -lcrypto -lpam make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' Making all in tests make[1]: Nothing to be done for 'all'. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.sLnHE2 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386 ++ dirname /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386 + cd pam_u2f-1.1.0 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386 'INSTALL=/usr/bin/install -p' Making install in . make[1]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0' make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/lib/security' /bin/sh ./libtool --mode=install /usr/bin/install -p pam_u2f.la '/builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/lib/security' libtool: install: /usr/bin/install -p .libs/pam_u2f.so /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/lib/security/pam_u2f.so libtool: install: /usr/bin/install -p .libs/pam_u2f.lai /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/lib/security/pam_u2f.la libtool: warning: remember to run 'libtool --finish /usr/lib/security' /usr/bin/make install-exec-hook make[3]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0' rm -f /usr/lib/security/pam_u2f.la chmod -f 644 /usr/lib/security/pam_u2f.so || true make[3]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/share/man/man8' /usr/bin/install -p -m 644 ./man/pam_u2f.8 '/builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/share/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0' make[1]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0' Making install in pamu2fcfg make[1]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' /usr/bin/make install-am make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' make[3]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/bin' /bin/sh ../libtool --mode=install /usr/bin/install -p pamu2fcfg '/builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/bin' libtool: install: /usr/bin/install -p pamu2fcfg /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/bin/pamu2fcfg /usr/bin/mkdir -p '/builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/share/man/man1' /usr/bin/install -p -m 644 ../man/pamu2fcfg.1 '/builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/share/man/man1' make[3]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' make[1]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' Making install in tests make[1]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/tests' make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/tests' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/tests' make[1]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/tests' + find /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386 -name '*.la' -delete + /usr/lib/rpm/find-debuginfo.sh -j2 --strict-build-id -m -i --build-id-seed 1.1.0-1.fc35 --unique-debug-suffix -1.1.0-1.fc35.i386 --unique-debug-src-base pam-u2f-1.1.0-1.fc35.i386 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/pam_u2f-1.1.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/bin/pamu2fcfg explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/lib/security/pam_u2f.so extracting debug info from /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/lib/security/pam_u2f.so extracting debug info from /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/bin/pamu2fcfg original debug info size: 172kB, size after compression: 160kB /usr/lib/rpm/sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. 234 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.26GJ4F + umask 022 + cd /builddir/build/BUILD + cd pam_u2f-1.1.0 + make check Making check in . make[1]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0' make[1]: Nothing to be done for 'check-am'. make[1]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0' Making check in pamu2fcfg make[1]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' make check-am make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' make[1]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/pamu2fcfg' Making check in tests make[1]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/tests' make basic get_devices make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/tests' CC basic.o CCLD basic *** Warning: Linking the executable basic against the loadable