0s autopkgtest [13:30:30]: starting date: 2024-03-08 0s autopkgtest [13:30:30]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [13:30:30]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.614pk25d/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:gnutls28,src:cmake,src:iddawc,src:nettle,src:rhonabwy,src:srt --apt-upgrade gnutls28 --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=gnutls28/3.8.3-1.1ubuntu2 cmake/3.28.3-1build2 iddawc/1.1.9+ds-1.1 nettle/3.9.1-2.2 rhonabwy/1.1.13-2.1 srt/1.5.3-1build1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-arm64-19.secgroup --name adt-noble-arm64-gnutls28-20240308-133029-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 64s autopkgtest [13:31:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 64s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 65s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [427 kB] 65s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [3976 B] 65s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2576 kB] 65s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [35.7 kB] 65s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [571 kB] 65s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3144 B] 65s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [20.3 kB] 65s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 65s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [2792 kB] 65s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [8528 B] 65s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [38.2 kB] 65s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 66s Fetched 6593 kB in 1s (4774 kB/s) 67s Reading package lists... 69s Reading package lists... 69s Building dependency tree... 69s Reading state information... 70s Calculating upgrade... 70s The following packages will be REMOVED: 70s libhogweed6 libnettle8 70s The following NEW packages will be installed: 70s libhogweed6t64 libnettle8t64 70s The following packages will be upgraded: 70s initramfs-tools initramfs-tools-bin initramfs-tools-core libgnutls30 70s libproc2-0 pci.ids procps shim-signed 71s 8 upgraded, 2 newly installed, 2 to remove and 0 not upgraded. 71s Need to get 3006 kB of archives. 71s After this operation, 181 kB of additional disk space will be used. 71s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnettle8t64 arm64 3.9.1-2.2 [192 kB] 71s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libhogweed6t64 arm64 3.9.1-2.2 [199 kB] 71s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgnutls30 arm64 3.8.3-1ubuntu2 [942 kB] 71s Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 libproc2-0 arm64 2:4.0.4-4ubuntu1 [58.4 kB] 71s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 procps arm64 2:4.0.4-4ubuntu1 [708 kB] 71s Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 pci.ids all 0.0~2024.02.02-1 [273 kB] 71s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 initramfs-tools all 0.142ubuntu20 [9054 B] 71s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 initramfs-tools-core all 0.142ubuntu20 [49.7 kB] 71s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 initramfs-tools-bin arm64 0.142ubuntu20 [20.2 kB] 71s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 shim-signed arm64 1.57+15.8-0ubuntu1 [555 kB] 72s Preconfiguring packages ... 72s Fetched 3006 kB in 1s (3429 kB/s) 72s dpkg: libhogweed6:arm64: dependency problems, but removing anyway as you requested: 72s librtmp1:arm64 depends on libhogweed6. 72s libjcat1:arm64 depends on libhogweed6. 72s libgnutls30:arm64 depends on libhogweed6 (>= 3.6). 72s 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74662 files and directories currently installed.) 72s Removing libhogweed6:arm64 (3.9.1-2) ... 72s dpkg: libnettle8:arm64: dependency problems, but removing anyway as you requested: 72s librtmp1:arm64 depends on libnettle8. 72s libgnutls30:arm64 depends on libnettle8 (>= 3.9~). 72s libcurl3-gnutls:arm64 depends on libnettle8. 72s libarchive13:arm64 depends on libnettle8. 72s 72s Removing libnettle8:arm64 (3.9.1-2) ... 72s Selecting previously unselected package libnettle8t64:arm64. 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74650 files and directories currently installed.) 72s Preparing to unpack .../libnettle8t64_3.9.1-2.2_arm64.deb ... 72s Unpacking libnettle8t64:arm64 (3.9.1-2.2) ... 72s Setting up libnettle8t64:arm64 (3.9.1-2.2) ... 72s Selecting previously unselected package libhogweed6t64:arm64. 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74658 files and directories currently installed.) 72s Preparing to unpack .../libhogweed6t64_3.9.1-2.2_arm64.deb ... 72s Unpacking libhogweed6t64:arm64 (3.9.1-2.2) ... 72s Setting up libhogweed6t64:arm64 (3.9.1-2.2) ... 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 72s Preparing to unpack .../libgnutls30_3.8.3-1ubuntu2_arm64.deb ... 72s Unpacking libgnutls30:arm64 (3.8.3-1ubuntu2) over (3.8.3-1ubuntu1) ... 72s Setting up libgnutls30:arm64 (3.8.3-1ubuntu2) ... 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 72s Preparing to unpack .../0-libproc2-0_2%3a4.0.4-4ubuntu1_arm64.deb ... 72s Unpacking libproc2-0:arm64 (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 72s Preparing to unpack .../1-procps_2%3a4.0.4-4ubuntu1_arm64.deb ... 72s Unpacking procps (2:4.0.4-4ubuntu1) over (2:4.0.4-2ubuntu1) ... 73s Preparing to unpack .../2-pci.ids_0.0~2024.02.02-1_all.deb ... 73s Unpacking pci.ids (0.0~2024.02.02-1) over (0.0~2023.11.11-1) ... 73s Preparing to unpack .../3-initramfs-tools_0.142ubuntu20_all.deb ... 73s Unpacking initramfs-tools (0.142ubuntu20) over (0.142ubuntu19) ... 73s Preparing to unpack .../4-initramfs-tools-core_0.142ubuntu20_all.deb ... 73s Unpacking initramfs-tools-core (0.142ubuntu20) over (0.142ubuntu19) ... 73s Preparing to unpack .../5-initramfs-tools-bin_0.142ubuntu20_arm64.deb ... 73s Unpacking initramfs-tools-bin (0.142ubuntu20) over (0.142ubuntu19) ... 73s Preparing to unpack .../6-shim-signed_1.57+15.8-0ubuntu1_arm64.deb ... 73s Unpacking shim-signed (1.57+15.8-0ubuntu1) over (1.56+15.7-0ubuntu1) ... 73s Setting up pci.ids (0.0~2024.02.02-1) ... 73s Setting up shim-signed (1.57+15.8-0ubuntu1) ... 73s Unknown device "/dev/disk/by-id/*": No such device 73s Installing grub to /boot/efi. 73s Installing for arm64-efi platform. 74s Installation finished. No error reported. 74s Setting up libproc2-0:arm64 (2:4.0.4-4ubuntu1) ... 74s Setting up procps (2:4.0.4-4ubuntu1) ... 74s Setting up initramfs-tools-bin (0.142ubuntu20) ... 74s Setting up initramfs-tools-core (0.142ubuntu20) ... 74s Setting up initramfs-tools (0.142ubuntu20) ... 74s update-initramfs: deferring update (trigger activated) 74s Processing triggers for man-db (2.12.0-3) ... 76s Processing triggers for libc-bin (2.39-0ubuntu2) ... 76s Processing triggers for initramfs-tools (0.142ubuntu20) ... 76s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 76s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 92s System running in EFI mode, skipping. 92s Reading package lists... 92s Building dependency tree... 92s Reading state information... 93s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 94s sh: Attempting to set up Debian/Ubuntu apt sources automatically 94s sh: Distribution appears to be Ubuntu 95s Reading package lists... 95s Building dependency tree... 95s Reading state information... 95s eatmydata is already the newest version (131-1). 95s dbus is already the newest version (1.14.10-4ubuntu1). 95s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 95s Reading package lists... 96s Building dependency tree... 96s Reading state information... 96s rng-tools-debian is already the newest version (2.4). 96s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 96s Reading package lists... 96s Building dependency tree... 96s Reading state information... 97s haveged is already the newest version (1.9.14-1ubuntu1). 97s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 97s Reading package lists... 97s Building dependency tree... 97s Reading state information... 98s The following packages will be REMOVED: 98s cloud-init* python3-configobj* python3-debconf* 98s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 98s After this operation, 3248 kB disk space will be freed. 98s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74664 files and directories currently installed.) 98s Removing cloud-init (24.1-0ubuntu1) ... 99s Removing python3-configobj (5.0.8-3) ... 99s Removing python3-debconf (1.5.86) ... 99s Processing triggers for man-db (2.12.0-3) ... 99s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74275 files and directories currently installed.) 99s Purging configuration files for cloud-init (24.1-0ubuntu1) ... 100s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 100s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 100s Reading package lists... 100s Building dependency tree... 100s Reading state information... 101s linux-generic is already the newest version (6.8.0-11.11+1). 101s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 101s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 101s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 101s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 102s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 103s Reading package lists... 103s Reading package lists... 103s Building dependency tree... 103s Reading state information... 103s Calculating upgrade... 104s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 104s Reading package lists... 104s Building dependency tree... 104s Reading state information... 104s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 105s autopkgtest [13:32:15]: rebooting testbed after setup commands that affected boot 335s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 341s autopkgtest [13:36:11]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP PREEMPT_DYNAMIC Wed Feb 14 02:53:31 UTC 2024 342s autopkgtest [13:36:12]: testbed dpkg architecture: arm64 343s autopkgtest [13:36:13]: @@@@@@@@@@@@@@@@@@@@ apt-source gnutls28 347s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main gnutls28 3.8.3-1.1ubuntu2 (dsc) [3386 B] 347s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main gnutls28 3.8.3-1.1ubuntu2 (tar) [6464 kB] 347s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main gnutls28 3.8.3-1.1ubuntu2 (asc) [854 B] 347s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main gnutls28 3.8.3-1.1ubuntu2 (diff) [79.6 kB] 347s gpgv: Signature made Tue Mar 5 18:18:21 2024 UTC 347s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 347s gpgv: Can't check signature: No public key 347s dpkg-source: warning: cannot verify inline signature for ./gnutls28_3.8.3-1.1ubuntu2.dsc: no acceptable signature found 349s autopkgtest [13:36:19]: testing package gnutls28 version 3.8.3-1.1ubuntu2 349s autopkgtest [13:36:19]: build not needed 351s autopkgtest [13:36:21]: test run-upstream-testsuite: preparing testbed 355s Reading package lists... 356s Building dependency tree... 356s Reading state information... 356s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 356s Starting 2 pkgProblemResolver with broken count: 0 356s Done 356s Done 357s Starting pkgProblemResolver with broken count: 0 357s Starting 2 pkgProblemResolver with broken count: 0 357s Done 357s The following additional packages will be installed: 357s build-essential cpp cpp-13 cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu 357s datefudge g++ g++-13 g++-13-aarch64-linux-gnu g++-aarch64-linux-gnu gcc 357s gcc-13 gcc-13-aarch64-linux-gnu gcc-aarch64-linux-gnu gnutls-bin gnutls-doc 357s libasan8 libatomic1 libc-dev-bin libc6-dev libcc1-0 libcrypt-dev 357s libevent-2.1-7 libgcc-13-dev libgmp-dev libgmpxx4ldbl libgnutls-dane0t64 357s libgnutls-openssl27t64 libgnutls28-dev libgnutls30t64 libgomp1 libhwasan0 357s libidn2-dev libisl23 libitm1 liblsan0 libmpc3 libnsl-dev libp11-kit-dev 357s libsofthsm2 libstdc++-13-dev libtasn1-6-dev libtirpc-dev libtsan2 libubsan1 357s libunbound8 linux-libc-dev net-tools nettle-dev rpcsvc-proto softhsm2 357s softhsm2-common 357s Suggested packages: 357s cpp-doc gcc-13-locales cpp-13-doc gcc-13-doc gcc-multilib manpages-dev 357s autoconf automake libtool flex bison gdb gcc-doc gdb-aarch64-linux-gnu 357s glibc-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data p11-kit-doc 357s libstdc++-13-doc 357s Recommended packages: 357s manpages manpages-dev libc-devtools libtasn1-doc 357s The following packages will be REMOVED: 357s libgnutls30 357s The following NEW packages will be installed: 357s build-essential cpp cpp-13 cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu 357s datefudge g++ g++-13 g++-13-aarch64-linux-gnu g++-aarch64-linux-gnu gcc 357s gcc-13 gcc-13-aarch64-linux-gnu gcc-aarch64-linux-gnu gnutls-bin gnutls-doc 357s libasan8 libatomic1 libc-dev-bin libc6-dev libcc1-0 libcrypt-dev 357s libevent-2.1-7 libgcc-13-dev libgmp-dev libgmpxx4ldbl libgnutls-dane0t64 357s libgnutls-openssl27t64 libgnutls28-dev libgnutls30t64 libgomp1 libhwasan0 357s libidn2-dev libisl23 libitm1 liblsan0 libmpc3 libnsl-dev libp11-kit-dev 357s libsofthsm2 libstdc++-13-dev libtasn1-6-dev libtirpc-dev libtsan2 libubsan1 357s libunbound8 linux-libc-dev net-tools nettle-dev rpcsvc-proto softhsm2 357s softhsm2-common 358s 0 upgraded, 52 newly installed, 1 to remove and 0 not upgraded. 358s 1 not fully installed or removed. 358s Need to get 71.6 MB of archives. 358s After this operation, 252 MB of additional disk space will be used. 358s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 libc-dev-bin arm64 2.39-0ubuntu2 [19.7 kB] 358s Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 linux-libc-dev arm64 6.8.0-11.11 [1569 kB] 358s Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 libcrypt-dev arm64 1:4.4.36-4 [136 kB] 358s Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 libtirpc-dev arm64 1.3.4+ds-1build1 [232 kB] 358s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 libnsl-dev arm64 1.3.0-3 [71.9 kB] 358s Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 rpcsvc-proto arm64 1.4.2-0ubuntu6 [65.4 kB] 358s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 libc6-dev arm64 2.39-0ubuntu2 [1596 kB] 358s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libisl23 arm64 0.26-3 [713 kB] 358s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libmpc3 arm64 1.3.1-1 [55.3 kB] 358s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-13-aarch64-linux-gnu arm64 13.2.0-17ubuntu2 [10.3 MB] 359s Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-13 arm64 13.2.0-17ubuntu2 [1028 B] 359s Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [5316 B] 359s Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 cpp arm64 4:13.2.0-7ubuntu1 [22.4 kB] 359s Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 libcc1-0 arm64 14-20240303-1ubuntu1 [44.7 kB] 359s Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 libgomp1 arm64 14-20240303-1ubuntu1 [144 kB] 359s Get:16 http://ftpmaster.internal/ubuntu noble/main arm64 libitm1 arm64 14-20240303-1ubuntu1 [27.7 kB] 359s Get:17 http://ftpmaster.internal/ubuntu noble/main arm64 libatomic1 arm64 14-20240303-1ubuntu1 [11.4 kB] 359s Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 libasan8 arm64 14-20240303-1ubuntu1 [2919 kB] 359s Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 liblsan0 arm64 14-20240303-1ubuntu1 [1282 kB] 359s Get:20 http://ftpmaster.internal/ubuntu noble/main arm64 libtsan2 arm64 14-20240303-1ubuntu1 [2687 kB] 360s Get:21 http://ftpmaster.internal/ubuntu noble/main arm64 libubsan1 arm64 14-20240303-1ubuntu1 [1151 kB] 360s Get:22 http://ftpmaster.internal/ubuntu noble/main arm64 libhwasan0 arm64 14-20240303-1ubuntu1 [1597 kB] 360s Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 libgcc-13-dev arm64 13.2.0-17ubuntu2 [2464 kB] 360s Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13-aarch64-linux-gnu arm64 13.2.0-17ubuntu2 [20.1 MB] 360s Get:25 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13 arm64 13.2.0-17ubuntu2 [467 kB] 360s Get:26 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [1198 B] 360s Get:27 http://ftpmaster.internal/ubuntu noble/main arm64 gcc arm64 4:13.2.0-7ubuntu1 [5018 B] 360s Get:28 http://ftpmaster.internal/ubuntu noble/main arm64 libstdc++-13-dev arm64 13.2.0-17ubuntu2 [2322 kB] 360s Get:29 http://ftpmaster.internal/ubuntu noble/main arm64 g++-13-aarch64-linux-gnu arm64 13.2.0-17ubuntu2 [11.7 MB] 361s Get:30 http://ftpmaster.internal/ubuntu noble/main arm64 g++-13 arm64 13.2.0-17ubuntu2 [14.4 kB] 361s Get:31 http://ftpmaster.internal/ubuntu noble/main arm64 g++-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [962 B] 361s Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 g++ arm64 4:13.2.0-7ubuntu1 [1082 B] 361s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 build-essential arm64 12.10ubuntu1 [4932 B] 361s Get:34 http://ftpmaster.internal/ubuntu noble/universe arm64 datefudge arm64 1.26 [8428 B] 361s Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 net-tools arm64 2.10-0.1ubuntu3 [206 kB] 361s Get:36 http://ftpmaster.internal/ubuntu noble/universe arm64 softhsm2-common arm64 2.6.1-2.2 [5806 B] 361s Get:37 http://ftpmaster.internal/ubuntu noble/universe arm64 libsofthsm2 arm64 2.6.1-2.2 [246 kB] 361s Get:38 http://ftpmaster.internal/ubuntu noble/universe arm64 softhsm2 arm64 2.6.1-2.2 [167 kB] 361s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgnutls30t64 arm64 3.8.3-1.1ubuntu2 [1042 kB] 361s Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 libevent-2.1-7 arm64 2.1.12-stable-9 [138 kB] 361s Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 libunbound8 arm64 1.19.1-1ubuntu1 [423 kB] 361s Get:42 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgnutls-dane0t64 arm64 3.8.3-1.1ubuntu2 [33.0 kB] 361s Get:43 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgnutls-openssl27t64 arm64 3.8.3-1.1ubuntu2 [33.2 kB] 361s Get:44 http://ftpmaster.internal/ubuntu noble/main arm64 libidn2-dev arm64 2.3.7-2 [120 kB] 361s Get:45 http://ftpmaster.internal/ubuntu noble/main arm64 libp11-kit-dev arm64 0.25.3-4ubuntu1 [22.6 kB] 361s Get:46 http://ftpmaster.internal/ubuntu noble/main arm64 libtasn1-6-dev arm64 4.19.0-3 [89.7 kB] 361s Get:47 http://ftpmaster.internal/ubuntu noble/main arm64 libgmpxx4ldbl arm64 2:6.3.0+dfsg-2ubuntu4 [9950 B] 361s Get:48 http://ftpmaster.internal/ubuntu noble/main arm64 libgmp-dev arm64 2:6.3.0+dfsg-2ubuntu4 [330 kB] 361s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 nettle-dev arm64 3.9.1-2.2 [1171 kB] 361s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libgnutls28-dev arm64 3.8.3-1.1ubuntu2 [1124 kB] 361s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 gnutls-bin arm64 3.8.3-1.1ubuntu2 [276 kB] 361s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 gnutls-doc all 3.8.3-1.1ubuntu2 [4465 kB] 362s Fetched 71.6 MB in 4s (18.9 MB/s) 362s Selecting previously unselected package libc-dev-bin. 362s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74220 files and directories currently installed.) 