module *** pam_u2f.so is not portable! CC get_devices.o CCLD get_devices *** Warning: Linking the executable get_devices against the loadable module *** pam_u2f.so is not portable! make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/tests' make check-TESTS make[2]: Entering directory '/builddir/build/BUILD/pam_u2f-1.1.0/tests' rc 19 PASS: basic debug(pam_u2f): util.c:391 (parse_ssh_format): Credential is "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" debug(pam_u2f): util.c:435 (parse_ssh_format): ciphername (4): "none" debug(pam_u2f): util.c:460 (parse_ssh_format): kdfname (4): "none" debug(pam_u2f): util.c:485 (parse_ssh_format): kdfoptions (0): "" debug(pam_u2f): util.c:503 (parse_ssh_format): nkeys: 1 debug(pam_u2f): util.c:570 (parse_ssh_format): check1: 1737189236 debug(pam_u2f): util.c:584 (parse_ssh_format): check2: 1737189236 debug(pam_u2f): util.c:615 (parse_ssh_format): keytype (34) "sk-ecdsa-sha2-nistp256@openssh.com" debug(pam_u2f): util.c:649 (parse_ssh_format): curvename (8) "nistp256" debug(pam_u2f): util.c:724 (parse_ssh_format): application (4): "ssh:" debug(pam_u2f): util.c:741 (parse_ssh_format): flags: 01 debug(pam_u2f): util.c:792 (parse_ssh_format): KeyHandle for device number 1: Li4NkUKcvFym8V6aGagSAI11MXPuKSu6kqdWhdxNmQo3i25Ab1Lkun2I2H2bz4EjuwLD1UQpJjLG5vjbKG8efg== debug(pam_u2f): util.c:794 (parse_ssh_format): publicKey for device number 1: 439pGle7126d1YORADduke347N2t2XyKzOSv8M4naCUjlFYDtTVhP/MXO41wzHFUIzrrzfEzzCGWoOH5FU5Adw== debug(pam_u2f): util.c:796 (parse_ssh_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:798 (parse_ssh_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:821 (parse_ssh_format): reserved (0): "" debug(pam_u2f): util.c:846 (parse_ssh_format): comment (13): "myuser@myhost" debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:vlcWFQFik8gJySuxMTlRwSDvnq9u/mlMXRIqv4rd7Kq2CJj1V9Uh9PqbTF8UkY3EcQfHeS0G3nY0ibyxXE0pdw==,CTTRrHrqQmqfyI7/bhtAknx9TGCqhd936JdcoekUxUa6PNA6uYzsvFN0qaE+j2LchLPU4vajQPdAOcvvvNfWCA==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: vlcWFQFik8gJySuxMTlRwSDvnq9u/mlMXRIqv4rd7Kq2CJj1V9Uh9PqbTF8UkY3EcQfHeS0G3nY0ibyxXE0pdw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: CTTRrHrqQmqfyI7/bhtAknx9TGCqhd936JdcoekUxUa6PNA6uYzsvFN0qaE+j2LchLPU4vajQPdAOcvvvNfWCA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:qf/qcQqFloToNoUMnp2cWg8pUPKoJ0CJFyP0wqpbpOgcD+hzEOJEBaHFbnnYP9d/zLKuwTsQ1nRpSc/aDJTEeQ==,kwca39tt8HI+MV7skKO1W1K4y0ptbXv6lFW/nwxZ0GSVeMAwTZgf/XP1O7O0i9+D227F/Ppo5eIc6gquvjiXdA==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: qf/qcQqFloToNoUMnp2cWg8pUPKoJ0CJFyP0wqpbpOgcD+hzEOJEBaHFbnnYP9d/zLKuwTsQ1nRpSc/aDJTEeQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: kwca39tt8HI+MV7skKO1W1K4y0ptbXv6lFW/nwxZ0GSVeMAwTZgf/XP1O7O0i9+D227F/Ppo5eIc6gquvjiXdA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:IPbgFVDLguVOr5GzdV7C5MH4Ec+bWfG2hifOy0IWWvNsHUZyN5x0rqbAoGWQPgxbAuQTKfk/n+3U9h4AWf8QXg==,5KfKYcZofwqflFbr+d+df0e9b8nfLulducJ1WMyTBO00Rf3rL3JInYeccS2+xvI+eYNsZmJ3RR6zFAPkkBUhzA==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: IPbgFVDLguVOr5GzdV7C5MH4Ec+bWfG2hifOy0IWWvNsHUZyN5x0rqbAoGWQPgxbAuQTKfk/n+3U9h4AWf8QXg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 5KfKYcZofwqflFbr+d+df0e9b8nfLulducJ1WMyTBO00Rf3rL3JInYeccS2+xvI+eYNsZmJ3RR6zFAPkkBUhzA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:HftI6IHewEFB4OhBMeT9WjnG097GYvpE4dTxSS33JTRzRP6V/oBPyj3vurnTRJwif98V8YhceMAH8lDePA1dxQ==,7h0f9+MuzG087QC8zjLK9UoEksAXHmmGmoHGPvWwfkfSsH2cqqp7Qyi4LO7Y58OxlEq79gbWqNYEP0H56zvZ4Q==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: HftI6IHewEFB4OhBMeT9WjnG097GYvpE4dTxSS33JTRzRP6V/oBPyj3vurnTRJwif98V8YhceMAH8lDePA1dxQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 7h0f9+MuzG087QC8zjLK9UoEksAXHmmGmoHGPvWwfkfSsH2cqqp7Qyi4LO7Y58OxlEq79gbWqNYEP0H56zvZ4Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:yvFPHZBdPoBcdhF86mImwNQm2DUgfPw0s26QCpm4XQO0is4qlx3nIdyVP9WHszpJ5uFV/1mjd09L3P6ton1fAw==,JTP+Uu9VE/79hD1H+Uzf9yqSCi9HgeMLeuc3jQ43TCxg5o+GeFL7Q6e63p3Dn4/uch2YJ8iNNJmDlktrLouWSg==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: yvFPHZBdPoBcdhF86mImwNQm2DUgfPw0s26QCpm4XQO0is4qlx3nIdyVP9WHszpJ5uFV/1mjd09L3P6ton1fAw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: JTP+Uu9VE/79hD1H+Uzf9yqSCi9HgeMLeuc3jQ43TCxg5o+GeFL7Q6e63p3Dn4/uch2YJ8iNNJmDlktrLouWSg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:WSSDFwB8Bv4wg5pOLzYNRsqyJYi6/rbuxL6nzuvPOkpSslyNX/8lcZSsPfBmuWkRE1CNh7xvalAlBUz1/LUcbg==,XUIVb5hwOunVJvtwDXAWr5/FTd7tkbYN6ahTzrSwmLtd8ISBJq9LBJ9v1NwfHBMakdCOBbl8LMVc7bDBSrMoZw==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: WSSDFwB8Bv4wg5pOLzYNRsqyJYi6/rbuxL6nzuvPOkpSslyNX/8lcZSsPfBmuWkRE1CNh7xvalAlBUz1/LUcbg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: XUIVb5hwOunVJvtwDXAWr5/FTd7tkbYN6ahTzrSwmLtd8ISBJq9LBJ9v1NwfHBMakdCOBbl8LMVc7bDBSrMoZw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:+/l9LJ6dwbnDLff0PqkDhMEOWsruM+aYP+bzQdaCq3QmTGnh0dbcblfLaYs86XgcirS9OEoEkohB5pd8mhwSMQ==,d7sKBe6vgaoYTEXcyovikiB/7IZXLyUPv8qfdaxwWvy7WaGYhwkMvr2H/q6YBBHJmRl0OCU3WTD/hfeAo2RknA==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: +/l9LJ6dwbnDLff0PqkDhMEOWsruM+aYP+bzQdaCq3QmTGnh0dbcblfLaYs86XgcirS9OEoEkohB5pd8mhwSMQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: d7sKBe6vgaoYTEXcyovikiB/7IZXLyUPv8qfdaxwWvy7WaGYhwkMvr2H/q6YBBHJmRl0OCU3WTD/hfeAo2RknA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:vw9z9n3ndQkTKPY3+LDy1Fd2otIsV5LgcYE+dR0buViSZnKcLJ1kav46mQ47jtelw82/6q3Z2/VKQ44F763tVg==,X+GY5K9BSG24K9uVnaWgE8wlRhElIPp526M0Xw8H7zqVkGJm2OFT1ZQeowjxqEx4agArzPTT5WvukpERNLe81Q==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: vw9z9n3ndQkTKPY3+LDy1Fd2otIsV5LgcYE+dR0buViSZnKcLJ1kav46mQ47jtelw82/6q3Z2/VKQ44F763tVg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: X+GY5K9BSG24K9uVnaWgE8wlRhElIPp526M0Xw8H7zqVkGJm2OFT1ZQeowjxqEx4agArzPTT5WvukpERNLe81Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,b9G0ZYtAB4TQQBnpUfptgTzDArSqLMP3/LxtHYZQrIpXrUnGsqi0gYrKa8ThJoKRlj6f3EJdsJMRdnOr6323+w==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: b9G0ZYtAB4TQQBnpUfptgTzDArSqLMP3/LxtHYZQrIpXrUnGsqi0gYrKa8ThJoKRlj6f3EJdsJMRdnOr6323+w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,D/ZqT9AuR83CV07njO9NKFuzREbmec3Da+NS2HMG346rh8Jq2zd9rbB35tedrUC4fZiRa3yRXlWYz1L9GXku7Q==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: D/ZqT9AuR83CV07njO9NKFuzREbmec3Da+NS2HMG346rh8Jq2zd9rbB35tedrUC4fZiRa3yRXlWYz1L9GXku7Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,+rrhFmn3HrQXi+TMvQbide4/rE24y3feLU9wJfhHsEgmaJiLTwAfiBw5z0ASlyZu3vPU5/MaNuJdAZqvz/zEJQ==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: +rrhFmn3HrQXi+TMvQbide4/rE24y3feLU9wJfhHsEgmaJiLTwAfiBw5z0ASlyZu3vPU5/MaNuJdAZqvz/zEJQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,sDQr9MGvetCg0dfPJ3fW804stpJC5VDsPld+zv3C1k6e4I6uyOg9I2lfaZU0/sp83CaODgmGsMd7O3Zo80c64Q==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: sDQr9MGvetCg0dfPJ3fW804stpJC5VDsPld+zv3C1k6e4I6uyOg9I2lfaZU0/sp83CaODgmGsMd7O3Zo80c64Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,yBQxzNyU+UEP7nQtlyuwzLmWXslkYCAHFSl5Fq2GxKIz9V0ocqbG7vRqbU+RGT73M4e8OLrBoX1gAZO7/2Q82Q==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: yBQxzNyU+UEP7nQtlyuwzLmWXslkYCAHFSl5Fq2GxKIz9V0ocqbG7vRqbU+RGT73M4e8OLrBoX1gAZO7/2Q82Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,GhUPBL+KXG7F7PwhO+F3WDZx4KfxoxYwh7h5rqAzsIqkFESR21CqE7vkCvoWm2dFTU51aJd2qdw/VmxJ0N/vRQ==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: GhUPBL+KXG7F7PwhO+F3WDZx4KfxoxYwh7h5rqAzsIqkFESR21CqE7vkCvoWm2dFTU51aJd2qdw/VmxJ0N/vRQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,9cthNaXFY62096qpe7OF45+KKFMqPb2csGkfa1q35J/3l8Re7SS9gkgSwvQOOAkxaqWYIWKAP1foPr58eerF0A==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 9cthNaXFY62096qpe7OF45+KKFMqPb2csGkfa1q35J/3l8Re7SS9gkgSwvQOOAkxaqWYIWKAP1foPr58eerF0A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,oO3z71rtDS86RH3EdZFxr/y6ZUOZ7/csyhia9UhiDWWpq7oUoxqvN0qmky9R14Clm6RovaOThX89oIbI84BqxA==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: oO3z71rtDS86RH3EdZFxr/y6ZUOZ7/csyhia9UhiDWWpq7oUoxqvN0qmky9R14Clm6RovaOThX89oIbI84BqxA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:THwoppI4JkuHWwQsSvsH6E987xAokX4MjB8Vh/lVghzW3iBtMglBw1epdwjbVEpKMVNqwYq6h71p3sQqnaTgLQ==,CB2xx1o7OBmX27Ph6wiqFUodmAiSiz2EuYg3UV/yEE0Fe9zeMYrk3k2+Una+O9m1P2uzuU3UypOqszVG1WNvYQ==,es256,+presence:i1grPL1cYGGda7VDTA5C4eqaLZXaW7u8LdIIz2QR8f0L07myFDVWFpHmdhEzFAPGtL2kgwdXwx4NvC8VfEKwjA==,14+UmD2jiBtceZTsshDPl3rKvHFOWeLdNx9nfq4gTHwi+4GmzUvA+XwCohusQsjWocfoyTejYWKL/ZKc5wRuYQ==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: THwoppI4JkuHWwQsSvsH6E987xAokX4MjB8Vh/lVghzW3iBtMglBw1epdwjbVEpKMVNqwYq6h71p3sQqnaTgLQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: CB2xx1o7OBmX27Ph6wiqFUodmAiSiz2EuYg3UV/yEE0Fe9zeMYrk3k2+Una+O9m1P2uzuU3UypOqszVG1WNvYQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: i1grPL1cYGGda7VDTA5C4eqaLZXaW7u8LdIIz2QR8f0L07myFDVWFpHmdhEzFAPGtL2kgwdXwx4NvC8VfEKwjA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 14+UmD2jiBtceZTsshDPl3rKvHFOWeLdNx9nfq4gTHwi+4GmzUvA+XwCohusQsjWocfoyTejYWKL/ZKc5wRuYQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:oBQ1hIWiYfhJ8g6DFWawe0xOAlKtcPiBDKyoS8ydd/zwXbIEU+fHfnzjh46gLjV67+rt1ycCTTMj+P/7EsLNhg==,exBDguUdnZhG4+sXOnKPJtrMvn+Rb7pn2E52wyEieitaLY3Yhb2mSFth5sxNjuwl7/n+0mMN6gQtmzVxCNvTXw==,es256,+presence+verification:/8NBWj19H4Wr+/avzu9Qg5PGwE7fmdrFWGqlNega38eV1nnajviBOS6AbaHmQwqsmVcE+DPNrP7KDFI3ZqjPew==,+sW8XEp5RJe/ZyPykO6AP2Wm5ySTuLshZ13ohwl0VsypepsyhJxfPmEQGIXysn47uK5egh4eWMvNyMA4Ww0fPg==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: oBQ1hIWiYfhJ8g6DFWawe0xOAlKtcPiBDKyoS8ydd/zwXbIEU+fHfnzjh46gLjV67+rt1ycCTTMj+P/7EsLNhg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: exBDguUdnZhG4+sXOnKPJtrMvn+Rb7pn2E52wyEieitaLY3Yhb2mSFth5sxNjuwl7/n+0mMN6gQtmzVxCNvTXw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: /8NBWj19H4Wr+/avzu9Qg5PGwE7fmdrFWGqlNega38eV1nnajviBOS6AbaHmQwqsmVcE+DPNrP7KDFI3ZqjPew== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: +sW8XEp5RJe/ZyPykO6AP2Wm5ySTuLshZ13ohwl0VsypepsyhJxfPmEQGIXysn47uK5egh4eWMvNyMA4Ww0fPg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:WWJqEWaCASU+nsp2bTFh4LbJVOnf1ZRgNxmDcBuThynSTxDgO1GxGcTYg0Ilo/RF4YXvVCur7gfALYZA69lDTg==,ZN+ud1nR+Lk5B6CzcbhvdJztDzgaK0MRLn7MOKPbOWfYpr8bLsYRYIfnVUFfSwnGPF6iMK3/FjHRe1mGhOddkg==,es256,+presence+pin:auU99KPIIvKGbRcVmsiEyGp/rPx1RNruXI2qS8+JgX1e7nWPczLvmlkx8/0Z8ZBNqy69aocwQgGHRWKEbDdwlw==,oG+oN40QezgwX3S6xFk2sR3jiQnobXxxFQy7Mo5vv9hryeIHX13zG0OZK0KJuhj4A71OAeNXd065P9tVHeQtOQ==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: WWJqEWaCASU+nsp2bTFh4LbJVOnf1ZRgNxmDcBuThynSTxDgO1GxGcTYg0Ilo/RF4YXvVCur7gfALYZA69lDTg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: ZN+ud1nR+Lk5B6CzcbhvdJztDzgaK0MRLn7MOKPbOWfYpr8bLsYRYIfnVUFfSwnGPF6iMK3/FjHRe1mGhOddkg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: auU99KPIIvKGbRcVmsiEyGp/rPx1RNruXI2qS8+JgX1e7nWPczLvmlkx8/0Z8ZBNqy69aocwQgGHRWKEbDdwlw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: oG+oN40QezgwX3S6xFk2sR3jiQnobXxxFQy7Mo5vv9hryeIHX13zG0OZK0KJuhj4A71OAeNXd065P9tVHeQtOQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:5sVKkhoc+afHBtAp7csIg/Sq4RFi1arnr/Qi9quwpNZ4gPhlI6FFBP4CmH8HLw/n5xt8iQxUD83aue23WbrDVA==,K1oB5vq8XezU8NCA9jEuuxtLjbNS8bTAFEZXeNWvCQ5vF6viE7hvjBPfTrf2KoLz1JtYxHAngZMW+XOZIloVzw==,es256,+presence+verification+pin:RQWf8kjjCXCNrMhUHHHIeWvQVlft96SShOsfTylA0QUO8UzuSY1mQQFaOPGde1wSX9b2P7tpfTlhYflfgAwkuQ==,SGFYgZZ0rJoAPhj7KzDKSpm2a7y4lE8PIZ6T8WYeDqrsZxrrxShc2sx2cAu+r70c8sb6etjab3m9CxobV8ADcA==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 5sVKkhoc+afHBtAp7csIg/Sq4RFi1arnr/Qi9quwpNZ4gPhlI6FFBP4CmH8HLw/n5xt8iQxUD83aue23WbrDVA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: K1oB5vq8XezU8NCA9jEuuxtLjbNS8bTAFEZXeNWvCQ5vF6viE7hvjBPfTrf2KoLz1JtYxHAngZMW+XOZIloVzw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: RQWf8kjjCXCNrMhUHHHIeWvQVlft96SShOsfTylA0QUO8UzuSY1mQQFaOPGde1wSX9b2P7tpfTlhYflfgAwkuQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: SGFYgZZ0rJoAPhj7KzDKSpm2a7y4lE8PIZ6T8WYeDqrsZxrrxShc2sx2cAu+r70c8sb6etjab3m9CxobV8ADcA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:ACoC1fhEYhdOstzkaCb1PqcU4T6xMrXxe5GEQjPDsheOxJzWGXTpaA3abmHZ3khcJ8Off/ecyPq2kMMqh3l7Xg==,c79BTe8BahuDUaeBAATyT8NKq+mwV87aaor4s79WI5g9gn7BQDjnyUd1C7aaQMGGtu88h/YOGvDVKMVDal6OJQ==,es256,:0BdgF8gbsYuFfUrpI3K01LcEwnWBxZ6Ewj61GXZJPQh3IcK4H+QMMG6nqzBhfLipVwGqUugZxCZP2eR9151kog==,X0vskPE+AKWmGrp3ZGhUJVXeAm+sN6nCbMeC30IpItVhMdSosP9I0jOMmsQeF+rKh+00K30iNucHdXguLPYL7g==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: ACoC1fhEYhdOstzkaCb1PqcU4T6xMrXxe5GEQjPDsheOxJzWGXTpaA3abmHZ3khcJ8Off/ecyPq2kMMqh3l7Xg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: c79BTe8BahuDUaeBAATyT8NKq+mwV87aaor4s79WI5g9gn7BQDjnyUd1C7aaQMGGtu88h/YOGvDVKMVDal6OJQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 