362s Preparing to unpack .../00-libc-dev-bin_2.39-0ubuntu2_arm64.deb ... 362s Unpacking libc-dev-bin (2.39-0ubuntu2) ... 362s Selecting previously unselected package linux-libc-dev:arm64. 362s Preparing to unpack .../01-linux-libc-dev_6.8.0-11.11_arm64.deb ... 362s Unpacking linux-libc-dev:arm64 (6.8.0-11.11) ... 362s Selecting previously unselected package libcrypt-dev:arm64. 362s Preparing to unpack .../02-libcrypt-dev_1%3a4.4.36-4_arm64.deb ... 362s Unpacking libcrypt-dev:arm64 (1:4.4.36-4) ... 362s Selecting previously unselected package libtirpc-dev:arm64. 362s Preparing to unpack .../03-libtirpc-dev_1.3.4+ds-1build1_arm64.deb ... 362s Unpacking libtirpc-dev:arm64 (1.3.4+ds-1build1) ... 362s Selecting previously unselected package libnsl-dev:arm64. 362s Preparing to unpack .../04-libnsl-dev_1.3.0-3_arm64.deb ... 362s Unpacking libnsl-dev:arm64 (1.3.0-3) ... 362s Selecting previously unselected package rpcsvc-proto. 362s Preparing to unpack .../05-rpcsvc-proto_1.4.2-0ubuntu6_arm64.deb ... 362s Unpacking rpcsvc-proto (1.4.2-0ubuntu6) ... 362s Selecting previously unselected package libc6-dev:arm64. 362s Preparing to unpack .../06-libc6-dev_2.39-0ubuntu2_arm64.deb ... 362s Unpacking libc6-dev:arm64 (2.39-0ubuntu2) ... 363s Selecting previously unselected package libisl23:arm64. 363s Preparing to unpack .../07-libisl23_0.26-3_arm64.deb ... 363s Unpacking libisl23:arm64 (0.26-3) ... 363s Selecting previously unselected package libmpc3:arm64. 363s Preparing to unpack .../08-libmpc3_1.3.1-1_arm64.deb ... 363s Unpacking libmpc3:arm64 (1.3.1-1) ... 363s Selecting previously unselected package cpp-13-aarch64-linux-gnu. 363s Preparing to unpack .../09-cpp-13-aarch64-linux-gnu_13.2.0-17ubuntu2_arm64.deb ... 363s Unpacking cpp-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 363s Selecting previously unselected package cpp-13. 363s Preparing to unpack .../10-cpp-13_13.2.0-17ubuntu2_arm64.deb ... 363s Unpacking cpp-13 (13.2.0-17ubuntu2) ... 363s Selecting previously unselected package cpp-aarch64-linux-gnu. 363s Preparing to unpack .../11-cpp-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... 363s Unpacking cpp-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 363s Selecting previously unselected package cpp. 363s Preparing to unpack .../12-cpp_4%3a13.2.0-7ubuntu1_arm64.deb ... 363s Unpacking cpp (4:13.2.0-7ubuntu1) ... 363s Selecting previously unselected package libcc1-0:arm64. 363s Preparing to unpack .../13-libcc1-0_14-20240303-1ubuntu1_arm64.deb ... 363s Unpacking libcc1-0:arm64 (14-20240303-1ubuntu1) ... 363s Selecting previously unselected package libgomp1:arm64. 363s Preparing to unpack .../14-libgomp1_14-20240303-1ubuntu1_arm64.deb ... 363s Unpacking libgomp1:arm64 (14-20240303-1ubuntu1) ... 363s Selecting previously unselected package libitm1:arm64. 363s Preparing to unpack .../15-libitm1_14-20240303-1ubuntu1_arm64.deb ... 363s Unpacking libitm1:arm64 (14-20240303-1ubuntu1) ... 363s Selecting previously unselected package libatomic1:arm64. 363s Preparing to unpack .../16-libatomic1_14-20240303-1ubuntu1_arm64.deb ... 363s Unpacking libatomic1:arm64 (14-20240303-1ubuntu1) ... 363s Selecting previously unselected package libasan8:arm64. 363s Preparing to unpack .../17-libasan8_14-20240303-1ubuntu1_arm64.deb ... 363s Unpacking libasan8:arm64 (14-20240303-1ubuntu1) ... 363s Selecting previously unselected package liblsan0:arm64. 363s Preparing to unpack .../18-liblsan0_14-20240303-1ubuntu1_arm64.deb ... 363s Unpacking liblsan0:arm64 (14-20240303-1ubuntu1) ... 364s Selecting previously unselected package libtsan2:arm64. 364s Preparing to unpack .../19-libtsan2_14-20240303-1ubuntu1_arm64.deb ... 364s Unpacking libtsan2:arm64 (14-20240303-1ubuntu1) ... 364s Selecting previously unselected package libubsan1:arm64. 364s Preparing to unpack .../20-libubsan1_14-20240303-1ubuntu1_arm64.deb ... 364s Unpacking libubsan1:arm64 (14-20240303-1ubuntu1) ... 364s Selecting previously unselected package libhwasan0:arm64. 364s Preparing to unpack .../21-libhwasan0_14-20240303-1ubuntu1_arm64.deb ... 364s Unpacking libhwasan0:arm64 (14-20240303-1ubuntu1) ... 364s Selecting previously unselected package libgcc-13-dev:arm64. 364s Preparing to unpack .../22-libgcc-13-dev_13.2.0-17ubuntu2_arm64.deb ... 364s Unpacking libgcc-13-dev:arm64 (13.2.0-17ubuntu2) ... 364s Selecting previously unselected package gcc-13-aarch64-linux-gnu. 364s Preparing to unpack .../23-gcc-13-aarch64-linux-gnu_13.2.0-17ubuntu2_arm64.deb ... 364s Unpacking gcc-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 364s Selecting previously unselected package gcc-13. 365s Preparing to unpack .../24-gcc-13_13.2.0-17ubuntu2_arm64.deb ... 365s Unpacking gcc-13 (13.2.0-17ubuntu2) ... 365s Selecting previously unselected package gcc-aarch64-linux-gnu. 365s Preparing to unpack .../25-gcc-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... 365s Unpacking gcc-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 365s Selecting previously unselected package gcc. 365s Preparing to unpack .../26-gcc_4%3a13.2.0-7ubuntu1_arm64.deb ... 365s Unpacking gcc (4:13.2.0-7ubuntu1) ... 365s Selecting previously unselected package libstdc++-13-dev:arm64. 365s Preparing to unpack .../27-libstdc++-13-dev_13.2.0-17ubuntu2_arm64.deb ... 365s Unpacking libstdc++-13-dev:arm64 (13.2.0-17ubuntu2) ... 365s Selecting previously unselected package g++-13-aarch64-linux-gnu. 365s Preparing to unpack .../28-g++-13-aarch64-linux-gnu_13.2.0-17ubuntu2_arm64.deb ... 365s Unpacking g++-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 365s Selecting previously unselected package g++-13. 365s Preparing to unpack .../29-g++-13_13.2.0-17ubuntu2_arm64.deb ... 365s Unpacking g++-13 (13.2.0-17ubuntu2) ... 365s Selecting previously unselected package g++-aarch64-linux-gnu. 365s Preparing to unpack .../30-g++-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... 365s Unpacking g++-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 365s Selecting previously unselected package g++. 365s Preparing to unpack .../31-g++_4%3a13.2.0-7ubuntu1_arm64.deb ... 365s Unpacking g++ (4:13.2.0-7ubuntu1) ... 365s Selecting previously unselected package build-essential. 365s Preparing to unpack .../32-build-essential_12.10ubuntu1_arm64.deb ... 365s Unpacking build-essential (12.10ubuntu1) ... 365s Selecting previously unselected package datefudge:arm64. 365s Preparing to unpack .../33-datefudge_1.26_arm64.deb ... 365s Unpacking datefudge:arm64 (1.26) ... 365s Selecting previously unselected package net-tools. 365s Preparing to unpack .../34-net-tools_2.10-0.1ubuntu3_arm64.deb ... 365s Unpacking net-tools (2.10-0.1ubuntu3) ... 365s Selecting previously unselected package softhsm2-common. 365s Preparing to unpack .../35-softhsm2-common_2.6.1-2.2_arm64.deb ... 365s Unpacking softhsm2-common (2.6.1-2.2) ... 365s Selecting previously unselected package libsofthsm2. 365s Preparing to unpack .../36-libsofthsm2_2.6.1-2.2_arm64.deb ... 365s Unpacking libsofthsm2 (2.6.1-2.2) ... 366s Selecting previously unselected package softhsm2. 366s Preparing to unpack .../37-softhsm2_2.6.1-2.2_arm64.deb ... 366s Unpacking softhsm2 (2.6.1-2.2) ... 366s dpkg: libgnutls30:arm64: dependency problems, but removing anyway as you requested: 366s u-boot-tools depends on libgnutls30 (>= 3.7.3). 366s librtmp1:arm64 depends on libgnutls30 (>= 3.7.2). 366s libldap2:arm64 depends on libgnutls30 (>= 3.8.2). 366s libjcat1:arm64 depends on libgnutls30 (>= 3.7.3). 366s libcurl3-gnutls:arm64 depends on libgnutls30 (>= 3.8.2). 366s fwupd depends on libgnutls30 (>= 3.7.3). 366s dirmngr depends on libgnutls30 (>= 3.8.1). 366s apt depends on libgnutls30 (>= 3.8.1). 366s 366s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 77143 files and directories currently installed.) 366s Removing libgnutls30:arm64 (3.8.3-1ubuntu2) ... 366s Selecting previously unselected package libgnutls30t64:arm64. 366s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 77134 files and directories currently installed.) 366s Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu2_arm64.deb ... 366s Unpacking libgnutls30t64:arm64 (3.8.3-1.1ubuntu2) ... 366s Setting up libgnutls30t64:arm64 (3.8.3-1.1ubuntu2) ... 366s Selecting previously unselected package libevent-2.1-7:arm64. 366s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 77162 files and directories currently installed.) 366s Preparing to unpack .../00-libevent-2.1-7_2.1.12-stable-9_arm64.deb ... 366s Unpacking libevent-2.1-7:arm64 (2.1.12-stable-9) ... 366s Selecting previously unselected package libunbound8:arm64. 366s Preparing to unpack .../01-libunbound8_1.19.1-1ubuntu1_arm64.deb ... 366s Unpacking libunbound8:arm64 (1.19.1-1ubuntu1) ... 366s Selecting previously unselected package libgnutls-dane0t64:arm64. 366s Preparing to unpack .../02-libgnutls-dane0t64_3.8.3-1.1ubuntu2_arm64.deb ... 366s Unpacking libgnutls-dane0t64:arm64 (3.8.3-1.1ubuntu2) ... 366s Selecting previously unselected package libgnutls-openssl27t64:arm64. 366s Preparing to unpack .../03-libgnutls-openssl27t64_3.8.3-1.1ubuntu2_arm64.deb ... 366s Unpacking libgnutls-openssl27t64:arm64 (3.8.3-1.1ubuntu2) ... 366s Selecting previously unselected package libidn2-dev:arm64. 366s Preparing to unpack .../04-libidn2-dev_2.3.7-2_arm64.deb ... 366s Unpacking libidn2-dev:arm64 (2.3.7-2) ... 366s Selecting previously unselected package libp11-kit-dev:arm64. 366s Preparing to unpack .../05-libp11-kit-dev_0.25.3-4ubuntu1_arm64.deb ... 366s Unpacking libp11-kit-dev:arm64 (0.25.3-4ubuntu1) ... 366s Selecting previously unselected package libtasn1-6-dev:arm64. 366s Preparing to unpack .../06-libtasn1-6-dev_4.19.0-3_arm64.deb ... 366s Unpacking libtasn1-6-dev:arm64 (4.19.0-3) ... 366s Selecting previously unselected package libgmpxx4ldbl:arm64. 366s Preparing to unpack .../07-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu4_arm64.deb ... 366s Unpacking libgmpxx4ldbl:arm64 (2:6.3.0+dfsg-2ubuntu4) ... 366s Selecting previously unselected package libgmp-dev:arm64. 366s Preparing to unpack .../08-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu4_arm64.deb ... 366s Unpacking libgmp-dev:arm64 (2:6.3.0+dfsg-2ubuntu4) ... 366s Selecting previously unselected package nettle-dev:arm64. 366s Preparing to unpack .../09-nettle-dev_3.9.1-2.2_arm64.deb ... 366s Unpacking nettle-dev:arm64 (3.9.1-2.2) ... 366s Selecting previously unselected package libgnutls28-dev:arm64. 366s Preparing to unpack .../10-libgnutls28-dev_3.8.3-1.1ubuntu2_arm64.deb ... 366s Unpacking libgnutls28-dev:arm64 (3.8.3-1.1ubuntu2) ... 366s Selecting previously unselected package gnutls-bin. 366s Preparing to unpack .../11-gnutls-bin_3.8.3-1.1ubuntu2_arm64.deb ... 366s Unpacking gnutls-bin (3.8.3-1.1ubuntu2) ... 366s Selecting previously unselected package gnutls-doc. 366s Preparing to unpack .../12-gnutls-doc_3.8.3-1.1ubuntu2_all.deb ... 366s Unpacking gnutls-doc (3.8.3-1.1ubuntu2) ... 367s Setting up libgnutls-openssl27t64:arm64 (3.8.3-1.1ubuntu2) ... 367s Setting up net-tools (2.10-0.1ubuntu3) ... 367s Setting up softhsm2-common (2.6.1-2.2) ... 367s 367s Creating config file /etc/softhsm/softhsm2.conf with new version 367s Setting up gnutls-doc (3.8.3-1.1ubuntu2) ... 367s Setting up linux-libc-dev:arm64 (6.8.0-11.11) ... 367s Setting up datefudge:arm64 (1.26) ... 367s Setting up libgomp1:arm64 (14-20240303-1ubuntu1) ... 367s Setting up libtirpc-dev:arm64 (1.3.4+ds-1build1) ... 367s Setting up libgmpxx4ldbl:arm64 (2:6.3.0+dfsg-2ubuntu4) ... 367s Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... 367s Setting up libmpc3:arm64 (1.3.1-1) ... 367s Setting up libatomic1:arm64 (14-20240303-1ubuntu1) ... 367s Setting up libevent-2.1-7:arm64 (2.1.12-stable-9) ... 367s Setting up libidn2-dev:arm64 (2.3.7-2) ... 367s Setting up libubsan1:arm64 (14-20240303-1ubuntu1) ... 367s Setting up libnsl-dev:arm64 (1.3.0-3) ... 367s Setting up libhwasan0:arm64 (14-20240303-1ubuntu1) ... 367s Setting up libcrypt-dev:arm64 (1:4.4.36-4) ... 367s Setting up libasan8:arm64 (14-20240303-1ubuntu1) ... 367s Setting up libtsan2:arm64 (14-20240303-1ubuntu1) ... 367s Setting up libisl23:arm64 (0.26-3) ... 367s Setting up libc-dev-bin (2.39-0ubuntu2) ... 367s Setting up libtasn1-6-dev:arm64 (4.19.0-3) ... 367s Setting up libcc1-0:arm64 (14-20240303-1ubuntu1) ... 367s Setting up liblsan0:arm64 (14-20240303-1ubuntu1) ... 367s Setting up libp11-kit-dev:arm64 (0.25.3-4ubuntu1) ... 367s Setting up libitm1:arm64 (14-20240303-1ubuntu1) ... 367s Setting up libsofthsm2 (2.6.1-2.2) ... 367s Setting up softhsm2 (2.6.1-2.2) ... 367s Setting up libgmp-dev:arm64 (2:6.3.0+dfsg-2ubuntu4) ... 367s Setting up nettle-dev:arm64 (3.9.1-2.2) ... 367s Setting up cpp-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 367s Setting up cpp-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 367s Setting up libunbound8:arm64 (1.19.1-1ubuntu1) ... 367s Setting up libgnutls-dane0t64:arm64 (3.8.3-1.1ubuntu2) ... 367s Setting up libgcc-13-dev:arm64 (13.2.0-17ubuntu2) ... 367s Setting up libc6-dev:arm64 (2.39-0ubuntu2) ... 367s Setting up libstdc++-13-dev:arm64 (13.2.0-17ubuntu2) ... 367s Setting up gnutls-bin (3.8.3-1.1ubuntu2) ... 367s Setting up libgnutls28-dev:arm64 (3.8.3-1.1ubuntu2) ... 367s Setting up cpp-13 (13.2.0-17ubuntu2) ... 367s Setting up gcc-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 367s Setting up gcc-13 (13.2.0-17ubuntu2) ... 367s Setting up cpp (4:13.2.0-7ubuntu1) ... 367s Setting up g++-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... 367s Setting up gcc-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 367s Setting up g++-13 (13.2.0-17ubuntu2) ... 367s Setting up gcc (4:13.2.0-7ubuntu1) ... 367s Setting up g++-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... 367s Setting up g++ (4:13.2.0-7ubuntu1) ... 367s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 367s Setting up build-essential (12.10ubuntu1) ... 367s Setting up autopkgtest-satdep (0) ... 367s Processing triggers for man-db (2.12.0-3) ... 369s Processing triggers for install-info (7.1-3) ... 369s Processing triggers for libc-bin (2.39-0ubuntu2) ... 375s (Reading database ... 78744 files and directories currently installed.) 375s Removing autopkgtest-satdep (0) ... 377s autopkgtest [13:36:47]: test run-upstream-testsuite: [----------------------- 377s running [1]../../tests/cert-reencoding.sh ... 377s reserved port 29374 378s reserved port 28408 378s === Bringing TLS server up === 378s verify depth is 1, must return a certificate 379s Processed 1 CA certificate(s). 379s Processed 1 client X.509 certificates... 379s Resolving 'localhost:28408'... 379s Connecting to '::1:28408'... 379s - Successfully sent 1 certificate(s) to server. 379s - Server has requested a certificate. 379s - Certificate type: X.509 379s - Got a certificate list of 2 certificates. 379s - Certificate[0] info: 379s - subject `CN=10.13.129.47', issuer `CN=openshift-signer@1518195148', serial 0x1b, RSA key 2048 bits, signed using RSA-SHA256, activated `2018-02-27 20:30:40 UTC', expires `2020-02-27 20:30:41 UTC', pin-sha256="B3TjGz3S+RKw91MHrajNBvkKOA5ILVmNODRTEy9whVI=" 379s Public Key ID: 379s sha1:2998d4ed3228568f89cfe53155f83822bec2259a 379s sha256:0774e31b3dd2f912b0f75307ada8cd06f90a380e482d598d383453132f708552 379s Public Key PIN: 379s pin-sha256:B3TjGz3S+RKw91MHrajNBvkKOA5ILVmNODRTEy9whVI= 379s 379s - Certificate[1] info: 379s - subject `CN=openshift-signer@1518195148', issuer `CN=openshift-signer@1518195148', serial 0x01, RSA key 2048 bits, signed using RSA-SHA256, activated `2018-02-09 16:52:27 UTC', expires `2023-02-08 16:52:28 UTC', pin-sha256="/rwXpFoFDGYQHRTUipi7kl/XZCTtqaaa052cmrqwh6k=" 379s - Status: The certificate is trusted. 379s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 379s - Session ID: C2:43:46:07:72:7F:39:8C:45:AC:F6:F5:97:94:A1:93:E9:AA:C7:4B:D6:97:DC:35:E5:E3:51:CA:3D:48:17:3E 379s - Options: 379s - Handshake was completed 379s 379s - Simple Client Mode: 379s 379s - Peer has closed the GnuTLS connection 379s depth=1 CN = openshift-signer@1518195148 379s verify return:1 379s depth=0 O = system:cluster-admins + O = system:masters, CN = system:admin 379s verify return:1 379s ../../tests/cert-reencoding.sh: 80: kill: No such process 379s 379s SUCCESS [1]../../tests/cert-reencoding.sh 379s running [2]../../tests/cert-tests/aki.sh ... 379s SUCCESS [2]../../tests/cert-tests/aki.sh 379s running [3]../../tests/cert-tests/alt-chain.sh ... 379s 379s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 379s Use --verify-profile low to apply the default verification of NORMAL priority string. 379s Loaded CAs (1 available) 379s 379s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 379s Use --verify-profile low to apply the default verification of NORMAL priority string. 379s Loaded CAs (1 available) 379s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 379s Use --verify-profile low to apply the default verification of NORMAL priority string. 379s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 379s Use --verify-profile low to apply the default verification of NORMAL priority string. 379s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 379s Use --verify-profile low to apply the default verification of NORMAL priority string. 379s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 379s Use --verify-profile low to apply the default verification of NORMAL priority string. 379s Loaded CAs (2 available) 379s error parsing CRTs: The DER time encoding is invalid. 379s import error: Error in the certificate. 379s import error: Error in the certificate. 379s SUCCESS [3]../../tests/cert-tests/alt-chain.sh 379s running [4]../../tests/cert-tests/cert-critical.sh ... 379s Subject: CN=CA-1 379s Issuer: CN=CA-0 379s Checked against: CN=CA-0 379s Signature algorithm: RSA-SHA256 379s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 379s 379s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 379s 379s Subject: CN=CA-1 379s Issuer: CN=CA-0 379s Checked against: CN=CA-0 379s Signature algorithm: RSA-SHA256 379s Output: Verified. The certificate is trusted. 379s 379s Subject: CN=server-2 379s Issuer: CN=CA-1 379s Checked against: CN=CA-1 379s Signature algorithm: RSA-SHA256 379s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 379s 379s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 379s 379s Subject: CN=CA-1 379s Issuer: CN=CA-0 379s Checked against: CN=CA-0 379s Signature algorithm: RSA-SHA256 379s Output: Verified. The certificate is trusted. 