0BdgF8gbsYuFfUrpI3K01LcEwnWBxZ6Ewj61GXZJPQh3IcK4H+QMMG6nqzBhfLipVwGqUugZxCZP2eR9151kog== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: X0vskPE+AKWmGrp3ZGhUJVXeAm+sN6nCbMeC30IpItVhMdSosP9I0jOMmsQeF+rKh+00K30iNucHdXguLPYL7g== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:7jPjHZzm/Ec6oKy6gpq+XXI3P435OLJFO4o3iGH8KUQlEw+1Zv0FmUtguJ2HIZifRsIyMILdu2rwCDgcqmuj9Q==,xzrbCZKe8sNdrE0F3dkRwsfkwInYUrKHEAMeeHkNrRLbQqlJHn9C2j5puty3FDVKMV5y1MCrwyJ8IEZHtX2H+Q==,es256,+verification:ghKvm1MLkHIWwr6qjzenROIPfoJCUfrFTlqOXLrMktBSqHaYhoA7NpqwVa3jJ86hpJFekWDOqoV1sLz+GZ9UtQ==,SyrD8BKIReOUHLII642tgpA+i1S8d+6MOcnfGapk32blq0/qYWmgzJ5lqv+BsO0nBoOG6uXLqLqMkKt3/zLj1w==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 7jPjHZzm/Ec6oKy6gpq+XXI3P435OLJFO4o3iGH8KUQlEw+1Zv0FmUtguJ2HIZifRsIyMILdu2rwCDgcqmuj9Q== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: xzrbCZKe8sNdrE0F3dkRwsfkwInYUrKHEAMeeHkNrRLbQqlJHn9C2j5puty3FDVKMV5y1MCrwyJ8IEZHtX2H+Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: ghKvm1MLkHIWwr6qjzenROIPfoJCUfrFTlqOXLrMktBSqHaYhoA7NpqwVa3jJ86hpJFekWDOqoV1sLz+GZ9UtQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: SyrD8BKIReOUHLII642tgpA+i1S8d+6MOcnfGapk32blq0/qYWmgzJ5lqv+BsO0nBoOG6uXLqLqMkKt3/zLj1w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:USgDNJZ9Z8GXzQgWdrkFJ5S+WsqKhdg9zHmoMifow3xBd8Rn0ZH2udPuRs6Q8Y/13BOCL9lEhdxc+1JAoP0j8w==,Is31uMHcVRQYiCxCe3E1tJfKSA92Q47JoppIfLcRLd9sh+e7QR9Gix4LrA2+RPw24eKI0iqpMm5ayvPMx2nmxA==,es256,+pin:uBTQIj0EUe2YoeLfVXksAo9gXTJJ2cXMyPqOMNvE2g9pDwetJIdPTR9oUorMiuRZiXALAlfaayc4vMgQvWXdxw==,cToPi0zc8+U6g1kpqJ2pHXCKQyxyNrJAvuLqBmknwxhciBj0+iTDFaut0Vc1MSu/r6yrw2mHSnuYXTmPx3mhmw==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: USgDNJZ9Z8GXzQgWdrkFJ5S+WsqKhdg9zHmoMifow3xBd8Rn0ZH2udPuRs6Q8Y/13BOCL9lEhdxc+1JAoP0j8w== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: Is31uMHcVRQYiCxCe3E1tJfKSA92Q47JoppIfLcRLd9sh+e7QR9Gix4LrA2+RPw24eKI0iqpMm5ayvPMx2nmxA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: uBTQIj0EUe2YoeLfVXksAo9gXTJJ2cXMyPqOMNvE2g9pDwetJIdPTR9oUorMiuRZiXALAlfaayc4vMgQvWXdxw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: cToPi0zc8+U6g1kpqJ2pHXCKQyxyNrJAvuLqBmknwxhciBj0+iTDFaut0Vc1MSu/r6yrw2mHSnuYXTmPx3mhmw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:Ypw0/A5KEPshXH0zO72Qlgt1uHvB4VnVRBpObzVGDeS8LxR9smealISARIOo3rlOLgjqj6dkJxqu1LoLm22UpA==,dFnZLWVzEvbSw6O4ld9Fjb1Pki4NptNpvASGEthr5GsaWRp6pLe1Uqwm/IrVrOgwO2Q6sB0SXsQKdAIWbMrPHw==,es256,+verification+pin:IMaY3yG6NuO4oVjrKUrCArluNfimT+5pnxB2jA0CXD7xjmhUO+90lILLwxxnGYKvbq2X5wlxLNnuQLm5gpt7ig==,bDTCB4xWqBY9gh6BLP8b4gJmUIYIQbckvrSMDX/8lyftL/uesJBxblHkDVzfCIatAzqKZ6kltokEHE8saX8phA==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: Ypw0/A5KEPshXH0zO72Qlgt1uHvB4VnVRBpObzVGDeS8LxR9smealISARIOo3rlOLgjqj6dkJxqu1LoLm22UpA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: dFnZLWVzEvbSw6O4ld9Fjb1Pki4NptNpvASGEthr5GsaWRp6pLe1Uqwm/IrVrOgwO2Q6sB0SXsQKdAIWbMrPHw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: IMaY3yG6NuO4oVjrKUrCArluNfimT+5pnxB2jA0CXD7xjmhUO+90lILLwxxnGYKvbq2X5wlxLNnuQLm5gpt7ig== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: bDTCB4xWqBY9gh6BLP8b4gJmUIYIQbckvrSMDX/8lyftL/uesJBxblHkDVzfCIatAzqKZ6kltokEHE8saX8phA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,JvWtmu8JaeUNYklKkii5KflmS9vVXtTGcqLdWNXcRHza5qCuBoYX/QNWlKoZklPfsmjTVkXcnBh+B4DSZM55fw==,es256,+presence:*,4AXGf9eUWUXpfLNJ+2uySBvz2FmkK2EZP+wyKuTf73UDS8/vi+DZVllXuhrXmQA36NLwqS8YPEIq6pRLYE6m2A==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: JvWtmu8JaeUNYklKkii5KflmS9vVXtTGcqLdWNXcRHza5qCuBoYX/QNWlKoZklPfsmjTVkXcnBh+B4DSZM55fw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 4AXGf9eUWUXpfLNJ+2uySBvz2FmkK2EZP+wyKuTf73UDS8/vi+DZVllXuhrXmQA36NLwqS8YPEIq6pRLYE6m2A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,qZywZ2yedeQu4bPAy6rk7pPcHPprUd+DOxGf10MgwteNYKyAWuyPd7tREc0X3ZzoDejzmM3+X0dWALnBBSVWyA==,es256,+presence+verification:*,IcQsmgW/Y5UQUW/Bz7eYU1azOfyhQWTr8R6mk0gpBJ4l5qq4BstimedubRFvoIAanumNrrqgvo1CA+9rzHG6Hg==,es256,+presence+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: qZywZ2yedeQu4bPAy6rk7pPcHPprUd+DOxGf10MgwteNYKyAWuyPd7tREc0X3ZzoDejzmM3+X0dWALnBBSVWyA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: IcQsmgW/Y5UQUW/Bz7eYU1azOfyhQWTr8R6mk0gpBJ4l5qq4BstimedubRFvoIAanumNrrqgvo1CA+9rzHG6Hg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,BEOf/KU74hsdWbvfUn7yIXH2aktz/DY2ChTLpljbntz5xpwsOv+4x9r6LySuVYWuoWH11fgKv4Bqt57MHiPYUg==,es256,+presence+pin:*,4vbnuZSSrYJ/qzOpnVgy8cqm7yq6m9+GQlpNnMbPN2kXr+B0vL91O6d7/0VitOqW8GX2FFQaXvV3mHETtsUYAg==,es256,+presence+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: BEOf/KU74hsdWbvfUn7yIXH2aktz/DY2ChTLpljbntz5xpwsOv+4x9r6LySuVYWuoWH11fgKv4Bqt57MHiPYUg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: 4vbnuZSSrYJ/qzOpnVgy8cqm7yq6m9+GQlpNnMbPN2kXr+B0vL91O6d7/0VitOqW8GX2FFQaXvV3mHETtsUYAg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,5zx2nk/ANhsncQV0np0kDYT+jf5w3dQ8rvVM5fqwDcHbh8AzBHbcGiRcNfPE/6v09cEomfVrIAT+IvyAcZnuow==,es256,+presence+verification+pin:*,FJ6553yOZoAJKnR2Ysai/5k1i6PpHz/8HusKkFjOqBSIsAK9vALAb/M223hz8remwuqPyNXczq1WgBcN4P9wKw==,es256,+presence+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 5zx2nk/ANhsncQV0np0kDYT+jf5w3dQ8rvVM5fqwDcHbh8AzBHbcGiRcNfPE/6v09cEomfVrIAT+IvyAcZnuow== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence+verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: FJ6553yOZoAJKnR2Ysai/5k1i6PpHz/8HusKkFjOqBSIsAK9vALAb/M223hz8remwuqPyNXczq1WgBcN4P9wKw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence+verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,kuY0RmjxQfbzMREZM8l++bbKTFHSGTYK+OI0owggVKCXSaD5YHsk2EONGtwWoafg8KypNQIYhxxxT2RlWWVcGw==,es256,:*,t94+brQxTF62oQw642Pq6qDFFfPx1A7GbjU/2i+H7OiHLeIALTzm9AwLVZuyofXURgiIrmLAG26ww2KVv6ji+A==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: kuY0RmjxQfbzMREZM8l++bbKTFHSGTYK+OI0owggVKCXSaD5YHsk2EONGtwWoafg8KypNQIYhxxxT2RlWWVcGw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: t94+brQxTF62oQw642Pq6qDFFfPx1A7GbjU/2i+H7OiHLeIALTzm9AwLVZuyofXURgiIrmLAG26ww2KVv6ji+A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild kh 0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927 PASS: get_devices ================== All 2 tests passed ================== make[2]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/tests' make[1]: Leaving directory '/builddir/build/BUILD/pam_u2f-1.1.0/tests' Processing files: pam-u2f-1.1.0-1.fc35.i686 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.wlA9Jb Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Kkkm2K debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,KBBozy1XYywARLB1AcY5hYvUN2hYHpGY2YyxAIczZ7GXrfWeZ8RGOW7+Z34DaozgLFeHMQSCXJuNYK+fw8khEw==,es256,+verification:*,LABCxfeOxfctKo8HmDA/PYyPlwTYj3i2tQu2QWEmi7tytaPQA8ZZZP7hddzpkUQVHRu2oASGigS7oBwt38WFCw==,es256,+verification debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: KBBozy1XYywARLB1AcY5hYvUN2hYHpGY2YyxAIczZ7GXrfWeZ8RGOW7+Z34DaozgLFeHMQSCXJuNYK+fw8khEw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: LABCxfeOxfctKo8HmDA/PYyPlwTYj3i2tQu2QWEmi7tytaPQA8ZZZP7hddzpkUQVHRu2oASGigS7oBwt38WFCw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,se1ih71yYTjlvF6p3Kc+wB0PtXv+5RM8O/0/yFy5RcvEXCvirQPbxhmSIhh5QYP17fkAFGLfJYQtmV7RNU0xDg==,es256,+pin:*,v6hgPffPopqHTh19Y0Wf11cF/lChqwlT0f5/6K+Dsdzq1OPZxKBqTaW6jCU0x5Pr9HgntWyTtQ1TS7EM22uhyQ==,es256,+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: se1ih71yYTjlvF6p3Kc+wB0PtXv+5RM8O/0/yFy5RcvEXCvirQPbxhmSIhh5QYP17fkAFGLfJYQtmV7RNU0xDg== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: v6hgPffPopqHTh19Y0Wf11cF/lChqwlT0f5/6K+Dsdzq1OPZxKBqTaW6jCU0x5Pr9HgntWyTtQ1TS7EM22uhyQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:*,+zfrwyH/M5/tEVfijRKzRqNh+QoC3JBweJFa0heINIDkCjLAYqUb2hSTecTxoKh2bzpxSqeg6nJJPJNBqDD2aA==,es256,+verification+pin:*,W1vVZhmkt3KG16sraGayBP8elRXSl5UGMl+oojLI15yyIAVUUzoEKNUQtf3j3s3sVtjD009nLxHOpkf2zjIpQQ==,es256,+verification+pin debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: +zfrwyH/M5/tEVfijRKzRqNh+QoC3JBweJFa0heINIDkCjLAYqUb2hSTecTxoKh2bzpxSqeg6nJJPJNBqDD2aA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +verification+pin debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: * debug(pam_u2f): util.c:222 (parse_native_format): Credential is resident debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: W1vVZhmkt3KG16sraGayBP8elRXSl5UGMl+oojLI15yyIAVUUzoEKNUQtf3j3s3sVtjD009nLxHOpkf2zjIpQQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +verification+pin debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:ooq2bCWeHFXzWqKwWFRliREQjOtUWKtWJbr7KwSh3FLNiCFgBuie4tqq3Pee86o7ew32u1+ITLsCBEYPrTQMAg==,39hCGEGO7kqz3Pig/bL0ycZxLfcpWPtX8fKxb/S8xx2BdSUs6HXTzIDmifuFv6pabpy3DxUvcA0yIygMAO1ZQw==,es256,+presence:2O2vxjSMeMl6obzQCkIE3VL2Qtija5sLJuJkMrP+/bAFeoLp7m2SPKKRUFFXsO8Z44HTL7PKoFmY4+r5Qwt00w==,qZIaqR+mGxEnvo04LtsX4krKV5r5PBVBfJYDXi2zS7uXSHgRr7KOQHaNgx70E2IBrVmUlaFAH4QhDnDAeishBA==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: ooq2bCWeHFXzWqKwWFRliREQjOtUWKtWJbr7KwSh3FLNiCFgBuie4tqq3Pee86o7ew32u1+ITLsCBEYPrTQMAg== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 39hCGEGO7kqz3Pig/bL0ycZxLfcpWPtX8fKxb/S8xx2BdSUs6HXTzIDmifuFv6pabpy3DxUvcA0yIygMAO1ZQw== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 2O2vxjSMeMl6obzQCkIE3VL2Qtija5sLJuJkMrP+/bAFeoLp7m2SPKKRUFFXsO8Z44HTL7PKoFmY4+r5Qwt00w== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: qZIaqR+mGxEnvo04LtsX4krKV5r5PBVBfJYDXi2zS7uXSHgRr7KOQHaNgx70E2IBrVmUlaFAH4QhDnDAeishBA== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:9HY72OR/kQECy5PbwfJwSaWZFlLL1CHamlm1LMZFozCBj6hzq4V9BpkkkMObxNL9gFd8yOXKDflFiVVoGq7sWQ==,sn+cAxAvdlnwwwvLCLoEjiza2G0aPniyqgomxmm1aLisMl1z9VpvdlGgO4nOPLYZSoRkW6nKvOBzztGYq/knfQ==,es256,+presence:43JAMt5EnG72Sx/4C9ptEd+6/f1RMOKWBSQj4U6pnQyVvPFI/nX2jvN4EYqMQrdGYaszRbh0AL0an3hKZJNqLw==,aPlEf4vR+SUrOykB1tk+H1XKsEiSIBMK252bPz7kLHusnAgqgPZLqcruFEegChmYyhytWDPluPrw1o16FFyf5Q==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: 9HY72OR/kQECy5PbwfJwSaWZFlLL1CHamlm1LMZFozCBj6hzq4V9BpkkkMObxNL9gFd8yOXKDflFiVVoGq7sWQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: sn+cAxAvdlnwwwvLCLoEjiza2G0aPniyqgomxmm1aLisMl1z9VpvdlGgO4nOPLYZSoRkW6nKvOBzztGYq/knfQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 43JAMt5EnG72Sx/4C9ptEd+6/f1RMOKWBSQj4U6pnQyVvPFI/nX2jvN4EYqMQrdGYaszRbh0AL0an3hKZJNqLw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: aPlEf4vR+SUrOykB1tk+H1XKsEiSIBMK252bPz7kLHusnAgqgPZLqcruFEegChmYyhytWDPluPrw1o16FFyf5Q== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:kNfZ8Uot7TcImjCXhji32Apur3172TYc4XLA0uDQsdW1lrIRecyZP5chyPrkNxIrRIZ58UgiMxD72fiaCiQghw==,QiscDH8fpvC9imwd7UiQ8n2XeqNRWW5sUxmboMbiNLUXWrvuG7pEBvWYQA3yLdmOvvb/3MijCh6AZr/3fpwZKQ==,es256,:4ICSXy6FCp7NUErnJAOoyqGOnszEMmnIxjgH2NmiC9cyn0XqBxmr1+YHt9fv6yhbrPrnn9/QLvysS+VZBc9twQ==,IJMQOa1WrUkBwZKKviNxkMlvKGkiIbXcIdWf+Rv1BPWI9Xo1edi1LF7ux8sZs6mbQEn3z+v+UCSgO13ZtFzI/w==,es256,+presence debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: kNfZ8Uot7TcImjCXhji32Apur3172TYc4XLA0uDQsdW1lrIRecyZP5chyPrkNxIrRIZ58UgiMxD72fiaCiQghw== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: QiscDH8fpvC9imwd7UiQ8n2XeqNRWW5sUxmboMbiNLUXWrvuG7pEBvWYQA3yLdmOvvb/3MijCh6AZr/3fpwZKQ== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: 4ICSXy6FCp7NUErnJAOoyqGOnszEMmnIxjgH2NmiC9cyn0XqBxmr1+YHt9fv6yhbrPrnn9/QLvysS+VZBc9twQ== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: IJMQOa1WrUkBwZKKviNxkMlvKGkiIbXcIdWf+Rv1BPWI9Xo1edi1LF7ux8sZs6mbQEn3z+v+UCSgO13ZtFzI/w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:gqCuXGhiA9P4PhXPgrMjQCdgBPkLHHmQcDF/AMOp9vMuCoreRgwWlckMvCdHnsRTohdGqKZgVT/M3HVu4/UiXA==,DJaEFTDU5XMq5+KwhEwj69zo5KthqvPRcrCE8Rhu6v1FkgFww/gHYeCZi8s6IRbzmmkxSANXuBAGcpVAM6Zo3A==,es256,:RFgUluPS2nAXHy3++1dyyu5k0Rnr9KHUccYSH2oMdpw+QWOu5lvHki3lyAxhKm7HTu8wfMK86qIHakTMYDiYSA==,sgoB52Vmw6fqQMDsBHKMsSeft6AfXoULH+mHNi3nOS6KHnvobo82LFGjvQqxrbSNfIul/cpD3MSdz8R0Tfhl3w==,es256, debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: gqCuXGhiA9P4PhXPgrMjQCdgBPkLHHmQcDF/AMOp9vMuCoreRgwWlckMvCdHnsRTohdGqKZgVT/M3HVu4/UiXA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: DJaEFTDU5XMq5+KwhEwj69zo5KthqvPRcrCE8Rhu6v1FkgFww/gHYeCZi8s6IRbzmmkxSANXuBAGcpVAM6Zo3A== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 1: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 2: RFgUluPS2nAXHy3++1dyyu5k0Rnr9KHUccYSH2oMdpw+QWOu5lvHki3lyAxhKm7HTu8wfMK86qIHakTMYDiYSA== debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 2: sgoB52Vmw6fqQMDsBHKMsSeft6AfXoULH+mHNi3nOS6KHnvobo82LFGjvQqxrbSNfIul/cpD3MSdz8R0Tfhl3w== debug(pam_u2f): util.c:260 (parse_native_format): COSE type for device number 2: es256 debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 2: debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 2 device(s) for user mockbuild debug(pam_u2f): util.c:160 (parse_native_format): Authorization line: mockbuild:mGvXxDqTMSVkSlDnDRNTVsP5Ij9cceCkdZkSJYeaJCHCOpBtMIFGQXKBBkvZpV5bWuEuJkoElIiMKirhCPAU8Q,0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927 debug(pam_u2f): util.c:165 (parse_native_format): Matched user: mockbuild debug(pam_u2f): util.c:207 (parse_native_format): KeyHandle for device number 1: mGvXxDqTMSVkSlDnDRNTVsP5Ij9cceCkdZkSJYeaJCHCOpBtMIFGQXKBBkvZpV5bWuEuJkoElIiMKirhCPAU8Q debug(pam_u2f): util.c:235 (parse_native_format): publicKey for device number 1: 0405a35641a6f5b63e2ef4449393e7e1cb2b96711e797fc74dbd63e99dbf410ffe7425e79f8c41d8f049c8f7241a803563a43c139f923f0ab9007fbd0dcc722927 debug(pam_u2f): util.c:253 (parse_native_format): Unable to retrieve COSE type 1 debug(pam_u2f): util.c:254 (parse_native_format): Assuming ES256 (backwards compatibility) debug(pam_u2f): util.c:278 (parse_native_format): Old format for device 1, no attributes debug(pam_u2f): util.c:280 (parse_native_format): Assuming 'presence' (backwards compatibility) debug(pam_u2f): util.c:288 (parse_native_format): Attributes for device number 1: +presence debug(pam_u2f): util.c:997 (get_devices_from_authfile): Found 1 device(s) for user mockbuild + RPM_EC=0 ++ jobs -p + exit 0 + umask 022 + cd /builddir/build/BUILD + cd pam_u2f-1.1.0 + DOCDIR=/builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/share/doc/pam-u2f + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/share/doc/pam-u2f + cp -pr AUTHORS /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/share/doc/pam-u2f + cp -pr NEWS /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/share/doc/pam-u2f + cp -pr README /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/share/doc/pam-u2f + RPM_EC=0 ++ jobs -p + exit 0 + umask 022 + cd /builddir/build/BUILD + cd pam_u2f-1.1.0 + LICENSEDIR=/builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/share/licenses/pam-u2f + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/share/licenses/pam-u2f + cp -pr COPYING /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386/usr/share/licenses/pam-u2f + RPM_EC=0 ++ jobs -p + exit 0 Provides: pam-u2f = 1.1.0-1.fc35 pam-u2f(x86-32) = 1.1.0-1.fc35 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1) libc.so.6(GLIBC_2.1.2) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.17) libc.so.6(GLIBC_2.25) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.33) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libcrypto.so.1.1 libcrypto.so.1.1(OPENSSL_1_1_0) libfido2.so.1 libpam.so.0 libpam.so.0(LIBPAM_1.0) libpam.so.0(LIBPAM_MODUTIL_1.1.3) rtld(GNU_HASH) Processing files: pamu2fcfg-1.1.0-1.fc35.i686 Provides: pamu2fcfg = 1.1.0-1.fc35 pamu2fcfg(x86-32) = 1.1.0-1.fc35 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6 libc.so.6(GLIBC_2.0) libc.so.6(GLIBC_2.1.3) libc.so.6(GLIBC_2.25) libc.so.6(GLIBC_2.3.4) libc.so.6(GLIBC_2.4) libcrypto.so.1.1 libcrypto.so.1.1(OPENSSL_1_1_0) libfido2.so.1 libpam.so.0 rtld(GNU_HASH) Processing files: pam-u2f-debugsource-1.1.0-1.fc35.i686 Provides: pam-u2f-debugsource = 1.1.0-1.fc35 pam-u2f-debugsource(x86-32) = 1.1.0-1.fc35 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: pam-u2f-debuginfo-1.1.0-1.fc35.i686 Provides: debuginfo(build-id) = 4da59961edf3c7e80f3463dbcae73466b1a670bb pam-u2f-debuginfo = 1.1.0-1.fc35 pam-u2f-debuginfo(x86-32) = 1.1.0-1.fc35 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: pam-u2f-debugsource(x86-32) = 1.1.0-1.fc35 Processing files: pamu2fcfg-debuginfo-1.1.0-1.fc35.i686 Provides: debuginfo(build-id) = b98ed808128eb092bb77685860413c25a0fb0a9f pamu2fcfg-debuginfo = 1.1.0-1.fc35 pamu2fcfg-debuginfo(x86-32) = 1.1.0-1.fc35 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: pam-u2f-debugsource(x86-32) = 1.1.0-1.fc35 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386 Wrote: /builddir/build/RPMS/pam-u2f-debuginfo-1.1.0-1.fc35.i686.rpm Wrote: /builddir/build/RPMS/pam-u2f-debugsource-1.1.0-1.fc35.i686.rpm Wrote: /builddir/build/RPMS/pam-u2f-1.1.0-1.fc35.i686.rpm Wrote: /builddir/build/RPMS/pamu2fcfg-debuginfo-1.1.0-1.fc35.i686.rpm Wrote: /builddir/build/RPMS/pamu2fcfg-1.1.0-1.fc35.i686.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.TLRTJJ + umask 022 + cd /builddir/build/BUILD + cd pam_u2f-1.1.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/pam-u2f-1.1.0-1.fc35.i386 + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0