379s 379s Subject: CN=server-2 379s Issuer: CN=CA-1 379s Checked against: CN=CA-1 379s Signature algorithm: RSA-SHA256 379s Output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 379s 379s Chain verification output: Not verified. The certificate is NOT trusted. The certificate contains an unknown critical extension. 379s 379s SUCCESS [4]../../tests/cert-tests/cert-critical.sh 379s running [5]../../tests/cert-tests/cert-non-digits-time.sh ... 379s SUCCESS [5]../../tests/cert-tests/cert-non-digits-time.sh 379s running [6]../../tests/cert-tests/cert-sanity.sh ... 379s import error: Error in the time fields of certificate. 379s import error: ASN1 parser: Error in DER parsing. 379s SUCCESS [6]../../tests/cert-tests/cert-sanity.sh 379s running [7]../../tests/cert-tests/cert-time.sh ... 379s import error: Error in the time fields of certificate. 379s import error: Error in the time fields of certificate. 379s import error: Error in the time fields of certificate. 379s import error: Error in the time fields of certificate. 379s import error: Error in the time fields of certificate. 379s SUCCESS [7]../../tests/cert-tests/cert-time.sh 379s running [8]../../tests/cert-tests/certtool-crl-decoding.sh ... 379s SUCCESS [8]../../tests/cert-tests/certtool-crl-decoding.sh 379s running [9]../../tests/cert-tests/certtool-ecdsa.sh ... 379s Generating a 256 bit EC/ECDSA private key ... 379s SUCCESS [9]../../tests/cert-tests/certtool-ecdsa.sh 379s running [10]../../tests/cert-tests/certtool-eddsa.sh ... 379s Generating a 256 bit EdDSA (Ed25519) private key ... 379s Public Key Info: 379s Public Key Algorithm: EdDSA (Ed25519) 379s Key Security Level: High (256 bits) 379s 379s curve: Ed25519 379s private key: 379s 4b:6e:25:9d:53:97:cc:c8:22:ad:db:01:82:bc:c2:80 379s 67:d9:22:69:1f:29:d7:0e:d1:1e:a7:c8:3f:f2:8d:b7 379s 379s 379s x: 379s 4a:f0:e9:40:8b:3c:14:4e:b5:fb:fe:4a:d5:9a:60:8b 379s a6:0d:81:97:e0:b4:0e:9f:9b:e2:f4:82:96:a9:ee:1c 379s 379s 379s 379s Public Key PIN: 379s pin-sha256:yoY7aAER5q5jYPcHENCefkqDixyBuDlEGkDSjXHl8Jw= 379s Public Key ID: 379s sha256:ca863b680111e6ae6360f70710d09e7e4a838b1c81b839441a40d28d71e5f09c 379s sha1:616469d848d4d84f1c3609c96cfef7bd70581b00 379s 379s -----BEGIN PRIVATE KEY----- 379s MC4CAQAwBQYDK2VwBCIEIEtuJZ1Tl8zIIq3bAYK8woBn2SJpHynXDtEep8g/8o23 379s -----END PRIVATE KEY----- 379s Generating a self signed certificate... 379s X.509 Certificate Information: 379s Version: 3 379s Serial Number (hex): 07 379s Validity: 379s Not Before: Fri Mar 08 13:36:49 UTC 2024 379s Not After: Fri Apr 11 13:36:49 UTC 2031 379s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 379s Subject Public Key Algorithm: EdDSA (Ed25519) 379s Algorithm Security Level: High (256 bits) 379s Curve: Ed25519 379s X: 379s 4a:f0:e9:40:8b:3c:14:4e:b5:fb:fe:4a:d5:9a:60:8b 379s a6:0d:81:97:e0:b4:0e:9f:9b:e2:f4:82:96:a9:ee:1c 379s Extensions: 379s Basic Constraints (critical): 379s Certificate Authority (CA): TRUE 379s Subject Alternative Name (not critical): 379s DNSname: www.none.org 379s DNSname: www.morethanone.org 379s DNSname: www.evenmorethanone.org 379s IPAddress: 192.168.1.1 379s RFC822Name: none@none.org 379s RFC822Name: where@none.org 379s Key Purpose (not critical): 379s OCSP signing. 379s Key Usage (critical): 379s Digital signature. 379s Certificate signing. 379s Subject Key Identifier (not critical): 379s 616469d848d4d84f1c3609c96cfef7bd70581b00 379s CRL Distribution points (not critical): 379s URI: http://www.getcrl.crl/getcrl1/ 379s URI: http://www.getcrl.crl/getcrl2/ 379s URI: http://www.getcrl.crl/getcrl3/ 379s Other Information: 379s Public Key ID: 379s sha1:616469d848d4d84f1c3609c96cfef7bd70581b00 379s sha256:ca863b680111e6ae6360f70710d09e7e4a838b1c81b839441a40d28d71e5f09c 379s Public Key PIN: 379s pin-sha256:yoY7aAER5q5jYPcHENCefkqDixyBuDlEGkDSjXHl8Jw= 379s 379s 379s 379s Signing certificate... 379s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 379s Use --verify-profile low to apply the default verification of NORMAL priority string. 379s Loaded CAs (1 available) 379s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 379s Issuer: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 379s Checked against: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 379s Signature algorithm: EdDSA-Ed25519 379s Output: Verified. The certificate is trusted. 379s 379s Chain verification output: Verified. The certificate is trusted. 379s 379s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 379s Use --verify-profile low to apply the default verification of NORMAL priority string. 379s Loaded CAs (1 available) 379s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 379s Issuer: CN=GnuTLS Test CA 379s Checked against: CN=GnuTLS Test CA 379s Signature algorithm: RSA-SHA256 379s Output: Verified. The certificate is trusted. 379s 379s Chain verification output: Verified. The certificate is trusted. 379s 379s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 379s Use --verify-profile low to apply the default verification of NORMAL priority string. 379s Subject: CN=server-1 379s Issuer: CN=CA-0 379s Checked against: CN=CA-0 379s Signature algorithm: EdDSA-Ed25519 379s Output: Verified. The certificate is trusted. 379s 379s Chain verification output: Verified. The certificate is trusted. 379s 379s SUCCESS [10]../../tests/cert-tests/certtool-eddsa.sh 379s running [11]../../tests/cert-tests/certtool-long-cn.sh ... 379s SUCCESS [11]../../tests/cert-tests/certtool-long-cn.sh 379s running [12]../../tests/cert-tests/certtool-long-oids.sh ... 379s SUCCESS [12]../../tests/cert-tests/certtool-long-oids.sh 379s running [13]../../tests/cert-tests/certtool-rsa-pss.sh ... 379s Generating a 3072 bit RSA-PSS private key... 379s modulus: 379s Generating a 3072 bit RSA-PSS private key... 380s Generating a self signed certificate... 380s X.509 Certificate Information: 380s Version: 3 380s Serial Number (hex): 07 380s Validity: 380s Not Before: Fri Mar 08 13:36:50 UTC 2024 380s Not After: Fri Apr 11 13:36:50 UTC 2031 380s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 380s Subject Public Key Algorithm: RSA-PSS 380s Algorithm Security Level: High (3072 bits) 380s Parameters: 380s Hash Algorithm: SHA256 380s Salt Length: 32 380s Modulus (bits 3072): 380s 00:9e:38:61:eb:1d:d2:fc:e6:ff:21:4c:e2:dc:fa:1e 380s 38:fd:fd:dd:b9:78:5f:59:9b:f2:51:21:70:dd:e0:95 380s e1:4c:64:6c:6b:be:5c:ab:33:4f:20:51:27:7a:36:27 380s 16:3d:7c:12:a3:25:ad:bc:3f:67:11:fe:26:8d:e3:bf 380s 81:0d:0c:07:b3:9d:b1:1e:48:c2:13:3f:51:aa:73:0c 380s 60:f2:8c:c5:84:f8:ac:68:95:ec:2b:16:45:ba:92:01 380s cd:a1:33:8d:33:e0:61:41:8a:0b:fa:f6:a5:b4:39:25 380s 8d:ff:7d:92:5a:96:fb:29:99:9c:76:73:c7:ac:81:9d 380s 58:ea:36:80:f3:32:48:a7:b5:d9:40:05:5b:cf:05:34 380s a3:1b:84:d6:c3:1f:aa:4a:65:27:d7:eb:92:9d:ed:e4 380s b1:e0:fc:c4:8c:d3:04:0e:34:82:90:c6:21:77:b7:1b 380s cb:bd:4d:f2:59:d8:6b:5b:c9:91:68:c3:69:49:d3:2a 380s 3d:3c:40:20:13:13:46:f9:e1:ed:74:7a:86:39:08:2f 380s 78:73:0d:60:93:a6:b8:cd:dd:86:d9:f3:18:15:88:ec 380s 48:67:66:18:6a:0e:5e:73:45:66:45:89:da:9d:7f:d1 380s 9c:41:59:fd:65:34:09:8d:8a:8a:ec:73:89:60:2a:1f 380s ec:7c:04:3f:c1:b6:7d:a8:70:05:52:43:ed:bc:82:63 380s a4:a8:00:b6:76:57:cc:dc:bf:ec:e9:c5:42:d0:06:e1 380s 7e:41:d3:ea:8e:1f:88:fb:40:2f:25:b3:e9:63:74:f7 380s 91:99:15:24:02:eb:44:80:b6:ec:d5:88:5c:bf:57:23 380s 7d:29:f6:b3:13:34:12:11:ef:59:b9:97:60:b6:af:7e 380s aa:b4:df:05:82:73:39:c1:50:72:e0:ca:6e:b2:30:a9 380s 3a:88:95:ae:3d:4d:ab:b1:6f:e8:6c:66:7b:6b:e8:4c 380s 0f:69:51:a6:a3:d4:3f:e4:09:b6:c0:87:62:10:9a:ae 380s 85 380s Exponent (bits 24): 380s 01:00:01 380s Extensions: 380s Basic Constraints (critical): 380s Certificate Authority (CA): TRUE 380s Subject Alternative Name (not critical): 380s DNSname: www.none.org 380s DNSname: www.morethanone.org 380s DNSname: www.evenmorethanone.org 380s IPAddress: 192.168.1.1 380s RFC822Name: none@none.org 380s RFC822Name: where@none.org 380s Key Purpose (not critical): 380s OCSP signing. 380s Key Usage (critical): 380s Digital signature. 380s Certificate signing. 380s Subject Key Identifier (not critical): 380s 614cdb8a1349d374b194c5f02c335ca50bc9b2bd 380s CRL Distribution points (not critical): 380s URI: http://www.getcrl.crl/getcrl1/ 380s URI: http://www.getcrl.crl/getcrl2/ 380s URI: http://www.getcrl.crl/getcrl3/ 380s Other Information: 380s Public Key ID: 380s sha1:614cdb8a1349d374b194c5f02c335ca50bc9b2bd 380s sha256:51c19c0bb1cb084ed469b748aebd46a40736a97f8465ad22abc262eebede752e 380s Public Key PIN: 380s pin-sha256:UcGcC7HLCE7UabdIrr1GpAc2qX+EZa0iq8Ji7r7edS4= 380s 380s 380s 380s Signing certificate... 380s Generating a self signed certificate... 380s X.509 Certificate Information: 380s Version: 3 380s Serial Number (hex): 07 380s Validity: 380s Not Before: Fri Mar 08 13:36:50 UTC 2024 380s Not After: Fri Apr 11 13:36:50 UTC 2031 380s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 380s Subject Public Key Algorithm: RSA-PSS 380s Algorithm Security Level: High (3072 bits) 380s Parameters: 380s Hash Algorithm: SHA256 380s Salt Length: 32 380s Modulus (bits 3072): 380s 00:9e:38:61:eb:1d:d2:fc:e6:ff:21:4c:e2:dc:fa:1e 380s 38:fd:fd:dd:b9:78:5f:59:9b:f2:51:21:70:dd:e0:95 380s e1:4c:64:6c:6b:be:5c:ab:33:4f:20:51:27:7a:36:27 380s 16:3d:7c:12:a3:25:ad:bc:3f:67:11:fe:26:8d:e3:bf 380s 81:0d:0c:07:b3:9d:b1:1e:48:c2:13:3f:51:aa:73:0c 380s 60:f2:8c:c5:84:f8:ac:68:95:ec:2b:16:45:ba:92:01 380s cd:a1:33:8d:33:e0:61:41:8a:0b:fa:f6:a5:b4:39:25 380s 8d:ff:7d:92:5a:96:fb:29:99:9c:76:73:c7:ac:81:9d 380s 58:ea:36:80:f3:32:48:a7:b5:d9:40:05:5b:cf:05:34 380s a3:1b:84:d6:c3:1f:aa:4a:65:27:d7:eb:92:9d:ed:e4 380s b1:e0:fc:c4:8c:d3:04:0e:34:82:90:c6:21:77:b7:1b 380s cb:bd:4d:f2:59:d8:6b:5b:c9:91:68:c3:69:49:d3:2a 380s 3d:3c:40:20:13:13:46:f9:e1:ed:74:7a:86:39:08:2f 380s 78:73:0d:60:93:a6:b8:cd:dd:86:d9:f3:18:15:88:ec 380s 48:67:66:18:6a:0e:5e:73:45:66:45:89:da:9d:7f:d1 380s 9c:41:59:fd:65:34:09:8d:8a:8a:ec:73:89:60:2a:1f 380s ec:7c:04:3f:c1:b6:7d:a8:70:05:52:43:ed:bc:82:63 380s a4:a8:00:b6:76:57:cc:dc:bf:ec:e9:c5:42:d0:06:e1 380s 7e:41:d3:ea:8e:1f:88:fb:40:2f:25:b3:e9:63:74:f7 380s 91:99:15:24:02:eb:44:80:b6:ec:d5:88:5c:bf:57:23 380s 7d:29:f6:b3:13:34:12:11:ef:59:b9:97:60:b6:af:7e 380s aa:b4:df:05:82:73:39:c1:50:72:e0:ca:6e:b2:30:a9 380s 3a:88:95:ae:3d:4d:ab:b1:6f:e8:6c:66:7b:6b:e8:4c 380s 0f:69:51:a6:a3:d4:3f:e4:09:b6:c0:87:62:10:9a:ae 380s 85 380s Exponent (bits 24): 380s 01:00:01 380s Extensions: 380s Basic Constraints (critical): 380s Certificate Authority (CA): TRUE 380s Subject Alternative Name (not critical): 380s DNSname: www.none.org 380s DNSname: www.morethanone.org 380s DNSname: www.evenmorethanone.org 380s IPAddress: 192.168.1.1 380s RFC822Name: none@none.org 380s RFC822Name: where@none.org 380s Key Purpose (not critical): 380s OCSP signing. 380s Key Usage (critical): 380s Digital signature. 380s Certificate signing. 380s Subject Key Identifier (not critical): 380s 614cdb8a1349d374b194c5f02c335ca50bc9b2bd 380s CRL Distribution points (not critical): 380s URI: http://www.getcrl.crl/getcrl1/ 380s URI: http://www.getcrl.crl/getcrl2/ 380s URI: http://www.getcrl.crl/getcrl3/ 380s Other Information: 380s Public Key ID: 380s sha1:614cdb8a1349d374b194c5f02c335ca50bc9b2bd 380s sha256:51c19c0bb1cb084ed469b748aebd46a40736a97f8465ad22abc262eebede752e 380s Public Key PIN: 380s pin-sha256:UcGcC7HLCE7UabdIrr1GpAc2qX+EZa0iq8Ji7r7edS4= 380s 380s 380s 380s Signing certificate... 380s Generating a self signed certificate... 380s X.509 Certificate Information: 380s Version: 3 380s Serial Number (hex): 07 380s Validity: 380s Not Before: Fri Mar 08 13:36:50 UTC 2024 380s Not After: Fri Apr 11 13:36:50 UTC 2031 380s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 380s Subject Public Key Algorithm: RSA-PSS 380s Algorithm Security Level: High (3072 bits) 380s Parameters: 380s Hash Algorithm: SHA256 380s Salt Length: 32 380s Modulus (bits 3072): 380s 00:9e:38:61:eb:1d:d2:fc:e6:ff:21:4c:e2:dc:fa:1e 380s 38:fd:fd:dd:b9:78:5f:59:9b:f2:51:21:70:dd:e0:95 380s e1:4c:64:6c:6b:be:5c:ab:33:4f:20:51:27:7a:36:27 380s 16:3d:7c:12:a3:25:ad:bc:3f:67:11:fe:26:8d:e3:bf 380s 81:0d:0c:07:b3:9d:b1:1e:48:c2:13:3f:51:aa:73:0c 380s 60:f2:8c:c5:84:f8:ac:68:95:ec:2b:16:45:ba:92:01 380s cd:a1:33:8d:33:e0:61:41:8a:0b:fa:f6:a5:b4:39:25 380s 8d:ff:7d:92:5a:96:fb:29:99:9c:76:73:c7:ac:81:9d 380s 58:ea:36:80:f3:32:48:a7:b5:d9:40:05:5b:cf:05:34 380s a3:1b:84:d6:c3:1f:aa:4a:65:27:d7:eb:92:9d:ed:e4 380s b1:e0:fc:c4:8c:d3:04:0e:34:82:90:c6:21:77:b7:1b 380s cb:bd:4d:f2:59:d8:6b:5b:c9:91:68:c3:69:49:d3:2a 380s 3d:3c:40:20:13:13:46:f9:e1:ed:74:7a:86:39:08:2f 380s 78:73:0d:60:93:a6:b8:cd:dd:86:d9:f3:18:15:88:ec 380s 48:67:66:18:6a:0e:5e:73:45:66:45:89:da:9d:7f:d1 380s 9c:41:59:fd:65:34:09:8d:8a:8a:ec:73:89:60:2a:1f 380s ec:7c:04:3f:c1:b6:7d:a8:70:05:52:43:ed:bc:82:63 380s a4:a8:00:b6:76:57:cc:dc:bf:ec:e9:c5:42:d0:06:e1 380s 7e:41:d3:ea:8e:1f:88:fb:40:2f:25:b3:e9:63:74:f7 380s 91:99:15:24:02:eb:44:80:b6:ec:d5:88:5c:bf:57:23 380s 7d:29:f6:b3:13:34:12:11:ef:59:b9:97:60:b6:af:7e 380s aa:b4:df:05:82:73:39:c1:50:72:e0:ca:6e:b2:30:a9 380s 3a:88:95:ae:3d:4d:ab:b1:6f:e8:6c:66:7b:6b:e8:4c 380s 0f:69:51:a6:a3:d4:3f:e4:09:b6:c0:87:62:10:9a:ae 380s 85 380s Exponent (bits 24): 380s 01:00:01 380s Extensions: 380s Basic Constraints (critical): 380s Certificate Authority (CA): TRUE 380s Subject Alternative Name (not critical): 380s DNSname: www.none.org 380s DNSname: www.morethanone.org 380s DNSname: www.evenmorethanone.org 380s IPAddress: 192.168.1.1 380s RFC822Name: none@none.org 380s RFC822Name: where@none.org 380s Key Purpose (not critical): 380s OCSP signing. 380s Key Usage (critical): 380s Digital signature. 380s Certificate signing. 380s Subject Key Identifier (not critical): 380s 614cdb8a1349d374b194c5f02c335ca50bc9b2bd 380s CRL Distribution points (not critical): 380s URI: http://www.getcrl.crl/getcrl1/ 380s URI: http://www.getcrl.crl/getcrl2/ 380s URI: http://www.getcrl.crl/getcrl3/ 380s Other Information: 380s Public Key ID: 380s sha1:614cdb8a1349d374b194c5f02c335ca50bc9b2bd 380s sha256:51c19c0bb1cb084ed469b748aebd46a40736a97f8465ad22abc262eebede752e 380s Public Key PIN: 380s pin-sha256:UcGcC7HLCE7UabdIrr1GpAc2qX+EZa0iq8Ji7r7edS4= 380s 380s 380s 380s Signing certificate... 380s Generating a self signed certificate... 380s X.509 Certificate Information: 380s Version: 3 380s Serial Number (hex): 07 380s Validity: 380s Not Before: Fri Mar 08 13:36:50 UTC 2024 380s Not After: Fri Apr 11 13:36:50 UTC 2031 380s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 380s Subject Public Key Algorithm: RSA-PSS 380s Algorithm Security Level: High (3072 bits) 380s Parameters: 380s Hash Algorithm: SHA256 380s Salt Length: 32 380s Modulus (bits 3072): 380s 00:9e:38:61:eb:1d:d2:fc:e6:ff:21:4c:e2:dc:fa:1e 380s 38:fd:fd:dd:b9:78:5f:59:9b:f2:51:21:70:dd:e0:95 380s e1:4c:64:6c:6b:be:5c:ab:33:4f:20:51:27:7a:36:27 380s 16:3d:7c:12:a3:25:ad:bc:3f:67:11:fe:26:8d:e3:bf 380s 81:0d:0c:07:b3:9d:b1:1e:48:c2:13:3f:51:aa:73:0c 380s 60:f2:8c:c5:84:f8:ac:68:95:ec:2b:16:45:ba:92:01 380s cd:a1:33:8d:33:e0:61:41:8a:0b:fa:f6:a5:b4:39:25 380s 8d:ff:7d:92:5a:96:fb:29:99:9c:76:73:c7:ac:81:9d 380s 58:ea:36:80:f3:32:48:a7:b5:d9:40:05:5b:cf:05:34 380s a3:1b:84:d6:c3:1f:aa:4a:65:27:d7:eb:92:9d:ed:e4 380s b1:e0:fc:c4:8c:d3:04:0e:34:82:90:c6:21:77:b7:1b 380s cb:bd:4d:f2:59:d8:6b:5b:c9:91:68:c3:69:49:d3:2a 380s 3d:3c:40:20:13:13:46:f9:e1:ed:74:7a:86:39:08:2f 380s 78:73:0d:60:93:a6:b8:cd:dd:86:d9:f3:18:15:88:ec 380s 48:67:66:18:6a:0e:5e:73:45:66:45:89:da:9d:7f:d1 380s 9c:41:59:fd:65:34:09:8d:8a:8a:ec:73:89:60:2a:1f 380s ec:7c:04:3f:c1:b6:7d:a8:70:05:52:43:ed:bc:82:63 380s a4:a8:00:b6:76:57:cc:dc:bf:ec:e9:c5:42:d0:06:e1 380s 7e:41:d3:ea:8e:1f:88:fb:40:2f:25:b3:e9:63:74:f7 380s 91:99:15:24:02:eb:44:80:b6:ec:d5:88:5c:bf:57:23 380s 7d:29:f6:b3:13:34:12:11:ef:59:b9:97:60:b6:af:7e 380s aa:b4:df:05:82:73:39:c1:50:72:e0:ca:6e:b2:30:a9 380s 3a:88:95:ae:3d:4d:ab:b1:6f:e8:6c:66:7b:6b:e8:4c 380s 0f:69:51:a6:a3:d4:3f:e4:09:b6:c0:87:62:10:9a:ae 380s 85 380s Exponent (bits 24): 380s 01:00:01 380s Extensions: 380s Basic Constraints (critical): 380s Certificate Authority (CA): TRUE 380s Subject Alternative Name (not critical): 380s DNSname: www.none.org 380s DNSname: www.morethanone.org 380s DNSname: www.evenmorethanone.org 380s IPAddress: 192.168.1.1 380s RFC822Name: none@none.org 380s RFC822Name: where@none.org 380s Key Purpose (not critical): 380s OCSP signing. 380s Key Usage (critical): 380s Digital signature. 380s Certificate signing. 380s Subject Key Identifier (not critical): 380s 614cdb8a1349d374b194c5f02c335ca50bc9b2bd 380s CRL Distribution points (not critical): 380s URI: http://www.getcrl.crl/getcrl1/ 380s URI: http://www.getcrl.crl/getcrl2/ 380s URI: http://www.getcrl.crl/getcrl3/ 380s Other Information: 380s Public Key ID: 380s sha1:614cdb8a1349d374b194c5f02c335ca50bc9b2bd 380s sha256:51c19c0bb1cb084ed469b748aebd46a40736a97f8465ad22abc262eebede752e 380s Public Key PIN: 380s pin-sha256:UcGcC7HLCE7UabdIrr1GpAc2qX+EZa0iq8Ji7r7edS4= 380s 380s 380s 380s Signing certificate... 380s Generating a signed certificate... 380s X.509 Certificate Information: 380s Version: 3 380s Serial Number (hex): 07 380s Validity: 380s Not Before: Fri Mar 08 13:36:50 UTC 2024 380s Not After: Fri Apr 11 13:36:50 UTC 2031 380s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 380s Subject Public Key Algorithm: RSA-PSS 380s Algorithm Security Level: Medium (2432 bits) 380s Parameters: 380s Hash Algorithm: SHA256 380s Salt Length: 32 380s Modulus (bits 2432): 380s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 380s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 380s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 380s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 380s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 380s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 380s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 380s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 380s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 380s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 380s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 380s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 380s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 380s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 380s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 380s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 380s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 380s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 380s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 380s 75 380s Exponent (bits 24): 380s 01:00:01 380s Extensions: 380s Basic Constraints (critical): 380s Certificate Authority (CA): TRUE 380s Subject Alternative Name (not critical): 380s DNSname: www.none.org 380s DNSname: www.morethanone.org 380s DNSname: www.evenmorethanone.org 380s IPAddress: 192.168.1.1 380s RFC822Name: none@none.org 380s RFC822Name: where@none.org 380s Key Purpose (not critical): 380s OCSP signing. 380s Key Usage (critical): 380s Digital signature. 380s Certificate signing. 380s Subject Key Identifier (not critical): 380s 482334530a8931384a5aeacab6d2a6dece1d2b18 380s Authority Key Identifier (not critical): 380s 4d56b76a0058f16792f4a675551b8e530103efcf 380s CRL Distribution points (not critical): 380s URI: http://www.getcrl.crl/getcrl1/ 380s URI: http://www.getcrl.crl/getcrl2/ 380s URI: http://www.getcrl.crl/getcrl3/ 380s Other Information: 380s Public Key ID: 380s sha1:11ce8c4ddea707d049d8031be6b5725db707c549 380s sha256:075990a687475bb0bab685b1086b2b3dee7a06ce677cae00a76d8598a09b388b 380s Public Key PIN: 380s pin-sha256:B1mQpodHW7C6toWxCGsrPe56Bs5nfK4Ap22FmKCbOIs= 380s 380s 380s 380s Signing certificate... 380s Subject Public Key Algorithm: RSA-PSS 380s Generating a signed certificate... 380s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 380s Generating a signed certificate... 380s X.509 Certificate Information: 380s Version: 3 380s Serial Number (hex): 07 380s Validity: 380s Not Before: Fri Mar 08 13:36:50 UTC 2024 380s Not After: Fri Apr 11 13:36:50 UTC 2031 380s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 380s Subject Public Key Algorithm: RSA 380s Algorithm Security Level: Medium (2432 bits) 380s Modulus (bits 2432): 380s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 380s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 380s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 380s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 380s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 380s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 380s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 380s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 380s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 380s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 380s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 380s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 380s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 380s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 380s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 380s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 380s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 380s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 380s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 380s 75 380s Exponent (bits 24): 380s 01:00:01 380s Extensions: 380s Basic Constraints (critical): 380s Certificate Authority (CA): TRUE 380s Subject Alternative Name (not critical): 380s DNSname: www.none.org 380s DNSname: www.morethanone.org 380s DNSname: www.evenmorethanone.org 380s IPAddress: 192.168.1.1 380s RFC822Name: none@none.org 380s RFC822Name: where@none.org 380s Key Purpose (not critical): 380s OCSP signing. 380s Key Usage (critical): 380s Digital signature. 380s Certificate signing. 380s Subject Key Identifier (not critical): 380s 482334530a8931384a5aeacab6d2a6dece1d2b18 380s Authority Key Identifier (not critical): 380s 4d56b76a0058f16792f4a675551b8e530103efcf 380s CRL Distribution points (not critical): 380s URI: http://www.getcrl.crl/getcrl1/ 380s URI: http://www.getcrl.crl/getcrl2/ 380s URI: http://www.getcrl.crl/getcrl3/ 380s Other Information: 380s Public Key ID: 380s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 380s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 380s Public Key PIN: 380s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 380s 380s 380s 380s Signing certificate... 380s Signature Algorithm: RSA-PSS-SHA256 380s Signature Algorithm: RSA-PSS-SHA256 380s Generating a 3072 bit RSA-PSS private key... 380s Generating a self signed certificate... 380s X.509 Certificate Information: 380s Version: 3 380s Serial Number (hex): 07 380s Validity: 380s Not Before: Fri Mar 08 13:36:50 UTC 2024 380s Not After: Fri Apr 11 13:36:50 UTC 2031 380s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 380s Subject Public Key Algorithm: RSA-PSS 380s Algorithm Security Level: High (3072 bits) 380s Parameters: 380s Hash Algorithm: SHA384 380s Salt Length: 48 380s Modulus (bits 3072): 380s 00:c2:e9:d8:6f:dd:22:df:ee:12:d7:14:26:60:e3:43 380s dd:02:83:12:e7:39:08:49:e5:b5:02:74:e0:b5:3b:33 380s 62:46:ec:d2:56:9b:b9:51:5b:be:39:91:21:ee:0f:2a 380s 8f:9d:90:27:cb:eb:09:0e:be:87:53:fe:c3:e9:1e:4d 380s d2:53:8d:29:34:5f:52:fe:de:ab:de:82:04:f1:41:c2 380s 08:ec:fe:37:89:66:48:28:58:50:83:da:43:cb:62:3d 380s 30:65:e2:fa:14:97:6b:f8:30:d2:87:05:3f:16:ed:1a 380s 86:a0:b0:c2:7c:7c:0d:11:1b:5d:ba:0a:9d:12:1c:72 380s c7:07:c4:74:53:42:f6:e6:07:5f:83:5d:42:2b:d7:da 380s 7d:f3:09:7d:b5:bd:64:f4:0b:9a:53:3a:26:66:cc:8a 380s 21:7c:69:c9:fe:36:0f:44:2a:76:82:90:8d:a0:38:97 380s f4:64:ae:c1:71:38:db:c9:f3:78:66:52:57:34:fb:c9 380s 07:11:1f:19:b2:9b:99:1a:7f:a2:1d:79:1d:56:47:70 380s 9e:51:1a:ec:0e:32:e8:2c:de:60:25:7d:9d:4e:3a:80 380s a5:21:ba:f3:8c:1d:f0:3f:ec:d5:7d:2e:74:26:18:56 380s 59:cd:b1:06:86:c6:4f:6d:72:a6:28:b0:50:3d:9b:70 380s 98:ca:20:ca:a0:2c:9f:1d:0c:7c:e9:a7:a6:b3:df:18 380s b9:e2:4f:4f:f4:26:64:cb:af:17:37:57:51:02:53:bf 380s 5a:4f:92:a5:a0:31:14:89:1e:53:9a:18:eb:3f:22:65 380s 23:cd:91:6f:0c:78:7e:27:f5:9e:dd:7c:3c:d6:eb:6d 380s 69:3a:d4:a8:c7:8f:1b:e8:52:aa:df:ab:f8:db:5b:99 380s 66:f6:2d:62:8b:a5:69:09:9f:ea:3a:04:3b:d5:5c:26 380s af:d1:c9:91:54:6c:f0:4a:9a:20:79:70:69:1f:b1:42 380s d6:80:2c:f9:3a:65:46:ef:cd:6c:42:e5:da:fe:d2:fe 380s 27 380s Exponent (bits 24): 380s 01:00:01 380s Extensions: 380s Basic Constraints (critical): 380s Certificate Authority (CA): TRUE 380s Subject Alternative Name (not critical): 380s DNSname: www.none.org 380s DNSname: www.morethanone.org 380s DNSname: www.evenmorethanone.org 380s IPAddress: 192.168.1.1 380s RFC822Name: none@none.org 380s RFC822Name: where@none.org 380s Key Purpose (not critical): 380s OCSP signing. 380s Key Usage (critical): 380s Digital signature. 380s Certificate signing. 380s Subject Key Identifier (not critical): 380s cbe6b88f69179690bf1edbedc62baf5a94c40654 380s CRL Distribution points (not critical): 380s URI: http://www.getcrl.crl/getcrl1/ 380s URI: http://www.getcrl.crl/getcrl2/ 380s URI: http://www.getcrl.crl/getcrl3/ 380s Other Information: 380s Public Key ID: 380s sha1:cbe6b88f69179690bf1edbedc62baf5a94c40654 380s sha256:93f6633c496d0ae77410f22f4da76be29a968643017fa01e61f35c7fbfeb80bd 380s Public Key PIN: 380s pin-sha256:k/ZjPEltCud0EPIvTadr4pqWhkMBf6AeYfNcf7/rgL0= 380s 380s 380s 380s Signing certificate... 380s Generating a self signed certificate... 380s X.509 Certificate Information: 380s Version: 3 380s Serial Number (hex): 07 380s Validity: 380s Not Before: Fri Mar 08 13:36:50 UTC 2024 380s Not After: Fri Apr 11 13:36:50 UTC 2031 380s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 380s Subject Public Key Algorithm: RSA-PSS 380s Algorithm Security Level: High (3072 bits) 380s Parameters: 380s Hash Algorithm: SHA384 380s Salt Length: 48 380s Modulus (bits 3072): 380s 00:c2:e9:d8:6f:dd:22:df:ee:12:d7:14:26:60:e3:43 380s dd:02:83:12:e7:39:08:49:e5:b5:02:74:e0:b5:3b:33 380s 62:46:ec:d2:56:9b:b9:51:5b:be:39:91:21:ee:0f:2a 380s 8f:9d:90:27:cb:eb:09:0e:be:87:53:fe:c3:e9:1e:4d 380s d2:53:8d:29:34:5f:52:fe:de:ab:de:82:04:f1:41:c2 380s 08:ec:fe:37:89:66:48:28:58:50:83:da:43:cb:62:3d 380s 30:65:e2:fa:14:97:6b:f8:30:d2:87:05:3f:16:ed:1a 380s 86:a0:b0:c2:7c:7c:0d:11:1b:5d:ba:0a:9d:12:1c:72 380s c7:07:c4:74:53:42:f6:e6:07:5f:83:5d:42:2b:d7:da 380s 7d:f3:09:7d:b5:bd:64:f4:0b:9a:53:3a:26:66:cc:8a 380s 21:7c:69:c9:fe:36:0f:44:2a:76:82:90:8d:a0:38:97 380s f4:64:ae:c1:71:38:db:c9:f3:78:66:52:57:34:fb:c9 380s 07:11:1f:19:b2:9b:99:1a:7f:a2:1d:79:1d:56:47:70 380s 9e:51:1a:ec:0e:32:e8:2c:de:60:25:7d:9d:4e:3a:80 380s a5:21:ba:f3:8c:1d:f0:3f:ec:d5:7d:2e:74:26:18:56 380s 59:cd:b1:06:86:c6:4f:6d:72:a6:28:b0:50:3d:9b:70 380s 98:ca:20:ca:a0:2c:9f:1d:0c:7c:e9:a7:a6:b3:df:18 380s b9:e2:4f:4f:f4:26:64:cb:af:17:37:57:51:02:53:bf 380s 5a:4f:92:a5:a0:31:14:89:1e:53:9a:18:eb:3f:22:65 380s 23:cd:91:6f:0c:78:7e:27:f5:9e:dd:7c:3c:d6:eb:6d 380s 69:3a:d4:a8:c7:8f:1b:e8:52:aa:df:ab:f8:db:5b:99 380s 66:f6:2d:62:8b:a5:69:09:9f:ea:3a:04:3b:d5:5c:26 380s af:d1:c9:91:54:6c:f0:4a:9a:20:79:70:69:1f:b1:42 380s d6:80:2c:f9:3a:65:46:ef:cd:6c:42:e5:da:fe:d2:fe 380s 27 380s Exponent (bits 24): 380s 01:00:01 380s Extensions: 380s Basic Constraints (critical): 380s Certificate Authority (CA): TRUE 380s Subject Alternative Name (not critical): 380s DNSname: www.none.org 380s DNSname: www.morethanone.org 380s DNSname: www.evenmorethanone.org 380s IPAddress: 192.168.1.1 380s RFC822Name: none@none.org 380s RFC822Name: where@none.org 380s Key Purpose (not critical): 380s OCSP signing. 380s Key Usage (critical): 380s Digital signature. 380s Certificate signing. 380s Subject Key Identifier (not critical): 380s cbe6b88f69179690bf1edbedc62baf5a94c40654 380s CRL Distribution points (not critical): 380s URI: http://www.getcrl.crl/getcrl1/ 380s URI: http://www.getcrl.crl/getcrl2/ 380s URI: http://www.getcrl.crl/getcrl3/ 380s Other Information: 380s Public Key ID: 380s sha1:cbe6b88f69179690bf1edbedc62baf5a94c40654 380s sha256:93f6633c496d0ae77410f22f4da76be29a968643017fa01e61f35c7fbfeb80bd 380s Public Key PIN: 380s pin-sha256:k/ZjPEltCud0EPIvTadr4pqWhkMBf6AeYfNcf7/rgL0= 380s 380s 380s 380s Signing certificate... 380s Generating a self signed certificate... 380s X.509 Certificate Information: 380s Version: 3 380s Serial Number (hex): 07 380s Validity: 380s Not Before: Fri Mar 08 13:36:50 UTC 2024 380s Not After: Fri Apr 11 13:36:50 UTC 2031 380s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 380s Subject Public Key Algorithm: RSA-PSS 380s Algorithm Security Level: High (3072 bits) 380s Parameters: 380s Hash Algorithm: SHA384 380s Salt Length: 48 380s Modulus (bits 3072): 380s 00:c2:e9:d8:6f:dd:22:df:ee:12:d7:14:26:60:e3:43 380s dd:02:83:12:e7:39:08:49:e5:b5:02:74:e0:b5:3b:33 380s 62:46:ec:d2:56:9b:b9:51:5b:be:39:91:21:ee:0f:2a 380s 8f:9d:90:27:cb:eb:09:0e:be:87:53:fe:c3:e9:1e:4d 380s d2:53:8d:29:34:5f:52:fe:de:ab:de:82:04:f1:41:c2 380s 08:ec:fe:37:89:66:48:28:58:50:83:da:43:cb:62:3d 380s 30:65:e2:fa:14:97:6b:f8:30:d2:87:05:3f:16:ed:1a 380s 86:a0:b0:c2:7c:7c:0d:11:1b:5d:ba:0a:9d:12:1c:72 380s c7:07:c4:74:53:42:f6:e6:07:5f:83:5d:42:2b:d7:da 380s 7d:f3:09:7d:b5:bd:64:f4:0b:9a:53:3a:26:66:cc:8a 380s 21:7c:69:c9:fe:36:0f:44:2a:76:82:90:8d:a0:38:97 380s f4:64:ae:c1:71:38:db:c9:f3:78:66:52:57:34:fb:c9 380s 07:11:1f:19:b2:9b:99:1a:7f:a2:1d:79:1d:56:47:70 380s 9e:51:1a:ec:0e:32:e8:2c:de:60:25:7d:9d:4e:3a:80 380s a5:21:ba:f3:8c:1d:f0:3f:ec:d5:7d:2e:74:26:18:56 380s 59:cd:b1:06:86:c6:4f:6d:72:a6:28:b0:50:3d:9b:70 380s 98:ca:20:ca:a0:2c:9f:1d:0c:7c:e9:a7:a6:b3:df:18 380s b9:e2:4f:4f:f4:26:64:cb:af:17:37:57:51:02:53:bf 380s 5a:4f:92:a5:a0:31:14:89:1e:53:9a:18:eb:3f:22:65 380s 23:cd:91:6f:0c:78:7e:27:f5:9e:dd:7c:3c:d6:eb:6d 380s 69:3a:d4:a8:c7:8f:1b:e8:52:aa:df:ab:f8:db:5b:99 380s 66:f6:2d:62:8b:a5:69:09:9f:ea:3a:04:3b:d5:5c:26 380s af:d1:c9:91:54:6c:f0:4a:9a:20:79:70:69:1f:b1:42 380s d6:80:2c:f9:3a:65:46:ef:cd:6c:42:e5:da:fe:d2:fe 380s 27 380s Exponent (bits 24): 380s 01:00:01 380s Extensions: 380s Basic Constraints (critical): 380s Certificate Authority (CA): TRUE 380s Subject Alternative Name (not critical): 380s DNSname: www.none.org 380s DNSname: www.morethanone.org 380s DNSname: www.evenmorethanone.org 380s IPAddress: 192.168.1.1 380s RFC822Name: none@none.org 380s RFC822Name: where@none.org 380s Key Purpose (not critical): 380s OCSP signing. 380s Key Usage (critical): 380s Digital signature. 380s Certificate signing. 380s Subject Key Identifier (not critical): 380s cbe6b88f69179690bf1edbedc62baf5a94c40654 380s CRL Distribution points (not critical): 380s URI: http://www.getcrl.crl/getcrl1/ 380s URI: http://www.getcrl.crl/getcrl2/ 380s URI: http://www.getcrl.crl/getcrl3/ 380s Other Information: 380s Public Key ID: 380s sha1:cbe6b88f69179690bf1edbedc62baf5a94c40654 380s sha256:93f6633c496d0ae77410f22f4da76be29a968643017fa01e61f35c7fbfeb80bd 380s Public Key PIN: 380s pin-sha256:k/ZjPEltCud0EPIvTadr4pqWhkMBf6AeYfNcf7/rgL0= 380s 380s 380s 380s Signing certificate... 380s Generating a self signed certificate... 380s X.509 Certificate Information: 380s Version: 3 380s Serial Number (hex): 07 380s Validity: 380s Not Before: Fri Mar 08 13:36:50 UTC 2024 380s Not After: Fri Apr 11 13:36:50 UTC 2031 380s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 380s Subject Public Key Algorithm: RSA-PSS 380s Algorithm Security Level: High (3072 bits) 380s Parameters: 380s Hash Algorithm: SHA384 380s Salt Length: 48 380s Modulus (bits 3072): 380s 00:c2:e9:d8:6f:dd:22:df:ee:12:d7:14:26:60:e3:43 380s dd:02:83:12:e7:39:08:49:e5:b5:02:74:e0:b5:3b:33 380s 62:46:ec:d2:56:9b:b9:51:5b:be:39:91:21:ee:0f:2a 380s 8f:9d:90:27:cb:eb:09:0e:be:87:53:fe:c3:e9:1e:4d 380s d2:53:8d:29:34:5f:52:fe:de:ab:de:82:04:f1:41:c2 380s 08:ec:fe:37:89:66:48:28:58:50:83:da:43:cb:62:3d 380s 30:65:e2:fa:14:97:6b:f8:30:d2:87:05:3f:16:ed:1a 380s 86:a0:b0:c2:7c:7c:0d:11:1b:5d:ba:0a:9d:12:1c:72 380s c7:07:c4:74:53:42:f6:e6:07:5f:83:5d:42:2b:d7:da 380s 7d:f3:09:7d:b5:bd:64:f4:0b:9a:53:3a:26:66:cc:8a 380s 21:7c:69:c9:fe:36:0f:44:2a:76:82:90:8d:a0:38:97 380s f4:64:ae:c1:71:38:db:c9:f3:78:66:52:57:34:fb:c9 380s 07:11:1f:19:b2:9b:99:1a:7f:a2:1d:79:1d:56:47:70 380s 9e:51:1a:ec:0e:32:e8:2c:de:60:25:7d:9d:4e:3a:80 380s a5:21:ba:f3:8c:1d:f0:3f:ec:d5:7d:2e:74:26:18:56 380s 59:cd:b1:06:86:c6:4f:6d:72:a6:28:b0:50:3d:9b:70 380s 98:ca:20:ca:a0:2c:9f:1d:0c:7c:e9:a7:a6:b3:df:18 380s b9:e2:4f:4f:f4:26:64:cb:af:17:37:57:51:02:53:bf 380s 5a:4f:92:a5:a0:31:14:89:1e:53:9a:18:eb:3f:22:65 380s 23:cd:91:6f:0c:78:7e:27:f5:9e:dd:7c:3c:d6:eb:6d 380s 69:3a:d4:a8:c7:8f:1b:e8:52:aa:df:ab:f8:db:5b:99 380s 66:f6:2d:62:8b:a5:69:09:9f:ea:3a:04:3b:d5:5c:26 380s af:d1:c9:91:54:6c:f0:4a:9a:20:79:70:69:1f:b1:42 380s d6:80:2c:f9:3a:65:46:ef:cd:6c:42:e5:da:fe:d2:fe 380s 27 380s Exponent (bits 24): 380s 01:00:01 380s Extensions: 380s Basic Constraints (critical): 380s Certificate Authority (CA): TRUE 380s Subject Alternative Name (not critical): 380s DNSname: www.none.org 380s DNSname: www.morethanone.org 380s DNSname: www.evenmorethanone.org 380s IPAddress: 192.168.1.1 380s RFC822Name: none@none.org 380s RFC822Name: where@none.org 380s Key Purpose (not critical): 380s OCSP signing. 380s Key Usage (critical): 380s Digital signature. 380s Certificate signing. 380s Subject Key Identifier (not critical): 380s cbe6b88f69179690bf1edbedc62baf5a94c40654 380s CRL Distribution points (not critical): 380s URI: http://www.getcrl.crl/getcrl1/ 380s URI: http://www.getcrl.crl/getcrl2/ 380s URI: http://www.getcrl.crl/getcrl3/ 380s Other Information: 380s Public Key ID: 380s sha1:cbe6b88f69179690bf1edbedc62baf5a94c40654 380s sha256:93f6633c496d0ae77410f22f4da76be29a968643017fa01e61f35c7fbfeb80bd 380s Public Key PIN: 380s pin-sha256:k/ZjPEltCud0EPIvTadr4pqWhkMBf6AeYfNcf7/rgL0= 380s 380s 380s 380s Signing certificate... 380s Generating a signed certificate... 380s X.509 Certificate Information: 380s Version: 3 380s Serial Number (hex): 07 380s Validity: 380s Not Before: Fri Mar 08 13:36:50 UTC 2024 380s Not After: Fri Apr 11 13:36:50 UTC 2031 380s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 380s Subject Public Key Algorithm: RSA-PSS 380s Algorithm Security Level: Medium (2432 bits) 380s Parameters: 380s Hash Algorithm: SHA384 380s Salt Length: 48 380s Modulus (bits 2432): 380s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 380s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 380s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 380s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 380s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 380s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 380s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 380s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 380s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 380s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 380s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 380s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 380s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 380s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 380s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 380s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 380s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 380s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 380s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 380s 75 380s Exponent (bits 24): 380s 01:00:01 380s Extensions: 380s Basic Constraints (critical): 380s Certificate Authority (CA): TRUE 380s Subject Alternative Name (not critical): 380s DNSname: www.none.org 380s DNSname: www.morethanone.org 380s DNSname: www.evenmorethanone.org 380s IPAddress: 192.168.1.1 380s RFC822Name: none@none.org 380s RFC822Name: where@none.org 380s Key Purpose (not critical): 380s OCSP signing. 380s Key Usage (critical): 380s Digital signature. 380s Certificate signing. 380s Subject Key Identifier (not critical): 380s 482334530a8931384a5aeacab6d2a6dece1d2b18 380s Authority Key Identifier (not critical): 380s 4d56b76a0058f16792f4a675551b8e530103efcf 380s CRL Distribution points (not critical): 380s URI: http://www.getcrl.crl/getcrl1/ 380s URI: http://www.getcrl.crl/getcrl2/ 380s URI: http://www.getcrl.crl/getcrl3/ 380s Other Information: 380s Public Key ID: 380s sha1:600d8d17fb020c570715592950abf27a74d917e5 380s sha256:a49b81ef8676cef920ab02e512fe74a776b0de9fb02ae0332d20003e19f92e8d 380s Public Key PIN: 380s pin-sha256:pJuB74Z2zvkgqwLlEv50p3aw3p+wKuAzLSAAPhn5Lo0= 380s 380s 380s 380s Signing certificate... 380s Subject Public Key Algorithm: RSA-PSS 380s Generating a signed certificate... 380s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 380s Generating a signed certificate... 380s Signature Algorithm: RSA-PSS-SHA384 380s Signature Algorithm: RSA-PSS-SHA384 380s X.509 Certificate Information: 380s Version: 3 380s Serial Number (hex): 07 380s Validity: 380s Not Before: Fri Mar 08 13:36:50 UTC 2024 380s Not After: Fri Apr 11 13:36:50 UTC 2031 380s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 380s Subject Public Key Algorithm: RSA 380s Algorithm Security Level: Medium (2432 bits) 380s Modulus (bits 2432): 380s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 380s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 380s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 380s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 380s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 380s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 380s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 380s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 380s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 380s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 380s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 380s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 380s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 380s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 380s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 380s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 380s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 380s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 380s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 380s 75 380s Exponent (bits 24): 380s 01:00:01 380s Extensions: 380s Basic Constraints (critical): 380s Certificate Authority (CA): TRUE 380s Subject Alternative Name (not critical): 380s DNSname: www.none.org 380s DNSname: www.morethanone.org 380s DNSname: www.evenmorethanone.org 380s IPAddress: 192.168.1.1 380s RFC822Name: none@none.org 380s RFC822Name: where@none.org 380s Key Purpose (not critical): 380s OCSP signing. 380s Key Usage (critical): 380s Digital signature. 380s Certificate signing. 380s Subject Key Identifier (not critical): 380s 482334530a8931384a5aeacab6d2a6dece1d2b18 380s Authority Key Identifier (not critical): 380s 4d56b76a0058f16792f4a675551b8e530103efcf 380s CRL Distribution points (not critical): 380s URI: http://www.getcrl.crl/getcrl1/ 380s URI: http://www.getcrl.crl/getcrl2/ 380s URI: http://www.getcrl.crl/getcrl3/ 380s Other Information: 380s Public Key ID: 380s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 380s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 380s Public Key PIN: 380s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 380s 380s 380s 380s Signing certificate... 380s Generating a 3072 bit RSA-PSS private key... 381s Generating a self signed certificate... 381s X.509 Certificate Information: 381s Version: 3 381s Serial Number (hex): 07 381s Validity: 381s Not Before: Fri Mar 08 13:36:51 UTC 2024 381s Not After: Fri Apr 11 13:36:51 UTC 2031 381s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 381s Subject Public Key Algorithm: RSA-PSS 381s Algorithm Security Level: High (3072 bits) 381s Parameters: 381s Hash Algorithm: SHA512 381s Salt Length: 64 381s Modulus (bits 3072): 381s 00:c5:ee:9d:c4:f3:2c:d3:18:6b:5d:bd:9a:1e:02:26 381s 6c:47:3c:c3:8b:ee:73:73:6d:e2:e6:a5:50:7c:60:e4 381s ad:66:41:89:32:e0:44:e2:bd:1f:21:5f:f4:15:17:0c 381s 69:78:6a:21:1e:15:d3:fc:1f:9f:3b:24:ef:bc:b2:04 381s e3:8d:a8:a8:96:19:af:05:47:be:25:2a:19:14:56:37 381s 36:20:a1:fb:b8:bc:a5:d7:63:d1:79:40:4e:01:ae:69 381s 1d:5c:31:6b:41:4e:58:94:05:44:be:c5:27:1b:14:3c 381s 8c:e3:40:e7:93:05:2c:fe:9c:3d:4f:24:f4:3c:38:66 381s 19:f1:e7:d8:78:e6:a9:48:c9:3f:79:9d:37:4e:a4:d2 381s 00:cb:8d:19:99:76:04:32:e6:2e:40:20:d6:48:7a:eb 381s 75:f2:c8:1f:76:e8:7d:c9:b9:f4:de:40:0d:0f:dd:7f 381s d7:8a:c9:05:f3:c9:d5:9c:a2:98:a0:a7:b0:b9:59:93 381s ab:a4:c6:4e:4e:e7:79:b2:3c:b5:42:7d:a7:11:28:97 381s 62:5e:b8:31:82:40:63:4c:7d:cd:b7:83:a0:0f:af:8f 381s 89:b1:34:46:c4:da:92:75:6e:a2:da:1e:0d:ca:45:45 381s 73:36:90:20:aa:af:ac:40:72:44:29:91:fd:a9:e8:45 381s 21:94:c1:8b:8d:cc:bd:26:9e:bd:fc:5c:e6:21:10:45 381s d1:30:82:e6:a4:5a:e9:4c:52:a4:1c:2c:12:f8:60:ef 381s 39:bf:ef:1e:10:86:3b:b4:18:e4:96:0d:c4:93:61:17 381s 6c:fb:fb:67:7e:17:30:39:3a:ee:95:9d:81:3d:78:bf 381s 41:f7:58:07:34:0a:ec:76:54:d4:ea:49:ab:b9:fa:1c 381s 04:8e:dd:19:92:b7:e1:93:9f:1e:01:19:fd:74:cc:8e 381s a5:bb:79:68:c5:73:15:16:87:a2:90:5c:99:32:cf:e1 381s d7:47:41:1a:1f:77:11:e2:76:fc:ea:2a:2d:b5:26:8b 381s 63 381s Exponent (bits 24): 381s 01:00:01 381s Extensions: 381s Basic Constraints (critical): 381s Certificate Authority (CA): TRUE 381s Subject Alternative Name (not critical): 381s DNSname: www.none.org 381s DNSname: www.morethanone.org 381s DNSname: www.evenmorethanone.org 381s IPAddress: 192.168.1.1 381s RFC822Name: none@none.org 381s RFC822Name: where@none.org 381s Key Purpose (not critical): 381s OCSP signing. 381s Key Usage (critical): 381s Digital signature. 381s Certificate signing. 381s Subject Key Identifier (not critical): 381s fb9336db72117af1249927755714180822be8db6 381s CRL Distribution points (not critical): 381s URI: http://www.getcrl.crl/getcrl1/ 381s URI: http://www.getcrl.crl/getcrl2/ 381s URI: http://www.getcrl.crl/getcrl3/ 381s Other Information: 381s Public Key ID: 381s sha1:fb9336db72117af1249927755714180822be8db6 381s sha256:9638bd1f78712cc41e99f6ee537f7efadd02ec36721b3a7005d440b1aa3505bc 381s Public Key PIN: 381s pin-sha256:lji9H3hxLMQemfbuU39++t0C7DZyGzpwBdRAsao1Bbw= 381s 381s 381s 381s Signing certificate... 381s Generating a self signed certificate... 381s X.509 Certificate Information: 381s Version: 3 381s Serial Number (hex): 07 381s Validity: 381s Not Before: Fri Mar 08 13:36:51 UTC 2024 381s Not After: Fri Apr 11 13:36:51 UTC 2031 381s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 381s Subject Public Key Algorithm: RSA-PSS 381s Algorithm Security Level: High (3072 bits) 381s Parameters: 381s Hash Algorithm: SHA512 381s Salt Length: 64 381s Modulus (bits 3072): 381s 00:c5:ee:9d:c4:f3:2c:d3:18:6b:5d:bd:9a:1e:02:26 381s 6c:47:3c:c3:8b:ee:73:73:6d:e2:e6:a5:50:7c:60:e4 381s ad:66:41:89:32:e0:44:e2:bd:1f:21:5f:f4:15:17:0c 381s 69:78:6a:21:1e:15:d3:fc:1f:9f:3b:24:ef:bc:b2:04 381s e3:8d:a8:a8:96:19:af:05:47:be:25:2a:19:14:56:37 381s 36:20:a1:fb:b8:bc:a5:d7:63:d1:79:40:4e:01:ae:69 381s 1d:5c:31:6b:41:4e:58:94:05:44:be:c5:27:1b:14:3c 381s 8c:e3:40:e7:93:05:2c:fe:9c:3d:4f:24:f4:3c:38:66 381s 19:f1:e7:d8:78:e6:a9:48:c9:3f:79:9d:37:4e:a4:d2 381s 00:cb:8d:19:99:76:04:32:e6:2e:40:20:d6:48:7a:eb 381s 75:f2:c8:1f:76:e8:7d:c9:b9:f4:de:40:0d:0f:dd:7f 381s d7:8a:c9:05:f3:c9:d5:9c:a2:98:a0:a7:b0:b9:59:93 381s ab:a4:c6:4e:4e:e7:79:b2:3c:b5:42:7d:a7:11:28:97 381s 62:5e:b8:31:82:40:63:4c:7d:cd:b7:83:a0:0f:af:8f 381s 89:b1:34:46:c4:da:92:75:6e:a2:da:1e:0d:ca:45:45 381s 73:36:90:20:aa:af:ac:40:72:44:29:91:fd:a9:e8:45 381s 21:94:c1:8b:8d:cc:bd:26:9e:bd:fc:5c:e6:21:10:45 381s d1:30:82:e6:a4:5a:e9:4c:52:a4:1c:2c:12:f8:60:ef 381s 39:bf:ef:1e:10:86:3b:b4:18:e4:96:0d:c4:93:61:17 381s 6c:fb:fb:67:7e:17:30:39:3a:ee:95:9d:81:3d:78:bf 381s 41:f7:58:07:34:0a:ec:76:54:d4:ea:49:ab:b9:fa:1c 381s 04:8e:dd:19:92:b7:e1:93:9f:1e:01:19:fd:74:cc:8e 381s a5:bb:79:68:c5:73:15:16:87:a2:90:5c:99:32:cf:e1 381s d7:47:41:1a:1f:77:11:e2:76:fc:ea:2a:2d:b5:26:8b 381s 63 381s Exponent (bits 24): 381s 01:00:01 381s Extensions: 381s Basic Constraints (critical): 381s Certificate Authority (CA): TRUE 381s Subject Alternative Name (not critical): 381s DNSname: www.none.org 381s DNSname: www.morethanone.org 381s DNSname: www.evenmorethanone.org 381s IPAddress: 192.168.1.1 381s RFC822Name: none@none.org 381s RFC822Name: where@none.org 381s Key Purpose (not critical): 381s OCSP signing. 381s Key Usage (critical): 381s Digital signature. 381s Certificate signing. 381s Subject Key Identifier (not critical): 381s fb9336db72117af1249927755714180822be8db6 381s CRL Distribution points (not critical): 381s URI: http://www.getcrl.crl/getcrl1/ 381s URI: http://www.getcrl.crl/getcrl2/ 381s URI: http://www.getcrl.crl/getcrl3/ 381s Other Information: 381s Public Key ID: 381s sha1:fb9336db72117af1249927755714180822be8db6 381s sha256:9638bd1f78712cc41e99f6ee537f7efadd02ec36721b3a7005d440b1aa3505bc 381s Public Key PIN: 381s pin-sha256:lji9H3hxLMQemfbuU39++t0C7DZyGzpwBdRAsao1Bbw= 381s 381s 381s 381s Signing certificate... 381s Generating a self signed certificate... 381s X.509 Certificate Information: 381s Version: 3 381s Serial Number (hex): 07 381s Validity: 381s Not Before: Fri Mar 08 13:36:51 UTC 2024 381s Not After: Fri Apr 11 13:36:51 UTC 2031 381s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 381s Subject Public Key Algorithm: RSA-PSS 381s Algorithm Security Level: High (3072 bits) 381s Parameters: 381s Hash Algorithm: SHA512 381s Salt Length: 64 381s Modulus (bits 3072): 381s 00:c5:ee:9d:c4:f3:2c:d3:18:6b:5d:bd:9a:1e:02:26 381s 6c:47:3c:c3:8b:ee:73:73:6d:e2:e6:a5:50:7c:60:e4 381s ad:66:41:89:32:e0:44:e2:bd:1f:21:5f:f4:15:17:0c 381s 69:78:6a:21:1e:15:d3:fc:1f:9f:3b:24:ef:bc:b2:04 381s e3:8d:a8:a8:96:19:af:05:47:be:25:2a:19:14:56:37 381s 36:20:a1:fb:b8:bc:a5:d7:63:d1:79:40:4e:01:ae:69 381s 1d:5c:31:6b:41:4e:58:94:05:44:be:c5:27:1b:14:3c 381s 8c:e3:40:e7:93:05:2c:fe:9c:3d:4f:24:f4:3c:38:66 381s 19:f1:e7:d8:78:e6:a9:48:c9:3f:79:9d:37:4e:a4:d2 381s 00:cb:8d:19:99:76:04:32:e6:2e:40:20:d6:48:7a:eb 381s 75:f2:c8:1f:76:e8:7d:c9:b9:f4:de:40:0d:0f:dd:7f 381s d7:8a:c9:05:f3:c9:d5:9c:a2:98:a0:a7:b0:b9:59:93 381s ab:a4:c6:4e:4e:e7:79:b2:3c:b5:42:7d:a7:11:28:97 381s 62:5e:b8:31:82:40:63:4c:7d:cd:b7:83:a0:0f:af:8f 381s 89:b1:34:46:c4:da:92:75:6e:a2:da:1e:0d:ca:45:45 381s 73:36:90:20:aa:af:ac:40:72:44:29:91:fd:a9:e8:45 381s 21:94:c1:8b:8d:cc:bd:26:9e:bd:fc:5c:e6:21:10:45 381s d1:30:82:e6:a4:5a:e9:4c:52:a4:1c:2c:12:f8:60:ef 381s 39:bf:ef:1e:10:86:3b:b4:18:e4:96:0d:c4:93:61:17 381s 6c:fb:fb:67:7e:17:30:39:3a:ee:95:9d:81:3d:78:bf 381s 41:f7:58:07:34:0a:ec:76:54:d4:ea:49:ab:b9:fa:1c 381s 04:8e:dd:19:92:b7:e1:93:9f:1e:01:19:fd:74:cc:8e 381s a5:bb:79:68:c5:73:15:16:87:a2:90:5c:99:32:cf:e1 381s d7:47:41:1a:1f:77:11:e2:76:fc:ea:2a:2d:b5:26:8b 381s 63 381s Exponent (bits 24): 381s 01:00:01 381s Extensions: 381s Basic Constraints (critical): 381s Certificate Authority (CA): TRUE 381s Subject Alternative Name (not critical): 381s DNSname: www.none.org 381s DNSname: www.morethanone.org 381s DNSname: www.evenmorethanone.org 381s IPAddress: 192.168.1.1 381s RFC822Name: none@none.org 381s RFC822Name: where@none.org 381s Key Purpose (not critical): 381s OCSP signing. 381s Key Usage (critical): 381s Digital signature. 381s Certificate signing. 381s Subject Key Identifier (not critical): 381s fb9336db72117af1249927755714180822be8db6 381s CRL Distribution points (not critical): 381s URI: http://www.getcrl.crl/getcrl1/ 381s URI: http://www.getcrl.crl/getcrl2/ 381s URI: http://www.getcrl.crl/getcrl3/ 381s Other Information: 381s Public Key ID: 381s sha1:fb9336db72117af1249927755714180822be8db6 381s sha256:9638bd1f78712cc41e99f6ee537f7efadd02ec36721b3a7005d440b1aa3505bc 381s Public Key PIN: 381s pin-sha256:lji9H3hxLMQemfbuU39++t0C7DZyGzpwBdRAsao1Bbw= 381s 381s 381s 381s Signing certificate... 381s Generating a self signed certificate... 381s X.509 Certificate Information: 381s Version: 3 381s Serial Number (hex): 07 381s Validity: 381s Not Before: Fri Mar 08 13:36:51 UTC 2024 381s Not After: Fri Apr 11 13:36:51 UTC 2031 381s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 381s Subject Public Key Algorithm: RSA-PSS 381s Algorithm Security Level: High (3072 bits) 381s Parameters: 381s Hash Algorithm: SHA512 381s Salt Length: 64 381s Modulus (bits 3072): 381s 00:c5:ee:9d:c4:f3:2c:d3:18:6b:5d:bd:9a:1e:02:26 381s 6c:47:3c:c3:8b:ee:73:73:6d:e2:e6:a5:50:7c:60:e4 381s ad:66:41:89:32:e0:44:e2:bd:1f:21:5f:f4:15:17:0c 381s 69:78:6a:21:1e:15:d3:fc:1f:9f:3b:24:ef:bc:b2:04 381s e3:8d:a8:a8:96:19:af:05:47:be:25:2a:19:14:56:37 381s 36:20:a1:fb:b8:bc:a5:d7:63:d1:79:40:4e:01:ae:69 381s 1d:5c:31:6b:41:4e:58:94:05:44:be:c5:27:1b:14:3c 381s 8c:e3:40:e7:93:05:2c:fe:9c:3d:4f:24:f4:3c:38:66 381s 19:f1:e7:d8:78:e6:a9:48:c9:3f:79:9d:37:4e:a4:d2 381s 00:cb:8d:19:99:76:04:32:e6:2e:40:20:d6:48:7a:eb 381s 75:f2:c8:1f:76:e8:7d:c9:b9:f4:de:40:0d:0f:dd:7f 381s d7:8a:c9:05:f3:c9:d5:9c:a2:98:a0:a7:b0:b9:59:93 381s ab:a4:c6:4e:4e:e7:79:b2:3c:b5:42:7d:a7:11:28:97 381s 62:5e:b8:31:82:40:63:4c:7d:cd:b7:83:a0:0f:af:8f 381s 89:b1:34:46:c4:da:92:75:6e:a2:da:1e:0d:ca:45:45 381s 73:36:90:20:aa:af:ac:40:72:44:29:91:fd:a9:e8:45 381s 21:94:c1:8b:8d:cc:bd:26:9e:bd:fc:5c:e6:21:10:45 381s d1:30:82:e6:a4:5a:e9:4c:52:a4:1c:2c:12:f8:60:ef 381s 39:bf:ef:1e:10:86:3b:b4:18:e4:96:0d:c4:93:61:17 381s 6c:fb:fb:67:7e:17:30:39:3a:ee:95:9d:81:3d:78:bf 381s 41:f7:58:07:34:0a:ec:76:54:d4:ea:49:ab:b9:fa:1c 381s 04:8e:dd:19:92:b7:e1:93:9f:1e:01:19:fd:74:cc:8e 381s a5:bb:79:68:c5:73:15:16:87:a2:90:5c:99:32:cf:e1 381s d7:47:41:1a:1f:77:11:e2:76:fc:ea:2a:2d:b5:26:8b 381s 63 381s Exponent (bits 24): 381s 01:00:01 381s Extensions: 381s Basic Constraints (critical): 381s Certificate Authority (CA): TRUE 381s Subject Alternative Name (not critical): 381s DNSname: www.none.org 381s DNSname: www.morethanone.org 381s DNSname: www.evenmorethanone.org 381s IPAddress: 192.168.1.1 381s RFC822Name: none@none.org 381s RFC822Name: where@none.org 381s Key Purpose (not critical): 381s OCSP signing. 381s Key Usage (critical): 381s Digital signature. 381s Certificate signing. 381s Subject Key Identifier (not critical): 381s fb9336db72117af1249927755714180822be8db6 381s CRL Distribution points (not critical): 381s URI: http://www.getcrl.crl/getcrl1/ 381s URI: http://www.getcrl.crl/getcrl2/ 381s URI: http://www.getcrl.crl/getcrl3/ 381s Other Information: 381s Public Key ID: 381s sha1:fb9336db72117af1249927755714180822be8db6 381s sha256:9638bd1f78712cc41e99f6ee537f7efadd02ec36721b3a7005d440b1aa3505bc 381s Public Key PIN: 381s pin-sha256:lji9H3hxLMQemfbuU39++t0C7DZyGzpwBdRAsao1Bbw= 381s 381s 381s 381s Signing certificate... 381s Generating a signed certificate... 381s X.509 Certificate Information: 381s Version: 3 381s Serial Number (hex): 07 381s Validity: 381s Not Before: Fri Mar 08 13:36:51 UTC 2024 381s Not After: Fri Apr 11 13:36:51 UTC 2031 381s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 381s Subject Public Key Algorithm: RSA-PSS 381s Algorithm Security Level: Medium (2432 bits) 381s Parameters: 381s Hash Algorithm: SHA512 381s Salt Length: 64 381s Modulus (bits 2432): 381s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 381s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 381s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 381s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 381s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 381s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 381s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 381s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 381s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 381s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 381s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 381s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 381s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 381s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 381s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 381s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 381s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 381s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 381s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 381s 75 381s Exponent (bits 24): 381s 01:00:01 381s Extensions: 381s Basic Constraints (critical): 381s Certificate Authority (CA): TRUE 381s Subject Alternative Name (not critical): 381s DNSname: www.none.org 381s DNSname: www.morethanone.org 381s DNSname: www.evenmorethanone.org 381s IPAddress: 192.168.1.1 381s RFC822Name: none@none.org 381s RFC822Name: where@none.org 381s Key Purpose (not critical): 381s OCSP signing. 381s Key Usage (critical): 381s Digital signature. 381s Certificate signing. 381s Subject Key Identifier (not critical): 381s 482334530a8931384a5aeacab6d2a6dece1d2b18 381s Authority Key Identifier (not critical): 381s 4d56b76a0058f16792f4a675551b8e530103efcf 381s CRL Distribution points (not critical): 381s URI: http://www.getcrl.crl/getcrl1/ 381s URI: http://www.getcrl.crl/getcrl2/ 381s URI: http://www.getcrl.crl/getcrl3/ 381s Other Information: 381s Public Key ID: 381s sha1:b0d4433ac119ebcab37c481d2fd793fd109d2c47 381s sha256:ba44413a4e54faa010b0065ccfde781125729039568343d5e6bd0cba9be7bc90 381s Public Key PIN: 381s pin-sha256:ukRBOk5U+qAQsAZcz954ESVykDlWg0PV5r0MupvnvJA= 381s 381s 381s 381s Signing certificate... 381s Subject Public Key Algorithm: RSA-PSS 381s Generating a signed certificate... 381s cannot set certificate type (EC/ECDSA) incompatible with the key (RSA) 381s Generating a signed certificate... 381s X.509 Certificate Information: 381s Version: 3 381s Serial Number (hex): 07 381s Validity: 381s Not Before: Fri Mar 08 13:36:51 UTC 2024 381s Not After: Fri Apr 11 13:36:51 UTC 2031 381s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 381s Subject Public Key Algorithm: RSA 381s Algorithm Security Level: Medium (2432 bits) 381s Modulus (bits 2432): 381s 00:b4:6b:27:98:25:af:c1:ff:1e:ca:b0:7e:f4:d8:bc 381s ed:43:86:67:54:5d:da:b4:1e:c2:90:5f:83:3c:02:11 381s fc:13:72:85:b2:88:a4:65:41:0b:76:5f:23:be:8a:9f 381s fe:79:4b:73:3b:2e:c7:4b:3c:bf:16:c9:97:55:35:17 381s f3:a1:72:4b:30:c2:e0:27:94:12:f3:56:00:e6:ce:82 381s 4b:11:5d:a4:1e:9b:fa:fa:b9:1b:2a:4d:18:b5:ba:a5 381s e6:0c:c7:a8:a8:a1:6d:aa:88:84:dc:96:0e:b2:6c:1c 381s 35:aa:e7:c7:94:3d:f9:d5:c7:c2:a2:0d:4b:b3:6e:7a 381s f7:08:5f:c5:09:cd:15:93:1a:f7:98:df:2a:4c:66:89 381s 24:ed:1f:d0:16:63:81:65:a5:58:3b:a1:cd:25:62:9b 381s 99:81:54:08:17:18:ec:7c:2f:08:a2:3b:28:57:32:9d 381s 17:47:0a:86:fb:62:b1:41:99:e6:fb:de:a8:ea:20:7e 381s f3:1b:ee:ba:ea:9a:21:64:29:92:f2:ad:73:e5:19:05 381s 9d:37:53:e2:11:9f:18:5f:22:ba:e2:8b:0d:00:8c:9e 381s 2f:a7:87:3d:40:be:4a:a2:a5:92:08:0c:2e:61:c0:58 381s 7c:9a:99:e1:d6:ac:83:39:25:cf:3e:1b:ed:eb:a3:6d 381s 9d:cb:c5:38:de:c1:c7:6e:9b:34:14:be:30:3e:82:90 381s 1e:b9:4a:9a:76:e4:ef:33:0c:46:a2:31:72:f6:c3:61 381s 0b:f8:aa:67:89:f4:a5:e5:76:37:a1:29:9f:80:79:aa 381s 75 381s Exponent (bits 24): 381s 01:00:01 381s Extensions: 381s Basic Constraints (critical): 381s Certificate Authority (CA): TRUE 381s Subject Alternative Name (not critical): 381s DNSname: www.none.org 381s DNSname: www.morethanone.org 381s DNSname: www.evenmorethanone.org 381s IPAddress: 192.168.1.1 381s RFC822Name: none@none.org 381s RFC822Name: where@none.org 381s Key Purpose (not critical): 381s OCSP signing. 381s Key Usage (critical): 381s Digital signature. 381s Certificate signing. 381s Subject Key Identifier (not critical): 381s 482334530a8931384a5aeacab6d2a6dece1d2b18 381s Authority Key Identifier (not critical): 381s 4d56b76a0058f16792f4a675551b8e530103efcf 381s CRL Distribution points (not critical): 381s URI: http://www.getcrl.crl/getcrl1/ 381s URI: http://www.getcrl.crl/getcrl2/ 381s URI: http://www.getcrl.crl/getcrl3/ 381s Other Information: 381s Public Key ID: 381s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 381s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 381s Public Key PIN: 381s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 381s 381s 381s 381s Signing certificate... 381s Signature Algorithm: RSA-PSS-SHA512 381s Signature Algorithm: RSA-PSS-SHA512 381s RSA-PSS to RSA conversion was successful 381s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 381s Use --verify-profile low to apply the default verification of NORMAL priority string. 381s Loaded CAs (1 available) 381s Subject: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 381s Issuer: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 381s Checked against: CN=CSCA_CZ,OU=Ministry of Interior,O=Czech Republic,C=CZ 381s Signature algorithm: RSA-PSS-SHA256 381s Output: Verified. The certificate is trusted. 381s 381s Chain verification output: Verified. The certificate is trusted. 381s 381s SUCCESS [13]../../tests/cert-tests/certtool-rsa-pss.sh 381s running [14]../../tests/cert-tests/certtool-subca.sh ... 381s Generating a 256 bit EC/ECDSA private key ... 381s Generating a PKCS #10 certificate request... 381s SUCCESS [14]../../tests/cert-tests/certtool-subca.sh 381s running [15]../../tests/cert-tests/certtool-utf8.sh ... 381s SUCCESS [15]../../tests/cert-tests/certtool-utf8.sh 381s running [16]../../tests/cert-tests/certtool-verify-profiles.sh ... 381s Checking chain with insecure leaf 381s Checking chain with insecure subca 381s Checking chain with insecure ca 381s SUCCESS [16]../../tests/cert-tests/certtool-verify-profiles.sh 381s running [17]../../tests/cert-tests/certtool.sh ... 381s Generating a 3072 bit RSA private key... 382s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 382s Use --verify-profile low to apply the default verification of NORMAL priority string. 382s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,ST=Attiki,OU=sleeping dept.,O=Koko inc.,C=GR 382s Issuer: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 382s Checked against: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 382s Signature algorithm: ECDSA-SHA256 382s Output: Verified. The certificate is trusted. 382s 382s Chain verification output: Verified. The certificate is trusted. 382s 382s SUCCESS [17]../../tests/cert-tests/certtool.sh 382s running [18]../../tests/cert-tests/crl.sh ... 382s SUCCESS [18]../../tests/cert-tests/crl.sh 382s running [19]../../tests/cert-tests/crq.sh ... 382s Self signature: verified 382s 382s SUCCESS [19]../../tests/cert-tests/crq.sh 382s running [20]../../tests/cert-tests/dane.sh ... 382s SUCCESS [20]../../tests/cert-tests/dane.sh 382s running [21]../../tests/cert-tests/dsa.sh ... 382s Checking various DSA key sizes (port ) 382s Checking DSA-1024 with TLS 1.0 382s reserved port 3900 382s HTTP Server listening on IPv4 0.0.0.0 port 3900...done 382s HTTP Server listening on IPv6 :: port 3900...done 383s Checking server DSA-1024 with client DSA-1024 and TLS 1.0 383s Checking server DSA-1024 with client DSA-2048 and TLS 1.0 383s Checking server DSA-1024 with client DSA-3072 and TLS 1.0 383s Error in handshake: A TLS fatal alert has been received. 383s Error in handshake: A TLS fatal alert has been received. 383s Exiting via signal 15 383s Checking DSA-1024 with TLS 1.2 383s reserved port 30014 383s HTTP Server listening on IPv4 0.0.0.0 port 30014...done 383s HTTP Server listening on IPv6 :: port 30014...done 384s Checking server DSA-1024 with client DSA-1024 and TLS 1.2 384s Checking server DSA-1024 with client DSA-2048 and TLS 1.2 384s |<1>| The hash size used in signature (20) is less than the expected (32) 384s Checking server DSA-1024 with client DSA-3072 and TLS 1.2 384s |<1>| The hash size used in signature (20) is less than the expected (32) 384s Exiting via signal 15 384s Checking DSA-2048 with TLS 1.2 384s reserved port 61055 384s HTTP Server listening on IPv4 0.0.0.0 port 61055...done 384s HTTP Server listening on IPv6 :: port 61055...done 385s |<0xadeef343cf40>| The hash size used in signature (20) is less than the expected (32) 385s |<1>| The hash size used in signature (20) is less than the expected (32) 385s Exiting via signal 15 385s Checking DSA-3072 with TLS 1.2 385s reserved port 45714 385s HTTP Server listening on IPv4 0.0.0.0 port 45714...done 385s HTTP Server listening on IPv6 :: port 45714...done 387s |<0xc27397f5e0b0>| The hash size used in signature (20) is less than the expected (32) 387s unreserved port 45714 387s |<1>| The hash size used in signature (20) is less than the expected (32) 387s Exiting via signal 15 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Loaded CAs (1 available) 387s Encrypted structure detected... 387s import error: The private key is invalid. 387s import error: The private key is invalid. 387s import error: The public key parameters are invalid. 387s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 387s Generating a 2048 bit RSA-PSS private key... 387s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 387s Generating a 2048 bit RSA-PSS private key... 387s privkey_generate: The public key parameters are invalid. 387s Generating a signed certificate... 387s X.509 Certificate Information: 387s Version: 3 387s Serial Number (hex): 41156c9d22bcf3c8e85cb3d3072adfa94dc207cd 387s Validity: 387s Not Before: Sun Apr 23 00:00:00 UTC 2017 387s Not After: Mon Apr 23 00:00:00 UTC 2018 387s Subject: CN=sub-CA 387s Subject Public Key Algorithm: RSA 387s Algorithm Security Level: Low (1024 bits) 387s Modulus (bits 1024): 387s 00:ac:d7:4a:cc:04:0a:33:0f:c6:e2:fc:a3:79:1c:6d 387s 47:7c:3e:52:0d:e3:dc:7d:fc:f3:40:0a:a7:c3:f4:5d 387s 08:e3:ad:4c:39:39:09:fb:89:3a:ed:31:be:dc:52:06 387s 3d:4b:9c:5e:05:e6:54:18:14:a7:48:9f:9f:7e:79:f9 387s 36:57:58:82:9a:99:ad:38:dc:cd:31:47:4e:c5:2b:48 387s 61:b3:07:d7:37:e8:f0:6e:50:fa:37:44:a8:0d:c6:a6 387s a9:d9:1d:37:ca:61:04:6d:a9:c7:b6:35:f5:12:2f:91 387s 23:39:d7:10:79:6f:53:17:88:b7:fa:18:72:7f:bf:8e 387s 17 387s Exponent (bits 24): 387s 01:00:01 387s Extensions: 387s Basic Constraints (critical): 387s Certificate Authority (CA): TRUE 387s Subject Key Identifier (not critical): 387s 99c6d74b9feeddd283d026ed3deb0698933c523e 387s Authority Key Identifier (not critical): 387s 753ab7fc73642914496111fdce90cbf63d1c8a13 387s Other Information: 387s Public Key ID: 387s sha1:99c6d74b9feeddd283d026ed3deb0698933c523e 387s sha256:04eaac9f742c54f81aeac4246113c3314a11c9dc5fba86e5b86038d088503677 387s Public Key PIN: 387s pin-sha256:BOqsn3QsVPga6sQkYRPDMUoRydxfuobluGA40IhQNnc= 387s 387s 387s 387s Signing certificate... 387s |<2>| signing structure using RSA-SHA256 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s SUCCESS [21]../../tests/cert-tests/dsa.sh 387s running [22]../../tests/cert-tests/ecdsa.sh ... 387s SUCCESS [22]../../tests/cert-tests/ecdsa.sh 387s running [23]../../tests/cert-tests/email.sh ... 387s Subject: CN=invalid@example.com 387s Issuer: CN=CA-0 387s Checked against: CN=CA-0 387s Signature algorithm: RSA-SHA256 387s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 387s 387s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 387s 387s Subject: CN=invalid@example.com 387s Issuer: CN=CA-0 387s Checked against: CN=CA-0 387s Signature algorithm: RSA-SHA256 387s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 387s 387s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. The name in the certificate does not match the expected. 387s 387s Subject: CN=invalid@example.com 387s Issuer: CN=CA-0 387s Checked against: CN=CA-0 387s Signature algorithm: RSA-SHA256 387s Output: Verified. The certificate is trusted. 387s 387s Chain verification output: Verified. The certificate is trusted. 387s 387s Subject: CN=invalid@example.com 387s Issuer: CN=CA-0 387s Checked against: CN=CA-0 387s Signature algorithm: RSA-SHA256 387s Output: Verified. The certificate is trusted. 387s 387s Chain verification output: Not verified. The certificate is NOT trusted. The name in the certificate does not match the expected. 387s 387s Subject: CN=invalid@example.com 387s Issuer: CN=CA-0 387s Checked against: CN=CA-0 387s Signature algorithm: RSA-SHA256 387s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 387s 387s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. The name in the certificate does not match the expected. 387s 387s Subject: CN=invalid@example.com 387s Issuer: CN=CA-0 387s Checked against: CN=CA-0 387s Signature algorithm: RSA-SHA256 387s Output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 387s 387s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain violates the signer's constraints. 387s 387s Subject: CN=invalid@example.com 387s Issuer: CN=CA-0 387s Checked against: CN=CA-0 387s Signature algorithm: RSA-SHA256 387s Output: Verified. The certificate is trusted. 387s 387s Chain verification output: Verified. The certificate is trusted. 387s 387s Subject: CN=invalid@example.com 387s Issuer: CN=CA-0 387s Checked against: CN=CA-0 387s Signature algorithm: RSA-SHA256 387s Output: Verified. The certificate is trusted. 387s 387s Chain verification output: Not verified. The certificate is NOT trusted. The name in the certificate does not match the expected. 387s 387s SUCCESS [23]../../tests/cert-tests/email.sh 387s running [24]../../tests/cert-tests/gost.sh ... 387s SUCCESS [24]../../tests/cert-tests/gost.sh 387s running [25]../../tests/cert-tests/illegal-rsa.sh ... 387s PKCS #8 information: 387s Cipher: 3DES-CBC 387s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 387s Salt: 3c59d7f116fbc5d6 387s Salt size: 8 387s Iteration count: 5216 387s 387s SUCCESS [25]../../tests/cert-tests/illegal-rsa.sh 387s running [26]../../tests/cert-tests/inhibit-anypolicy.sh ... 387s Setting log level to 2 387s Subject: CN=sub-CA 387s Issuer: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 387s Checked against: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 387s Signature algorithm: RSA-SHA256 387s Output: Verified. The certificate is trusted. 387s 387s Chain verification output: Verified. The certificate is trusted. 387s 387s SUCCESS [26]../../tests/cert-tests/inhibit-anypolicy.sh 387s running [27]../../tests/cert-tests/invalid-sig.sh ... 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Subject: CN=Different sig in PKCS #1 387s Issuer: CN=GnuTLS Test CA 387s Checked against: CN=GnuTLS Test CA 387s Signature algorithm: RSA-SHA256 387s Output: Not verified. The certificate is NOT trusted. The signature in the certificate is invalid. 387s 387s Chain verification output: Not verified. The certificate is NOT trusted. The signature in the certificate is invalid. 387s 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s error parsing CRTs: Error in the certificate. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s error parsing CRTs: Error in the certificate. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s error parsing CRTs: Error in the certificate. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s error parsing CRTs: Error in the certificate. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Subject: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 387s Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 387s Signature algorithm: RSA-SHA1 387s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 387s 387s Subject: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 387s Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 387s Checked against: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 387s Signature algorithm: RSA-SHA1 387s Output: Verified. The certificate is trusted. 387s 387s Subject: CN=ROBLOX Corporation,OU=Digital ID Class 3 - Microsoft Software Validation v2,O=ROBLOX Corporation,L=Menlo Park,ST=California,C=US 387s Issuer: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 387s Checked against: CN=VeriSign Class 3 Code Signing 2010 CA,OU=Terms of use at https://www.verisign.com/rpa (c)10,OU=VeriSign Trust Network,O=VeriSign\, Inc.,C=US 387s Signature algorithm: RSA-SHA1 387s Output: Not verified. The certificate is NOT trusted. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain uses expired certificate. 387s 387s Chain verification output: Not verified. The certificate is NOT trusted. The certificate issuer is not a CA. The certificate chain uses insecure algorithm. The certificate chain uses expired certificate. 387s 387s SUCCESS [27]../../tests/cert-tests/invalid-sig.sh 387s running [28]../../tests/cert-tests/key-id.sh ... 387s Generating a signed certificate... 387s 387s Expiration time: Sat Mar 8 13:36:57 2025 387s CA expiration time: Sat Jan 28 09:23:01 2017 387s Warning: The time set exceeds the CA's expiration time 387s X.509 Certificate Information: 387s Version: 3 387s Serial Number (hex): 01 387s Validity: 387s Not Before: Fri Mar 08 13:36:57 UTC 2024 387s Not After: Sat Mar 08 13:36:57 UTC 2025 387s Subject: 387s Subject Public Key Algorithm: RSA 387s Algorithm Security Level: Low (1024 bits) 387s Modulus (bits 1024): 387s 00:bc:f2:be:ee:e4:d5:e2:48:4d:f9:d9:06:13:f5:5f 387s 45:8d:a2:c7:b6:bd:b6:0f:da:3e:62:9f:94:ed:01:6c 387s e3:9d:d8:04:24:bc:cc:93:93:9d:33:8d:40:6a:fb:e1 387s 85:83:6d:8b:d3:3d:cf:db:88:5b:53:78:66:95:d2:d4 387s 5d:21:da:98:0a:2e:ef:db:59:28:08:4e:d6:c7:66:4b 387s 41:17:24:16:de:f3:92:ce:5e:f8:06:8a:b8:f5:5f:88 387s 4e:47:c6:98:3c:4d:07:46:ae:e6:88:67:9e:be:a7:f7 387s db:a0:5b:f8:33:9d:ab:fa:25:a3:86:f8:67:ef:33:90 387s e5 387s Exponent (bits 24): 387s 01:00:01 387s Extensions: 387s Basic Constraints (critical): 387s Certificate Authority (CA): FALSE 387s Subject Key Identifier (not critical): 387s 6e68fb2fd1fca5eb9169c7e160af051d35cee0a6 387s Authority Key Identifier (not critical): 387s 7a2c7a6097460603cbfb28e8e219df18deeb4e0d 387s Other Information: 387s Public Key ID: 387s sha1:6e68fb2fd1fca5eb9169c7e160af051d35cee0a6 387s sha256:cfb982c7a56a85949ebebdcb434fb0b17dc2e7be4d369e7272016ef8dada3a64 387s Public Key PIN: 387s pin-sha256:z7mCx6VqhZSevr3LQ0+wsX3C575NNp5ycgFu+NraOmQ= 387s 387s 387s 387s Signing certificate... 387s SUCCESS [28]../../tests/cert-tests/key-id.sh 387s running [29]../../tests/cert-tests/key-invalid.sh ... 387s OK ../../tests/cert-tests/data/key-invalid1.der - errno 1 387s OK ../../tests/cert-tests/data/key-invalid2.der - errno 1 387s import error: ASN1 parser: Error in TAG. 387s import error: ASN1 parser: Error in TAG. 387s import error: ASN1 parser: Error in TAG. 387s OK ../../tests/cert-tests/data/key-invalid3.der - errno 1 387s import error: ASN1 parser: Error in TAG. 387s OK ../../tests/cert-tests/data/key-invalid4.der - errno 1 387s import error: ASN1 parser: Error in TAG. 387s OK ../../tests/cert-tests/data/key-invalid5.der - errno 1 387s import error: ASN1 parser: Error in TAG. 387s OK ../../tests/cert-tests/data/key-invalid6.der - errno 1 387s DONE (rc 0) 387s SUCCESS [29]../../tests/cert-tests/key-invalid.sh 387s running [30]../../tests/cert-tests/krb5-test.sh ... 387s SUCCESS [30]../../tests/cert-tests/krb5-test.sh 387s running [31]../../tests/cert-tests/md5-test.sh ... 387s SUCCESS [31]../../tests/cert-tests/md5-test.sh 387s running [32]../../tests/cert-tests/name-constraints.sh ... 387s Subject: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 387s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Root CA,O=Foo Bar Inc.,C=US 387s Signature algorithm: RSA-SHA1 387s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. 387s 387s Subject: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 387s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Root CA,O=Foo Bar Inc.,C=US 387s Checked against: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 387s Signature algorithm: RSA-SHA1 387s Output: Verified. The certificate is trusted. 387s 387s Subject: CN=bazz.foobar.com,O=Foo Bar Inc.,C=US 387s Issuer: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 387s Checked against: OU=Public Key Infrastructure,CN=Foo Bar Sub CA 1,O=Foo Bar Inc.,C=US 387s Signature algorithm: RSA-SHA1 387s Output: Verified. The certificate is trusted. 387s 387s Chain verification output: Verified. The certificate is trusted. 387s 387s SUCCESS [32]../../tests/cert-tests/name-constraints.sh 387s running [33]../../tests/cert-tests/othername-test.sh ... 387s SUCCESS [33]../../tests/cert-tests/othername-test.sh 387s running [34]../../tests/cert-tests/pathlen.sh ... 387s SUCCESS [34]../../tests/cert-tests/pathlen.sh 387s running [35]../../tests/cert-tests/pem-decoding.sh ... 387s SUCCESS [35]../../tests/cert-tests/pem-decoding.sh 387s running [36]../../tests/cert-tests/pkcs1-pad.sh ... 387s PKCS1-PAD1 OK 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s PKCS1-PAD2 OK 387s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 387s Use --verify-profile low to apply the default verification of NORMAL priority string. 387s PKCS1-PAD3 OK 387s SUCCESS [36]../../tests/cert-tests/pkcs1-pad.sh 387s running [37]../../tests/cert-tests/pkcs12-corner-cases.sh ... 387s bag_decrypt: The cipher type is unsupported. 387s There were errors parsing the structure 387s SUCCESS [37]../../tests/cert-tests/pkcs12-corner-cases.sh 387s running [38]../../tests/cert-tests/pkcs12-encode.sh ... 387s Generating a PKCS #12 structure... 387s Loading private key list... 387s Loaded 1 private keys. 388s Generating a PKCS #12 structure... 388s Loading private key list... 388s Loaded 1 private keys. 388s SUCCESS [38]../../tests/cert-tests/pkcs12-encode.sh 388s running [39]../../tests/cert-tests/pkcs12-gost.sh ... 388s Testing decoding of known keys 388s ============================== 389s 389s Testing encoding/decoding 389s ========================= 389s Generating a PKCS #12 structure... 389s Loading private key list... 389s Loaded 1 private keys. 422s Generating a PKCS #12 structure... 422s Loading private key list... 422s Loaded 1 private keys. 453s SUCCESS [39]../../tests/cert-tests/pkcs12-gost.sh 453s running [40]../../tests/cert-tests/pkcs12-utf8.sh ... 453s Testing decoding of known keys 453s ============================== 453s 453s Testing encoding/decoding 453s ========================= 453s Generating a PKCS #12 structure... 453s Loading private key list... 453s Loaded 1 private keys. 454s SUCCESS [40]../../tests/cert-tests/pkcs12-utf8.sh 454s running [41]../../tests/cert-tests/pkcs12.sh ... 454s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 454s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 454s |<9>| salt.specified.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| keyLength: 0 454s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 454s |<9>| IV.size: 16 454s Setting log level to 99 454s MAC info: 454s MAC: SHA1 (1.3.14.3.2.26) 454s Salt: 6a5a70a22b14fca1 454s Salt size: 8 454s Iteration count: 2048 454s 454s BAG #0 454s Elements: 1 454s Type: PKCS #8 Encrypted key 454s PKCS #8 information: 454s Cipher: AES-128-CBC 454s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 454s Salt: 8f9768fe442a3123 454s Salt size: 8 454s Iteration count: 2048 454s 454s Friendly name: localhost 454s -----BEGIN ENCRYPTED PRIVATE KEY----- 454s MIIFHzBJBgkqhkiG9w0BBQ0wPDAbBgkqhkiG9w0BBQwwDgQIj5do/kQqMSMCAggA 454s MB0GCWCGSAFlAwQBAgQQurIuL4cSxHg95+AjR+xOZgSCBNAxqIIsFleFzQ1wqhbB 454s JlMweSFx4BPmw2w/bsdqY9UT2IE+6xwdbQHc8aCTqYLcELe4S0LnTymSfWjWx19h 454s TEbkhZwMXyR7xDJXxXkyzlOzpIhpPcAH4BfchXIam0sxaza4stRLS66e26Vf5wJL 454s lfnL5VfWwoZUKaCYSLfGkRGD824JG6OTZuyQuNZ9q4/FeSGzdh1c2Pxn2jJIegXo 454s s6DKsdrLSs0l0L2eeZmF6XzUdWNxYGr2dL4sC/jHUbWId+W5fv8L79Tw4hGDAoJn 454s 44ZOTBHzotMo96rlHJRbPorS8QcD8AIBL6jXVqcEsrxIzb8DlXAxFISbLmQVao8x 454s /zJczzzGMCsPVutARKtGkyk0pkXhe8otXr0E0xgdG3LaAMxSgaj5df0R6G1beJvo 454s +mHVY+wZb1odljfGON9sqmuNRqOp/+KfN7paYKsYJkiz6+w7KGAre52DpEIDxYoJ 454s H2pRYSPazZoazvtYBT4AC2VEuYag03KFm9hpN1k8yfI6ZZecohbk/cLNp+QeNzv6 454s T7Xiku+EcZUXds3qUon81cvuTxmQnZcrTlilaNGsg5E/nVbv8fYhY/bYHp844GaH 454s lzuLK+hRAVYy7FAdYUgHkDGCFlYgoJqdxXjyvn7oj0rWFeuUvk6fbbYxAP88fy/R 454s FjdnTjmNLnpDByrkxisDvj+Nti/BXNcDQ24aDWMoH5bhYUovb8fwsLieYUrEIDca 454s NfC+xBWznKj1GXdJkJ8dt19nM2entGB3cdK8wRBLqxUzb/CGY7WbaHRpz8wVVubi 454s NkT1gwFe0ZNGSjCGKsyMe9QAWrAJpgbteWBifEw+YAOP1UUa1Qs75II7cJxGoy0m 454s VOhtKXUr6/5StcI59poXjls2/1iAGzq0gN4/rQ9BqG94FIUQE+7qlEBWF+cainBN 454s KGIVK/qVhtMHI5QNmxetWYUsYV99MhNBsKlYPnkiQys/4XIMMA/e7TSem6hqHc/3 454s tbGpXUibx1Fg0/j4Vy+ieUtWEN8igqCGlEisDPfDgWJ4yZx5uBd+39a/WxIvoCvH 454s sU06kMzAD0SWe9WKqfBz12IFQDbHkOQSfksC9jveF50DNRBlRHemDThZvITB6tQq 454s PNJnRJiWAqlNNCNjr161044utJu/OG1CEn5BizrjHCp0g15AZpcV7aVh3QbhjEze 454s p26SxDQ19J+SB4zD2GobDexw87A5tq3qcFAlRl50t70ZnHSl50E9X3kFxzSRJaxA 454s JTHPWFLe+ldZ4hyfT2JAd/0+fFT2WkXUPQSQZ6wi8WnKxaxvDAghbmWj0asbkVPb 454s +q0CbzIOHLOHoL3p8DhfA/1f563ngMjRWRkA6cweK8W+gtCxZo6/+sE4CRTuaqzz 454s 1qInoiOCh1fwLQTUWkJ8o8KmKVmND8pfBzDYlYSvx9IeLE5vsGMmlzbJbp/KzxhV 454s hcE5xSvpwlBww1OCyudRKpxCMYvi+w6SqY3pSQ/5H8pRwMt5DqBRZxNnQtPzslZP 454s IIlp6GE4xD8xiNXdKSndzWBHTMzn4k/DscsAS8FfOvqsARKtxHi3aT6sbLGPSAiZ 454s tevuAmtWZ34dmZZGreN+ycva9NtFv2NNDgfJlHPohq6LlapyfoxloB3cwaaNzR9K 454s mrCHP6uaanRDaXfVv4jxzDYGyw== 454s -----END ENCRYPTED PRIVATE KEY----- 454s |<9>| salt.size: 0 454s |<9>| iterationCount: 2048 454s |<9>| salt.size: 0 454s |<9>| iterationCount: 2048 454s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 454s |<9>| salt.size: 0 454s |<9>| iterationCount: 2048 454s Setting log level to 99 454s MAC info: 454s MAC: SHA1 (1.3.14.3.2.26) 454s Salt: 15858adb65af0af6 454s Salt size: 8 454s Iteration count: 2048 454s 454s BAG #0 454s Type: Encrypted 454s Cipher: 3DES-CBC 454s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 454s Salt: 454s Salt size: 0 454s Iteration count: 2048 454s 454s Decrypting... 454s Elements: 1 454s Type: Certificate 454s Friendly name: localhost 454s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 454s -----BEGIN CERTIFICATE----- 454s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 454s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 454s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 454s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 454s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 454s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 454s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 454s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 454s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 454s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 454s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 454s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 454s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 454s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 454s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 454s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 454s -----END CERTIFICATE----- 454s 454s BAG #1 454s Elements: 1 454s Type: PKCS #8 Encrypted key 454s PKCS #8 information: 454s Cipher: 3DES-CBC 454s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 454s Salt: 454s Salt size: 0 454s Iteration count: 2048 454s 454s Friendly name: localhost 454s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 454s -----BEGIN ENCRYPTED PRIVATE KEY----- 454s MIIE4jAUBgoqhkiG9w0BDAEDMAYEAAICCAAEggTIuxclc6IuT+cch9Ku6doUJJD7 454s VUklouMlb5ECyJlM8tBQLUh04RGTdQNUM5RRoZvWJXTcBRiQVbVJTWQPZzPx4hwe 454s oitoaJigRUhgIKzJ7R71ij3t2qCx8f2iULgJBzWY/qOsN2fORxlMV0QrosVgcj8/ 454s VoKxZpts7whAZbvgzD6SpQaVpvFNNN2WUyEyz6UJ5rzQmI7CnWaSaWVVyhpzOhZX 454s X2wVYsT2oPC952hSZ3t8z0CAUbTVtqjtC4eWwFv82Z1cx8bFA7wwTZBJd3x/riUx 454s Jxa5ieOykwuzg8dyysG4meYfZ8VVCIYnsyk/1oZRaBXmEZgDjj3rchTNYoTGyMte 454s yDYeqllb1Rzk3zmbxm2/OnubsYJ9Ra0fs0y46PITC8Jg74AyQ5WGXR8LDSOLogwL 454s z2rWnSJyOgSPMWrBZR99dV4QenRXGLSh4WIJsrB7RJ/7Utfj7TSJtaoHjVHy13MM 454s MmKposnznlBRECWmBeqFRI0GqkLv2DI/CZWBM7VYWxUNHOiCPaoCEx7q38Dmi+O7 454s g2bj7tpTKcW2n0pvm2rE8ULf9ZtmLcGJFGdflnr3ZeSEp+BnmaMmzE0r4TnMscpu 454s PUIra1wOuICcau7HtalguEsppaYW1RL+/OJmV/0x7sDK6trpa1xliDKNDRcoBxrl 454s 9AAmDIqZl4pNe05Z+HFZ94+4gbm+3Ttt3DPUDLE9//nWdKRYBcoQ1DZqTphTLQ3Y 454s kVe2BvmW912fJuiGXDOIpefEyMxwbfeKkuofHaMHd9xIPoP/Q4AOb7FAFNPQlihi 454s rvQw2TlP0p/BqPrbQNr+CYxrISu0FuJopb3YHO9bD421uTuwVJn7nj2J1Yc9x63F 454s x+ysru41o27zIY9c8+9lyRQVjnMqb98HSdBA2WloGXA8GHwq487/H8HPKKOIy5ne 454s p/sgBKAtJHAJGm4affTesqHDnhYC+AuNueNdtPWJZVEo8wH3w08aQJJIa5SWPfdU 454s HqsuHa0C0iUzo8IEYQjq6L2cvNnUVtzJE1ATNLUMz3a8WI7XLGdmPi0A7FTCesi0 454s lQKoTPovqRIF86ZkqFAXXsY8hiNF7xL/DdHTFYxSJWyaQ6AI8syi4amTQBwkMueW 454s j5MpiRt3tbKRT+um1DgMMem5cHSA9/LefuHO2O8CiIQZX1aEQew+4EdUILNd9uTd 454s iGc74LZ7SpNmD0HyUHn8P9V3hltc7hjoAqUfp3oufD7F6wRflsyafVG6A1EIi5ie 454s 6/sjQSFfYQv/bkRTumOLMZQFS3d9O3jI9RhCMGZni4tElctkIucEZ6Aq5pNbMBDu 454s CzfZV1ii+JZ9pceQPIN5ofbHQM5+FSeBvzZN9uAB+wDFka4uAEt5lMUEaCmXIe4J 454s 0Sj9al6R5roebW1/ATA4yBO2kP/lynQW3vshWZWDWjQCWdrgBPUgbucKIGook7Hh 454s J9Sjen3IDxhnu3deuhehXiLErDW+M+hcbp895OuhoUK4kA+ERkTJTjDynFNs9M33 454s HkkTYMeTByr/E1vX5IdPoOqD3Pt8D6KZjVNeGkgVCo/rLLVevo3FMusvRRT0v+mO 454s 4vSFuSwEp3n4DlvRuMOgxJhEeA3iymXZ99PnsMY4QEIaiGm9GluIJfHynoUp6J4i 454s hUGJcW8q 454s -----END ENCRYPTED PRIVATE KEY----- 454s Setting log level to 99 454s MAC info: 454s MAC: SHA1 (1.3.14.3.2.26) 454s Salt: 454s Salt size: 0 454s Iteration count: 2048 454s 454s BAG #0 454s Type: Encrypted 454s Cipher: RC2-40 454s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 454s Salt: 5c444d6d3f7e9be8 454s Salt size: 8 454s Iteration count: 2048 454s 454s Decrypting... 454s Elements: 1 454s Type: Certificate 454s Friendly name: localhost 454s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 454s -----BEGIN CERTIFICATE----- 454s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 454s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 454s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 454s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 454s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 454s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 454s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 454s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 454s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 454s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 454s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 454s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 454s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 454s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 454s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 454s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 454s -----END CERTIFICATE----- 454s 454s BAG #1 454s Elements: 1 454s Type: PKCS #8 Encrypted key 454s PKCS #8 information: 454s Cipher: 3DES-CBC 454s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 454s Salt: 66708f882d4a50b8 454s Salt size: 8 454s Iteration count: 2048 454s 454s Friendly name: localhost 454s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 454s -----BEGIN ENCRYPTED PRIVATE KEY----- 454s MIIE6jAcBgoqhkiG9w0BDAEDMA4ECGZwj4gtSlC4AgIIAASCBMipOHz1mQS9Ovsx 454s WntNF5plwfRoorPFadZE6pFuyy0WmeSycBvwZxmR9R1jQEPtzxUQ8DVHdi08hA7P 454s z9baDI74dRqVoRPT5qqonLZt0wNHPVFOkSpntk2CYb7fJz+GDeT9f/cskpGYiOji 454s 7sHuPedm/8YjwEVbWqAQW766G8LgV8l9XFEQesAqud60lpeDcOqYWmG7X8viy2CS 454s QxKgXV7Lvw1IK2tiP5aypj3T5khMgwQ4X9OETZFoexjbI8yNRmtNFEOTv4WTmoGy 454s URU/629ouCOaRtD0jbRFCazgHxoAZ3Sh4//0OF/a/2mB1JmR+ug6q7zT8ebBkFxc 454s sxv5jhfX5o66nnWZaLvEa5iUgzv4m0oXR72qgEZa5E8n+uyibPvnx0WHLUq34b87 454s TXl/P0CkV3qlOS3Rf3xY/72f3rZ2Bp4PUeyZG1y+9kRMyBBaPh5dwMjGVhOJauel 454s MGyH65210wWGqAhCOR2uOkFGK5KDNYtWjn19xThsd9nx0zhDXdZ5852UOIMdlbqC 454s 8SRcOjm3uqFvVNxS3SbQEstiyHwT5P3CbupnulvqfBqKjXc4xNLffBNfEt88RF+6 454s /7l1/tuapppFO+uyUCfjR6FmB8K5v9HbNUrvBWBf0eEVljdlghYV5A4UsLvrV82Z 454s +/9L2cnBM1jW70vFs8HBTu5UqT4BP/QKbajGk6NXPQnhIVFfIMvKG3j6CaFhKxgO 454s nIkWgDUglSB5JyjWMszMAZY0tKy6G8vZUcGKBT195mftXw4fkPVoZOseCRfOIgDk 454s 5aDAAAs6TkiVm2JhnehP0FLkBrwT3sLEEe/HNri54mvFJdPEG8bA+fDlE7+ZeOm3 454s 84WAuJja26mUjj6zSEytPAsa1n4qtrupLbByIgiBx+oqvW5aWJUhw0jgllchePyd 454s c5hemxNhTUIimiffnMXQbsnjeIh+v82FkxdBV+vQzhfhcGp5wH7PsSquun8Vs4Dd 454s Te54DjjOeHugnIk7a7p4U4hJg8ebLHebkjHnw72YeBVuM2+hm2FcnsyGvvTRFslF 454s bTRd9X5U248VMAIKDqjl8K2YUy7touPXM9D6FzK2EmCZcKwZI4mn4k01A/GDZAvH 454s 5Lm7IAlearbLIzb8TnYHJG6EgszQdU96MhOkBZ9vSviAz9nmZ8tEnq2xRuXovMjX 454s K2FmCPw5diqI0uNUCUM7CkVh2hOwHEfSOpO0Egj1ydECoX4XapY3RF+zJKoynSrs 454s MGsRZ2VSNZAt/Grl6xSt7yemOFJsBJCBj5YYsjQMk0KOFkyqUZ3tGkTrgCkTqEeD 454s Wg2n03iHpopaSVU1pKtFSkLhQ9drmlxQw9ONIxwQU2Kwjqu83kSfUN1BMRhh+5LG 454s amPCGK1MshNNr0xMSk/cU0gBj1C6P4mG87ec1fET7oqk4kl2ckOIbyiAaMS30XS8 454s LjRx7ZaKJpZBeJRw+B4k4VU1j8JoHsIFKXBWl/g73yCN8kJOY0AviU4u5ZW9+WRe 454s TOpwI0T+xioi0LHgImOQpqNSNVVkCeMQGlQgkGOCv7eP8hINHXovC3vli6i03xoj 454s SgwGCyhMQJDQRLrDmqwyrNfAUtkTYVWBDqQu5brMWvAW2hhJCcNlX7V+Xj3iWAyt 454s 5VxpB11meNNurDzvc9s= 454s -----END ENCRYPTED PRIVATE KEY----- 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 454s |<9>| salt.specified.size: 15 454s |<9>| iterationCount: 5185 454s |<9>| keyLength: 0 454s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 454s |<9>| IV.size: 16 454s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 454s |<9>| salt.specified.size: 15 454s |<9>| iterationCount: 5185 454s |<9>| keyLength: 0 454s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 454s |<9>| IV.size: 16 454s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 454s |<9>| salt.specified.size: 15 454s |<9>| iterationCount: 5171 454s |<9>| keyLength: 0 454s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 454s |<9>| IV.size: 16 454s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 454s |<9>| salt.specified.size: 15 454s |<9>| iterationCount: 5171 454s |<9>| keyLength: 0 454s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 454s |<9>| IV.size: 16 454s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 454s |<9>| keyDerivationFunc.algorithm: 1.2.840.113549.1.5.12 454s |<9>| salt.specified.size: 12 454s |<9>| iterationCount: 5250 454s |<9>| keyLength: 0 454s |<9>| encryptionScheme.algorithm: 2.16.840.1.101.3.4.1.2 454s |<9>| IV.size: 16 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s Setting log level to 99 454s MAC info: 454s MAC: SHA512 (2.16.840.1.101.3.4.2.3) 454s Salt: 22bea5019a50e7aa 454s Salt size: 8 454s Iteration count: 2048 454s 454s BAG #0 454s Type: Encrypted 454s Cipher: RC2-40 454s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 454s Salt: fdfabd44165a2ae7 454s Salt size: 8 454s Iteration count: 2048 454s 454s Decrypting... 454s Elements: 1 454s Type: Certificate 454s Friendly name: localhost 454s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 454s -----BEGIN CERTIFICATE----- 454s MIIC+zCCAeOgAwIBAgIJALcX+trIX5ynMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV 454s BAMMCWxvY2FsaG9zdDAeFw0xNzAzMTYxMTAzMTBaFw0xNzA0MTUxMTAzMTBaMBQx 454s EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC 454s ggEBANykRgfq8TW1B6NNUaR3cG0OW0nzy1RW74k4pfg/3CxOh/JBk6YX9TJ2GJ2j 454s mE9el3mMgItrCAv6cduWvYkl7H/B/iLpLO/8ie5bwL6IDC/s107uxTMBJwE83gwt 454s jE1bgJ02rf602BKqTB9COuCLQAM46u3liukOPOAFhiF6dGSOX7wGm36EqS11EZiO 454s UHRLJeIV6ruLf35Sme26Lzefd1Pj6J5T/vYlrd54QcBqRRL3jBw2j4DUphG4LroR 454s eVCNMiYTx9+kqlqHrz4NWNFsms7r6LYTA1Q3KcwjuDVq7aznVKXRxnI09e919Txk 454s veYoK+E7e4M+X4o/Mc41IUZguAkCAwEAAaNQME4wHQYDVR0OBBYEFJ2pF/DIt1Gf 454s DHgXypnHtptyeghoMB8GA1UdIwQYMBaAFJ2pF/DIt1GfDHgXypnHtptyeghoMAwG 454s A1UdEwQFMAMBAf8wDQYJKoZIhvcNAQELBQADggEBAFO29MmqGIBwP4F3ehNlIBnv 454s pSZiLraBN9HKOCJKOJxSJ69KL4FFV/pqXegdXDHebdx3YfRV0tC+nF0izUtNC+kO 454s 8XKU/sFwwMG4bP+rU1cl2mZZK8vVWA0mippphOe3Jwr/cZWK5rMja6OIGsIQieWx 454s Ot5vBruOYOfoNAOIms7ezEKCIhgi7lhT06Voe8DlVM2/dxmyIgxenl0i45WRVd9u 454s 4C+a2HQULDbBS2GdqHkyD8guY6HFLkeDZrymKZDYDsH6P+qUqK97/WhFqgTCSTQy 454s XcMXQPzfo2bP7KqY/WvwAbekZ4psv22fRs3g6NPxQvMSpqoRZ0sHHvnM40NoBWQ= 454s -----END CERTIFICATE----- 454s 454s BAG #1 454s Elements: 1 454s Type: PKCS #8 Encrypted key 454s PKCS #8 information: 454s Cipher: 3DES-CBC 454s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 454s Salt: 9c50941085b66613 454s Salt size: 8 454s Iteration count: 2048 454s 454s Friendly name: localhost 454s Key ID: E3:76:B4:62:05:2B:2F:D4:B9:12:5B:B0:EA:E0:4F:10:C8:C0:C5:B0 454s -----BEGIN ENCRYPTED PRIVATE KEY----- 454s MIIE6jAcBgoqhkiG9w0BDAEDMA4ECJxQlBCFtmYTAgIIAASCBMhJaY9wQqh13Znw 454s X+Ox40Vs5oxYxV/F1rUFvLaVeL283k1Ru3KaNE+lzMLkG6mYqK21O5bzCSE5Ep6+ 454s wlgGgSkJmhxqzS132k3Xv0uUQgc6iJfPuvG3AHLbdZDSjBkW5jTTnRjX4srK1XDe 454s LPyPicdgiJXfoFMNSylJyDZ74FzwLETsO3MFkGyZC9KcZj8+1dL1yx7Wf9RdPzKg 454s bYsaGhmK0y6HiS99r3OerBd3TVHXHDvTzFq7goNglkQpBbhC/PZCEYw+h5V4vTIF 454s envVvma13wLy2/JJSd8ixtT2aiZ/Phe1N1mH9/xNXKH1F0Nzse2gWIwx6RkBTWcy 454s tYmedNqEKgMw/p7uYHvSEvTdnFvJIzGvbUMEGQT+6jjJWzXaYkRsZ4ptfBHNWpuH 454s 3whx5FZN4hIsK0N/GPPZ05+d1GMQVt03qzz9jmG/SDxBEl/GD+UJ3RCXfZxPCKhZ 454s Uvi6nxyAm/gZLxY/u5lcx0XOSCae+FKC8FjOhE92rhrsnUjlfeoEflZFe7VZkYiZ 454s t0Knp5QfZCcrXSLcJJhlPQoISsbe9IwRCosmpBwNi/dd5nqxQ0YQLI31rQDajvY8 454s h8B5TW90Lt44G3zAELjz6FH1YzhOwxqtqdcz7W+GzfRrMiPFFz8eorF+9e44X14Y 454s OTo+a0awOctxFc/k51wNAqnhDLqn1C7anPsEGwj/uZ1UPyO3NjAiKfexn8vSwKvp 454s 94sgMVYzcxBnyZQT1uNn/WDFJXDFoLzeu2ktyXEYVP+saeSvYAK0NNMVpJqO8nA/ 454s +fW5pb4xolkjhmPJ7srYmR1DJfM5huevuEPAMtMmIbrXQUcLb8si7nKo5Z5C81SH 454s H3do1xeRkE6flKkYnZX25gpSvcN6QKfPJzAItpqR6HghjvF3y4EycrQg0gD6kVuF 454s nR8HuntM6EpK2XGgvcc+3o0eTCH+sZEozB0UNncLqi8mGtpxL6qCtXwWAYVf8UAI 454s Iuy5Ug45CJMXRIpF5OG6anKyD54BMttAcxkYR2lJ5GplusPrVLMsh2ag3+gwepO0 454s dQh5c5jjwFtzgzukko+PDMjL4GJSyzF2+dHvd05SB8OP2MWZpNZ6fAgnF9epR3U0 454s h1I16Af4qfSJt56Cgzzx0j3bvBoFIhFkZ5W97FOcWmkHnLQ3eolR6hjt8HBmDiFU 454s DUTKeXkQg0XElqGX9JGj5zLLCNwgde7GEgdC/9zE6n1gb8nzaphfYwCDYMqiECza 454s Qy1hGu4KME15wc3Sj3pVRCFzdwYDtgFIeJ9aMeERK6mYYKwrzh2/pU7hvoNYTvXl 454s rM0Q1fB0mbZorVcDYnvyeMOhkAgYPapCRadEN0R3HLt3CEu1mTo/kuWgkcfqkh/q 454s fdF6ticNjFWfTBLHWyUa/h8fV5x02sbOLfAfvBDLCCkpXH2M8mJDrghX25XcbQyp 454s dNFB4Gu2PsdJHIX9oy3efIlYrhDx4maJgXM1Zk0mXVVOoqBK4w+0alE2UU9ZRvFU 454s 9LzSKlG67x8l8ULaIlVAlLndXVbZQN8tc66iSJHY4/SHrP9Y4IzTBA/13A9WoohB 454s lxD26yYdgvLiVt9CqZ4rCI3ntXvjH6mZCKQqxeXceVZVo+UywGCudHfRrKg7oRcw 454s Wmxf9VNIh6FAdjvgk9k= 454s -----END ENCRYPTED PRIVATE KEY----- 454s Setting log level to 99 454s MAC info: 454s MAC: SHA1 (1.3.14.3.2.26) 454s Salt: 950d56ea02d811b8 454s Salt size: 8 454s Iteration count: 10240 454s 454s BAG #0 454s Type: Encrypted 454s Cipher: AES-128-CBC 454s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 454s Salt: a58e219e72cc0fc85d353fac9768c5 454s Salt size: 15 454s Iteration count: 5185 454s 454s Decrypting... 454s Elements: 1 454s Type: Certificate 454s Friendly name: key and cert with CRL 454s Key ID: D9:FF:25:58:CE:CB:13:91:A4:30:B4:29:CB:27:E9:68:E8:E1:71:9F 454s -----BEGIN CERTIFICATE----- 454s MIIDmDCCAoCgAwIBAgIBATANBgkqhkiG9w0BAQsFADBQMQswCQYDVQQGEwJVUzEf 454s MB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEgMB4GA1UEAxMXUDEgTWFw 454s cGluZyAxdG8yMzQgc3ViQ0EwHhcNMTAwMTAxMDgzMDAwWhcNMzAxMjMxMDgzMDAw 454s WjBiMQswCQYDVQQGEwJVUzEfMB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAx 454s MTEyMDAGA1UEAxMpVmFsaWQgUG9saWN5IE1hcHBpbmcgRUUgQ2VydGlmaWNhdGUg 454s VGVzdDUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCmiGMLjXA2ijC5 454s itMpJVXTbHXhguDwZQ2mcSY5FmZ2nPuO2JBp2lA6yUG7fCuxTKeC1mGSOej41Pz8 454s zTkOGiXC/UtDy73yQhJJPHFn/ka7HzC3UlIOzRbY3nXg89sqIrO4wFLKUvrM1VkW 454s FqXJw5XbDwrL/0vIhqHh7jyK64snUiP0AAm6kgR1r3aufS1/QwjozIkRGmP4Cxm/ 454s 8Gzz5is4kfB2NuaR8xE/i8BubAM8TnAyIXX6hy99TlyyXSD2tc8dlxTskD8lt6IY 454s w0NwwNTi9Rqq41ZKkLtixase00o+s345noAcI5SfLdnTKXM6zUwooJzBW/av+8C7 454s YyqmOjS1AgMBAAGjazBpMB8GA1UdIwQYMBaAFAMX5ZUA/So5eK/LRvZAmGUKAu27 454s MB0GA1UdDgQWBBRLgjD1Mqn9+vaGwm3k1zO/qu1RFTAOBgNVHQ8BAf8EBAMCBPAw 454s FwYDVR0gBBAwDjAMBgpghkgBZQMCATAGMA0GCSqGSIb3DQEBCwUAA4IBAQBSG/qP 454s hRrenfviZJK/kxNaJzIM2ppVq3YbCxbjSApzL/tqPFEKtJuw2r7UlAY05rqzaZyE 454s 1sxWuvyenub6f/K9BCQRBXHO5cPOnWS142x9komCqDUP7I7F4pnptXAp8nyc8eoL 454s zmsOJ8dlZv2aD//mISoFMZ69fvfIku/MAOZCTnSks1CPyT9omAfT6zdnMiDfk/kY 454s lZAWFas9/pm16Z88QP8y0z/IMrri12dOLMnFyKNBy/9TXNZof/VPkkD2keJ6eQGn 454s MUamXI/OIlBJXqu3AYiUDP9FQbxKxj4uTOtS1MhrZbAtTAI+3eqPKU92T8YFamCr 454s A1Z483lYO5ntY6/Z 454s -----END CERTIFICATE----- 454s 454s BAG #1 454s Type: Encrypted 454s Cipher: AES-128-CBC 454s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 454s Salt: 17ad7c697582811483dcc3ec95f649 454s Salt size: 15 454s Iteration count: 5171 454s 454s Decrypting... 454s Elements: 1 454s Type: CRL 454s -----BEGIN CRL----- 454s MIIByTCBsgIBATANBgkqhkiG9w0BAQsFADBPMQswCQYDVQQGEwJVUzEfMB0GA1UE 454s ChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEfMB0GA1UEAxMWbmFtZUNvbnN0cmFp 454s bnRzIERONCBDQRcNMTAwMTAxMDgzMDAwWhcNMzAxMjMxMDgzMDAwWqAvMC0wHwYD 454s VR0jBBgwFoAUbEk2rS5YiRI2UUE7VFImJADTynUwCgYDVR0UBAMCAQEwDQYJKoZI 454s hvcNAQELBQADggEBAH6NXW4G6VFh6lalxV0HfwwV4W70J+q058P1U/nVsOOg7s46 454s v+bhzKwJrIovS+fGE+WmDCMbeeIzvmMnkF7ZSGmZarmGDzNGsxghmiNHW9eP2Wk2 454s 7QjyePG/cAff8ILOqzCHw1WZMtIgyVM3tQY492xqKPRTBac5P5DN6COtBGzKsk7O 454s mtOvhcqtwMt5ejXil9ibRhAKHcgoNtzOoZoaQOvTajOP0vdFYnHHkF+bFDd+lxUE 454s IHgX9IOmk1xGFgdEcSpQL+6mvV0aKk9iavdbVBQCeWzul24GRr21EVO2emR3oceI 454s vBeEL509yRgDMZoosPcUPzU3MCre4KHexkxNGKg= 454s -----END CRL----- 454s 454s BAG #2 454s Elements: 1 454s Type: PKCS #8 Encrypted key 454s PKCS #8 information: 454s Cipher: AES-128-CBC 454s Schema: PBES2-AES128-CBC (2.16.840.1.101.3.4.1.2) 454s Salt: 9657f49edbc989d67e172505 454s Salt size: 12 454s Iteration count: 5250 454s 454s Friendly name: key and cert with CRL 454s Key ID: D9:FF:25:58:CE:CB:13:91:A4:30:B4:29:CB:27:E9:68:E8:E1:71:9F 454s -----BEGIN ENCRYPTED PRIVATE KEY----- 454s MIIFIzBNBgkqhkiG9w0BBQ0wQDAfBgkqhkiG9w0BBQwwEgQMllf0ntvJidZ+FyUF 454s AgIUgjAdBglghkgBZQMEAQIEEEczYFMNNfnMXzNRc1q3f7gEggTQ+rlhcOd3s8Tq 454s H+d2CJDTbhxMNwCZCNHZ0EfjcgJh+xwGYhhyyiKHnheriXmAmIso9ssOlMwdXigm 454s N+Iks78102CFdMk2BoqYBIglDc4lL4wlmELHo+2g7xX+Bu2E9UeqJY1rpP7k5ilI 454s HrgzQ0A575RIfN0t7ZRiAKKJ9+ZvYKX4ZI1ieuvqVqjqGZY5ugjCjqAM9nqHzdRn 454s rbrSQusi85k/EU5vWxA7WRhx3B0MMjeNKoJU8uvWfhU2xp968n0zDn4yUjA291g/ 454s 4BZ6chCS+zAeCE2YdXZm9kPKrxTu0VemtTnOKA6GxBnToybFQM5nhsEmzHiWOv7c 454s 6noNptMMaMzZfj2u6aNMb/ctvqyB7VgkxTq0rcAfGAUW2uiAYLdZaGtM6/KemrA9 454s ypiY9lnikFNbHmXAisZrNzItwNslVV4MkqwiY5n2tPCSaQ9pDi3/556iTnlW0xN9 454s boJADUJzU7MgHwi2haM45yj16lUxfqGxQPH7rVzXxmd/DoWQqZKHEPy9tybxtK6L 454s XnIma8+NElYENUANmGWyDHyJS7Cr8cL7syv6qx+x4pYkwu0N98J/3eaLvZAqOcSO 454s 2Nhci8lYo3JK6f71eG59ae6YXOhRXdBMWOXQAp6FjO5ssfiH2vymZueuPCpnTuiS 454s rvlnkYIy1/5fGQcYiVhX2C8qei5h8qZJUnZv+G9ozvktTqQotbW6y8+WzMX3CNM3 454s VuRb5rScinTylCTO8h3NKnqhtWhyRZrSqYT7Uu+ioF2hOWVTShNWTB4AEcvd8cMo 454s HB7B+luoZWiZ67ApAhxAicEhbPJVVmAnjCH3SZ8GF7Y1487rJK/khppUKERAIDBB 454s 11w5k8MLJ4fB8xXApTAN4zKGV1Yl3aZr0+x+QaLdXRUd0xtJmfZqwXnk1jtQBtQc 454s 985yPPr8KmLlg5YtcxDMglGJ48V3uva3c29QNPE5JoFmrydhGXO49bNXcUU7yFIX 454s Q0V0hNwZkRx6aNgE/TNb4ZWi+x/yZZYjwgBPjldpnYgs+5YPzN+GQ/71Xxqm93Th 454s sa7Xpqyh9D7m6VdNYV2FGl8gy61kFU4NL4dzBhcd1y2StP7+bOvkjIpg/UX8SU2k 454s VGqXwpW0xAKE3G9avJGFD3pp2pUakTFHcq0ZbuWcYWW26bJc7ajkmoglYtXsH/39 454s /RUNASf+f/Gv20xpLGFSLU9Vxwn4r6oDPBU0bvUr1FDLnin1dKBEdFI9RdQsyjN3 454s sjmz5QRR8tQ2t3WB0l6qSdeWo/dFDaNQkmpgjUtqeojeKYWu1EzmL5T9U4k8tLKc 454s 047zvqc25IS0HtmxXIj/OWWXiAAH41aQpwvfJOw2PHfwFLRwnCgerZW9bxBvzIDA 454s kNpBvgCA/7wjzMa1vXq7KyjbS/X8H6jShwPg1jG4YtXzcjNk4wK62MZgR5ys2vYI 454s HDrh6hm9mlYmA4jRXPjwqTb2uFn95WbnGq0kYTpFqsctM7r74m1fQIH4yO1UK8Hv 454s o7Zvoat8IyMwJRB5SYl1ley80Qq7Qi15ELrgOSyVXLT3rJNYwwpzyqLFSkdoGkT1 454s EmBH6M6BI9UxyVF9EZ9MZt2X9g99KlwDqUjTYYT5I5LQy909dsVSBMG74xsWTUPs 454s JLqhdb98EgNcwKZDJ96URN9ztqjp31g= 454s -----END ENCRYPTED PRIVATE KEY----- 454s Setting log level to 99 454s MAC info: 454s MAC: SHA1 (1.3.14.3.2.26) 454s Salt: 8a0359c5490849ff 454s Salt size: 8 454s Iteration count: 2048 454s 454s BAG #0 454s Type: Encrypted 454s Cipher: RC2-40 454s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 454s Salt: e3501cdba64f1b76 454s Salt size: 8 454s Iteration count: 2048 454s 454s Decrypting... 454s Elements: 1 454s Type: Certificate 454s Friendly name: Just A Neon Client Cert 454s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 454s -----BEGIN CERTIFICATE----- 454s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 454s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 454s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 454s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 454s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 454s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 454s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 454s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 454s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 454s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 454s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 454s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 454s 0yH6H2lfVjF6BkOX 454s -----END CERTIFICATE----- 454s 454s BAG #1 454s Elements: 1 454s Type: PKCS #8 Encrypted key 454s PKCS #8 information: 454s Cipher: 3DES-CBC 454s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 454s Salt: cd313968962e5cc1 454s Salt size: 8 454s Iteration count: 2048 454s 454s Friendly name: Just A Neon Client Cert 454s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 454s -----BEGIN ENCRYPTED PRIVATE KEY----- 454s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECM0xOWiWLlzBAgIIAASCAWBzyJrv5aSpv/jQ 454s WEQWHfnHtoC3Ihcuuj3k6KzLPyC3Vx9YNRIofC8tHJZYljt/LCXAzc3fxcVhIKw3 454s 5u439xoQW/6n8q5o9M2OGk46mzHS8PxdM+CsrtYzNhER4q+6IFeYfuhTQzjWPhrS 454s Qrd+Da6YlxDE+4jK1bdGMXeywRTFY38Q5w04KC95NwKS73w2CDSvPhc9DqtdGL70 454s qGct1ijUPKSU2/DXeQ/skaj6yua6zeH4CaLgelXep0eOLYWdoTStZ9Zco/ZRcQt7 454s 4Aq09rYGClxSSP5xvY2CZKquCZJPUM5UE4i3RISnuejxQpUqGhVpV6LgPYd1gDDl 454s suobhJjdUM4jcQX3d58W6qdBfQ15jCMmpGhbvlmP+231lGs9iXTLA5GTucXO41sj 454s E69zr4DuZ7ckxgU5p3SPqvzJWbLnDVTK/a9+j6JWSPK0zT8xqTsOnkyq9kqjtdnI 454s h5RTg034 454s -----END ENCRYPTED PRIVATE KEY----- 454s Setting log level to 99 454s MAC info: 454s MAC: SHA1 (1.3.14.3.2.26) 454s Salt: ead3fe09dfca8d42 454s Salt size: 8 454s Iteration count: 2048 454s 454s BAG #0 454s Type: Encrypted 454s Cipher: RC2-40 454s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 454s Salt: 85e3f593f7599d4b 454s Salt size: 8 454s Iteration count: 2048 454s 454s Decrypting... 454s Elements: 2 454s Type: Certificate 454s Key ID: 28:04:07:6F:5A:73:95:5F:E7:D9:2B:65:69:83:EB:A5:BD:48:A2:76 454s -----BEGIN CERTIFICATE----- 454s MIIDtDCCAmygAwIBAgIETeC0yjANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDEw5H 454s bnVUTFMgVGVzdCBDQTAeFw0xMTA1MjgwODM5MzlaFw0zODEwMTIwODM5NDBaMC8x 454s LTArBgNVBAMTJEdudVRMUyBUZXN0IFNlcnZlciAoUlNBIGNlcnRpZmljYXRlKTCC 454s AVIwDQYJKoZIhvcNAQEBBQADggE/ADCCAToCggExALRrJ5glr8H/HsqwfvTYvO1D 454s hmdUXdq0HsKQX4M8AhH8E3KFsoikZUELdl8jvoqf/nlLczsux0s8vxbJl1U1F/Oh 454s ckswwuAnlBLzVgDmzoJLEV2kHpv6+rkbKk0Ytbql5gzHqKihbaqIhNyWDrJsHDWq 454s 58eUPfnVx8KiDUuzbnr3CF/FCc0Vkxr3mN8qTGaJJO0f0BZjgWWlWDuhzSVim5mB 454s VAgXGOx8LwiiOyhXMp0XRwqG+2KxQZnm+96o6iB+8xvuuuqaIWQpkvKtc+UZBZ03 454s U+IRnxhfIrriiw0AjJ4vp4c9QL5KoqWSCAwuYcBYfJqZ4dasgzklzz4b7eujbZ3L 454s xTjewcdumzQUvjA+gpAeuUqaduTvMwxGojFy9sNhC/iqZ4n0peV2N6Epn4B5qnUC 454s AwEAAaOBjTCBijAMBgNVHRMBAf8EAjAAMBQGA1UdEQQNMAuCCWxvY2FsaG9zdDAT 454s BgNVHSUEDDAKBggrBgEFBQcDATAPBgNVHQ8BAf8EBQMDB6AAMB0GA1UdDgQWBBR2 454s B1hM6rUp9S2ABoyDSoINCeyT3jAfBgNVHSMEGDAWgBRNVrdqAFjxZ5L0pnVVG45T 454s AQPvzzANBgkqhkiG9w0BAQsFAAOCATEAdNWmTsh5uIfngyhOWwm7pK2+vgUMY8nH 454s gMoMFHt0yuxuImcUMXu3LRS1dZSoCJACBpTFGi/Dg2U0qvOHQcEmc3OwNqHB90R3 454s LG5jUSCtq/bYW7h/6Gd9KeWCgZczaHbQ9IPTjLH1dLswVPt+fXKB6Eh0ggSrGATE 454s /wRZT/XgDCW8t4C+2+TmJ8ZEzvU87KAPQ9rUBS1+p3EUAR/FfMApApsEig1IZ+ZD 454s 5joaGBW7zh1H0B9mEKidRvD7yuRJyzAcvD25nT15NLW0QR3dEeXosLc720xxJl1h 454s h8NJ7YOvn323mOjR9er4i4D6iJlXmJ8tvN9vakCankWvBzb7plFn2sfMQqICFpRc 454s w075D8hdQxfpGffL2tEeKSgjyNHXS7x3dFhUpN3IQjUi2x4f2e/ZXg== 454s -----END CERTIFICATE----- 454s Type: Certificate 454s -----BEGIN CERTIFICATE----- 454s MIIDUDCCAgigAwIBAgIBADANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDEw5HbnVU 454s TFMgVGVzdCBDQTAeFw0xMTA1MjgwODM2MzBaFw0zODEwMTIwODM2MzNaMBkxFzAV 454s BgNVBAMTDkdudVRMUyBUZXN0IENBMIIBUjANBgkqhkiG9w0BAQEFAAOCAT8AMIIB 454s OgKCATEAnORCsX1unl//fy2d1054XduIg/3CqVBaT3Hca65SEoDwh0KiPtQoOgZL 454s dKY2cobGs/ojYtOjcs0KnlPYdmtjEh6WEhuJU95v4TQdC4OLMiE56eIGq252hZAb 454s HoTL84Q14DxQWGuzQK830iml7fbw2WcIcRQ8vFGs8SzfXw63+MI6Fq6iMAQIqP08 454s WzGmRRzL5wvCiPhCVkrPmwbXoABub6AAsYwWPJB91M9/lx5gFH5k9/iPfi3s2Kg3 454s F8MOcppqFYjxDSnsfiz6eMh1+bYVIAo367vGVYHigXMEZC2FezlwIHaZzpEoFlY3 454s a7LFJ00yrjQ910r8UE+CEMTYzE40D0olCMo7FA9RCjeO3bUIoYaIdVTUGWEGHWSe 454s oxGei9Gkm6u+ASj8f+i0jxdD2qXsewIDAQABo0MwQTAPBgNVHRMBAf8EBTADAQH/ 454s MA8GA1UdDwEB/wQFAwMHBgAwHQYDVR0OBBYEFE1Wt2oAWPFnkvSmdVUbjlMBA+/P 454s MA0GCSqGSIb3DQEBCwUAA4IBMQAesOgjGFi1zOYpA/N3gkUVRcBHDxmN7g2yOcqH 454s VfhFc+e4zhOehR11WCt2RgzNlnYVmV5zBmQBdTAt8Po/MVhLCDW1BULHlLvL0DFc 454s 4sB1RlcGeQcCKQa4b+Q9VWf4f6TfuEWZQC5j5stiXjVgOqrOMrzKZ2eKWA4JsL9s 454s V+7ANSZE+hOt1X1mA8moyqe95U2Ecih+nFJSWSBd1WFiEzVnXv4FVWPXbH9HERDK 454s VbasjofWWmQO1YlQPishLgm1IbwqOkOk4sDgoLuUZ4GgP0DDeN6EmRDOzByrv+9u 454s f45Bl9IQf4IJNPLU9lEqjyMOydqT6kBi7fjV5ICuQZ4EeVJsOGuX7PqNyoDzJHLv 454s ferRfNLr6eQSHSxBhS0cVyDjb5gCawK6u7xTU+b7xikEie9k 454s -----END CERTIFICATE----- 454s 454s BAG #1 454s Elements: 1 454s Type: PKCS #8 Encrypted key 454s PKCS #8 information: 454s Cipher: 3DES-CBC 454s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 454s Salt: cf11aabb54d2c2e3 454s Salt size: 8 454s Iteration count: 2048 454s 454s Key ID: 28:04:07:6F:5A:73:95:5F:E7:D9:2B:65:69:83:EB:A5:BD:48:A2:76 454s -----BEGIN ENCRYPTED PRIVATE KEY----- 454s MIIFwjAcBgoqhkiG9w0BDAEDMA4ECM8RqrtU0sLjAgIIAASCBaC8QSAiFiXuas0w 454s dzf0MrWaF/3vaVEjx595o2t+BXgFJjBkc2ctaEMzAE6je7TWSeeKT7IauNbHle50 454s oPUB0418xuWoN2DHlNnE4z5JnXFcRXPBiuG0Xb6TB/bXQMiB6hKZqLQUlxS2Fv+U 454s G5jOUShmCP9CqUJnJs30zMHChlQRxexbGw7GYSRzBNuxayr2bA2+Yk/dRlsjIPno 454s ltpY+CLlZZER0/fA7gW5mX9+QRm6OsoECDUCm3c5y2x+mFigbnFVMDU19rCOezHT 454s ujShGMhfamqUCDu+xenjHh85DRM/685N4Ie1DxrPA3pOJpkAlQHRigUMQF99Jqlp 454s l9pfdQ1Qn7MGORr+RPRyI50Cy7cjHL0sI8MrimiC/nZ/KGd/5t/taYVTs7NMwjut 454s iOV7jmVjYYOUgh1jibT7K9SOwFCYrcTKG9BDLTmrylcd0eId4QOvdlo2n8roetNa 454s AQ10a9/u1f5QX0gPmy3c7Mg5H/gitQBO4VtWXlsp7mR0CVCIDx+TJMpJsVJYXr7v 454s FT0VauIl8SCtGdx1hDGaMaoiwXJ/H55LifM6QB+CVs4BOGHe4ULpL1p3HxHA6JVW 454s 6QwPECDriQaOEnmG1O++qItt5sbMw8zZNcrxT4EcnDni5StrIXPU3oSwfNmrY1yP 454s GTmWDOzdF6fkxZSN9ffR93JXj2a5Gu54btfHY0vKv6byNWB5nEUYMQQpTgThPXjn 454s BfCIVjSMStD0liCgn8Lh3F4Nieq8BdM4B5ET1s3c6y9aQK8OhVXeE1+SQdqICzIj 454s 7BwX0k/UO2brXWt2I6yHNeo8tP3kXYnHLxZGLKzvaKv9CeRSC4+w0LuMTX9JkCKF 454s mxSGKwcmgA1lquBfMSvw5mHIlVj7/zcPAOh1rIKSI8fP7e/C8P/5UXvvUGZBwLS9 454s ZCfKquP8Whddq5q6vO3I6o7mQG0RcXwidPsvUGMc2+aN0S8rIH25cS1UFwYL2WZM 454s Qr7kOpQ1zOfcA/Jzay/UsObcGClu3agtKqPxlCkqK1ULA/Ydx9hz2l6K6aSBLxnb 454s zIFq+LEghy2wro3ydY+rUbk4UhVNHrDwwbr6IsLHch0JwMBdfTbsJBTmb6SryrEY 454s Oad5yNk4oG5s6uyrl5y57Crmz4W+4kKWPwzE13B8RJq7N0/w37yI4WCZYhpEokrH 454s p7kjghRZSwTPUbGEopZq6vgnd27PhYVoMWNL1b/OUYi675rN7qc8hV1nfjjRp+4Z 454s rmWC9Z3uSI9vR4L94iKKS+0eQrsuREWd5CZxYYnN+P1dUMXRehVjDTCawLk5H7RG 454s RaORlyC7uA0tsFVNogz+xGyIcRNFT3s7u7CziCpGigbBT91zbIDVD0j+ADBrEt43 454s 7eKvY9bJSEmSQzpUbh17KqKji1PyF3eof8rglXLn9XT0DB0/LmPGdPZps/mvlsuc 454s 0sc1q9nJffgVF+71J4+TPY/tJ9pHHdWz2bV0Ujy20b3HxhcCVRwtJxvJaaEm1XHm 454s KZABN/3Ua1HvPnShacif5UtWBE8czX0yGJSvmqBMcxtLc4OUuW/3keyIO+wJ8dlG 454s E9A/AL5+sfr0MwnU605lAuvHFFcf6rx36AbuUIJv368dbRglbJ6UznhDhO6y77dX 454s EfH0g662KV5q/1sBX5OL2Pe1cYG81e1ZKDxI82DCJIjGwizPQPRzAVyzR6RosNHs 454s Vbopxq5mnXJxxcPxwGT+TU1s9f1QrfDInYyd0EoxKa64nMJbgArMaAx2njFkxpYn 454s NK5hFgDl+QgJO6IktS/auW9O6Or5v6CcabAVIw8an4QeY0ssVYKPAtTYSE4mOWF5 454s Wu7nZCwL9sZ3kciFcPYi5HEa5T7M4s/s4AphwAWTZmZq5i6Xg5vqnU/YAKHj6ioP 454s TyaXor1HXZfdjjxj4Ze8WUFLqE7apK1ho/38OM1nw9PCLRtGG7k= 454s -----END ENCRYPTED PRIVATE KEY----- 454s Setting log level to 99 454s MAC info: 454s MAC: SHA1 (1.3.14.3.2.26) 454s Salt: abd24fb650c1619b 454s Salt size: 8 454s Iteration count: 2048 454s 454s BAG #0 454s Type: Encrypted 454s Cipher: RC2-40 454s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 454s Salt: 2286d3fd44ede135 454s Salt size: 8 454s Iteration count: 2048 454s 454s Decrypting... 454s Elements: 1 454s Type: Certificate 454s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 454s -----BEGIN CERTIFICATE----- 454s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 454s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 454s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 454s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 454s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 454s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 454s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 454s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 454s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 454s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 454s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 454s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 454s 0yH6H2lfVjF6BkOX 454s -----END CERTIFICATE----- 454s 454s BAG #1 454s Elements: 1 454s Type: PKCS #8 Encrypted key 454s PKCS #8 information: 454s Cipher: 3DES-CBC 454s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 454s Salt: 5b73204da508c557 454s Salt size: 8 454s Iteration count: 2048 454s 454s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 454s -----BEGIN ENCRYPTED PRIVATE KEY----- 454s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECFtzIE2lCMVXAgIIAASCAWBBAT5KiEY0q0oa 454s PiGb9qb0ts8x+/TXyP+AoUGw0dq5HMWqlE+AENzgf4tu3Yo0kJ8K+PHoptNEE3Uq 454s K+IvGjU80Pqk4uqYvmwuI3PECbKyXCWs1nWo7cfeieXL4EiY5pwJKbA28iXMpnA7 454s Toh4nOpuuctlBzb/CXvSeKOMgZnyG5VMjy4RrM9Uf6BuVvjXC4e5d2bcyHz+YWzb 454s rHIyMat2RIyRO9CwY4jTDqmlxEBkQ+S1vgReETcIbSIaaDDp5ZlwS/WvWZObUKc3 454s vpHap1MM4aBmItKU4jZTJU9A3tY0nguARMAUTST2ZpxSuOWWnYbNmO1FaI8fEVdX 454s IPddGyKuAr8uaPVIYmqCcNLpjR32le7GHUHnwOwilE6WFm8urrzNiuC10uI/BkMD 454s a4lhuWLpwy1mGz7Woj27aMwGaUKMzHt80jarlasv3QwC6uOddVr0EnkDy8skf/j0 454s +ePHosDb 454s -----END ENCRYPTED PRIVATE KEY----- 454s Setting log level to 99 454s MAC info: 454s MAC: SHA1 (1.3.14.3.2.26) 454s Salt: 7fc8e45f09b49270 454s Salt size: 8 454s Iteration count: 2048 454s 454s BAG #0 454s Type: Encrypted 454s Cipher: RC2-40 454s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 454s Salt: 276d84cc87c4698c 454s Salt size: 8 454s Iteration count: 2048 454s 454s Decrypting... 454s Elements: 1 454s Type: Certificate 454s Friendly name: An Unencrypted Neon Client Cert 454s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 454s -----BEGIN CERTIFICATE----- 454s MIICSDCCAfKgAwIBAgIBAzANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVMx 454s EzARBgNVBAgTCkNhbGlmb3JuaWExEDAOBgNVBAcTB09ha2xhbmQxEDAOBgNVBAoT 454s B05lb3NpZ24xFDASBgNVBAsTC1JhbmRvbSBEZXB0MRwwGgYDVQQDExNub3doZXJl 454s LmV4YW1wbGUuY29tMR4wHAYJKoZIhvcNAQkBFg9uZW9uQHdlYmRhdi5vcmcwHhcN 454s MDQxMDE3MjAwMzQ1WhcNMDcwNDA1MjAwMzQ1WjCBrjELMAkGA1UEBhMCR0IxFzAV 454s BgNVBAgTDkNhbWJyaWRnZXNoaXJlMRIwEAYDVQQHEwlDYW1icmlkZ2UxGTAXBgNV 454s BAoTEE5lb24gSGFja2VycyBMdGQxGTAXBgNVBAsTEE5lb24gQ2xpZW50IENlcnQx 454s HDAaBgNVBAMTE2lnbm9yZWQuZXhhbXBsZS5jb20xHjAcBgkqhkiG9w0BCQEWD25l 454s b25Ad2ViZGF2Lm9yZzBcMA0GCSqGSIb3DQEBAQUAA0sAMEgCQQDHQNEbyP1PUcT6 454s hqV0OrTcQ+ImR5Zd4RbAMBg4cs4+R7kpBKqaU8zpp7naxIOlg6OZI//3LDURC2ys 454s mAv+0oWJAgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEEBQADQQANaI7Y 454s 8JJJhg8P09QMLKRr0kGVso4tGkGVLGse8QpMGxqONQMrZumoZLIzmNuldv6ypw6k 454s 0yH6H2lfVjF6BkOX 454s -----END CERTIFICATE----- 454s 454s BAG #1 454s Elements: 1 454s Type: PKCS #8 Encrypted key 454s PKCS #8 information: 454s Cipher: 3DES-CBC 454s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 454s Salt: 8326cd3b338b9fe2 454s Salt size: 8 454s Iteration count: 2048 454s 454s Friendly name: An Unencrypted Neon Client Cert 454s Key ID: 01:C4:94:FA:F3:47:EA:DF:6D:1F:E6:27:53:8D:B4:AD:6D:F0:A1:6F 454s -----BEGIN ENCRYPTED PRIVATE KEY----- 454s MIIBgjAcBgoqhkiG9w0BDAEDMA4ECIMmzTszi5/iAgIIAASCAWAbyomJIeBPWa8z 454s elKlYF3sEOB55of8A9KpkHwYQiJiB6qhav2+6EWWcluBDGqGKP1/ai3RA7Azp9HO 454s yhlyXmaIpf7QX48x+sq4AGwRRNcOMHfhxUGEbJN4JDEoz0py00Yb03PkMudd7r2E 454s mh1qcZTLBjKeB/3O/XydBkKbw+MCBDU6aqwisob4E0S+bKqWiIjdbs0n6bBorAst 454s Dftvw1DlPkZrZg3mTlFRms1V080E6ztjsQoz6w7hHoTZ65jUroZTQKp3xBkeV0PU 454s cOZRvR5/kz+q2P/OiIMQMqq3jSgVrpd3ZcZ2U9gb9Fj+i1ADk+GgpLZZf0xOJV4T 454s jGC8hUHPwLV+duJ860nMFG25WYZCwTaR5gZHs0TASZCO19GRK4pv3yWEwMuBQbTi 454s fDva7di039AU/tiU0Puf6oApYLpmFDFx5+TR8E9Gl8iTk6Dvv+IzFhfYFKB07irk 454s FI7cdo/K 454s -----END ENCRYPTED PRIVATE KEY----- 454s Setting log level to 99 454s MAC info: 454s MAC: SHA1 (1.3.14.3.2.26) 454s Salt: f2f5cb820c6947b7 454s Salt size: 8 454s Iteration count: 2048 454s 454s BAG #0 454s Type: Encrypted 454s Cipher: RC2-40 454s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 454s Salt: c8e1873a2e741021 454s Salt size: 8 454s Iteration count: 2048 454s 454s Decrypting... 454s Elements: 2 454s Type: Certificate 454s Key ID: 27:21:58:56:24:6E:2A:2B:EE:01:AA:45:CB:9D:92:DA:F4:E3:EC:9E 454s -----BEGIN CERTIFICATE----- 454s MIIGaDCCBVCgAwIBAgICAQAwDQYJKoZIhvcNAQEFBQAwga8xCzAJBgNVBAYTAlVT 454s MRAwDgYDVQQIEwdBbGFiYW1hMRMwEQYDVQQHEwpIdW50c3ZpbGxlMRUwEwYDVQQK 454s EwxEaWdpdW0sIEluYy4xIjAgBgNVBAsTGUFzdGVyaXNrIERldmVsb3BtZW50IFRl 454s YW0xFjAUBgNVBAMTDURpZ2l1bSBTVk4gQ0ExJjAkBgkqhkiG9w0BCQEWF2FzdGVy 454s aXNrdGVhbUBkaWdpdW0uY29tMB4XDTA4MTAzMDE1MzAzNVoXDTA4MTEwOTE1MzAz 454s NVowgZkxCzAJBgNVBAYTAlVTMRAwDgYDVQQIEwdBbGFiYW1hMRMwEQYDVQQHEwpI 454s dW50c3ZpbGxlMQ8wDQYDVQQKEwZEaWdpdW0xIjAgBgNVBAsTGUFzdGVyaXNrIERl 454s dmVsb3BtZW50IFRlYW0xEzARBgNVBAMTCmdudXRsc3Rlc3QxGTAXBgkqhkiG9w0B 454s CQEWCmdudXRsc3Rlc3QwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQDJ 454s 6tn3P/3gJc/sP4DKX8UluUChCZuZwaCES0pPa8okBGd9n6aB1C8z0+0/9eDe9D43 454s dI39I5Zl4tk2q1N9IGcyrUqQuUhURp7tAyAlBui5nys0vpP/5zZM97Nfi4arSVXJ 454s CkCVJx5uoGhbTo8yHGr/PSmrJsF/ayeaM9qJZ6J8QRx6cQ8LAaD0SSPOhbfyWaqN 454s lft0sjEEYONAL4oLg6F2Lw0mj00U8rw+Y9qBinzx9cGpo/baNHVvMa2ZpX5jGPcR 454s EQsLmt1WTceWqIg8tIsSHbOAOpSNHzeXKuCo4yW6V8OTBWUlJTkFAKMWLDHu8gmc 454s f+xQPGtGQcNspwqQCGOwMU3e6GJ4DGPso9ffssWmnms6zMRt/UP1+qB3P1V2PgGD 454s p+EF5j3CPcGe4eeTCriLbRG2WGbYKRTXSdkFmo7vrmv8ED79SH2xew4XfGiHjXOs 454s SiOQl0mUe3hN1MYXJ0/IK8/H3PbOrxTRkdhQaVb7bhIQZ97+LzbEci7qrvIQytaH 454s Q/fGg0cNonB1+4CsyyA9v+l1euxsyBjCFvat9K64whGcGSgJjVXeUThWuM/OcHAv 454s IjrY20EeZHudxANhpxjEsPEev3kJ4SInLO6/Ti1dQin7OuxEXJpFAqLdxXoYKhp6 454s OJqukyp9WRgWW+HxiDtHxB3EZFclv+CknFnIGB9clwIDAQABo4IBoDCCAZwwCQYD 454s VR0TBAIwADARBglghkgBhvhCAQEEBAMCBLAwKwYJYIZIAYb4QgENBB4WHFRpbnlD 454s QSBHZW5lcmF0ZWQgQ2VydGlmaWNhdGUwHQYDVR0OBBYEFFd6yvxTb+C5Wu2VqXeJ 454s urBszzl/MIHkBgNVHSMEgdwwgdmAFFDT7v0IlQYmFkkEkL81AhEwkr0noYG1pIGy 454s MIGvMQswCQYDVQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEGA1UEBxMKSHVu 454s dHN2aWxsZTEVMBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQLExlBc3Rlcmlz 454s ayBEZXZlbG9wbWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZOIENBMSYwJAYJ 454s KoZIhvcNAQkBFhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbYIJAMVFWVbZp6wSMCIG 454s A1UdEgQbMBmBF2FzdGVyaXNrdGVhbUBkaWdpdW0uY29tMBUGA1UdEQQOMAyBCmdu 454s dXRsc3Rlc3QwDgYDVR0PAQH/BAQDAgWgMA0GCSqGSIb3DQEBBQUAA4IBAQAi0VEb 454s iFbqUO2CyPs91ocvoEg4a7SvD3J9whrWtD5+CGb0d2YrmLaA20NDa7YEURO+YI23 454s Ura7z2y5W7bAYSeUqM4+7rljx/hVxabl/NgK0wJLNdilL3VAKO0XZK17Zebwr8Bt 454s q+3/7be3v2iIAT03aglV3gh8MmFmlO2FS9UwOeWLHLBfUWWPr/+CqeUx3KcXeo4w 454s ORZg1L+ANl2xcZ49nyLG24QCEshjF4llzZkIcZB5xmW4PHfUlcng1J8KOB4Sm+5v 454s XO6mRsE02ejXhlE6EqpkBaWOhcGFRcyHnIEV6r17EU9WPl40dlrJBybwMbV0t3BC 454s 0sTB4iw3Vhca1y1Y 454s -----END CERTIFICATE----- 454s Type: Certificate 454s -----BEGIN CERTIFICATE----- 454s MIIFfzCCBGegAwIBAgIJAMVFWVbZp6wSMA0GCSqGSIb3DQEBBAUAMIGvMQswCQYD 454s VQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEGA1UEBxMKSHVudHN2aWxsZTEV 454s MBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQLExlBc3RlcmlzayBEZXZlbG9w 454s bWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZOIENBMSYwJAYJKoZIhvcNAQkB 454s Fhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbTAeFw0wNTExMjUyMzMxNDdaFw0xNTEx 454s MjMyMzMxNDdaMIGvMQswCQYDVQQGEwJVUzEQMA4GA1UECBMHQWxhYmFtYTETMBEG 454s A1UEBxMKSHVudHN2aWxsZTEVMBMGA1UEChMMRGlnaXVtLCBJbmMuMSIwIAYDVQQL 454s ExlBc3RlcmlzayBEZXZlbG9wbWVudCBUZWFtMRYwFAYDVQQDEw1EaWdpdW0gU1ZO 454s IENBMSYwJAYJKoZIhvcNAQkBFhdhc3Rlcmlza3RlYW1AZGlnaXVtLmNvbTCCASIw 454s DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAOGY3YY5JL8a9ivUw+TEJmnoLNq8 454s ETgDZormPDctHEqnS09Kcj7ggAjxwheatdXxpthk88zRGwTLsH11h1Kaeuqr8mTx 454s DtSV+mClHvrWXYpVqDiYTacEKUytLSEn1Ye2iJPi/BWCbrXMfEWliAxdcSnynZXq 454s nP8BVXvH3o15JEkAAmmprPo55TddSfFAp2LAnqIh2cUhoqmDmWWCjnNhiYwdGC84 454s KWMZIGpCoyJMCHOKVv0NqKcQ6Lrp65CuSBBjWjMTvSK4UKYNGEvRgdJgJ304xvK1 454s Ls7vWuGGM84N34Dpt4Tz9tHP4biqrZ8j6wRYD8ZoXzvl8XybLGO7i/r91SUCAwEA 454s AaOCAZowggGWMB0GA1UdDgQWBBRQ0+79CJUGJhZJBJC/NQIRMJK9JzCB5AYDVR0j 454s BIHcMIHZgBRQ0+79CJUGJhZJBJC/NQIRMJK9J6GBtaSBsjCBrzELMAkGA1UEBhMC 454s VVMxEDAOBgNVBAgTB0FsYWJhbWExEzARBgNVBAcTCkh1bnRzdmlsbGUxFTATBgNV 454s BAoTDERpZ2l1bSwgSW5jLjEiMCAGA1UECxMZQXN0ZXJpc2sgRGV2ZWxvcG1lbnQg 454s VGVhbTEWMBQGA1UEAxMNRGlnaXVtIFNWTiBDQTEmMCQGCSqGSIb3DQEJARYXYXN0 454s ZXJpc2t0ZWFtQGRpZ2l1bS5jb22CCQDFRVlW2aesEjAPBgNVHRMBAf8EBTADAQH/ 454s MBEGCWCGSAGG+EIBAQQEAwIBBjAJBgNVHRIEAjAAMCsGCWCGSAGG+EIBDQQeFhxU 454s aW55Q0EgR2VuZXJhdGVkIENlcnRpZmljYXRlMCIGA1UdEQQbMBmBF2FzdGVyaXNr 454s dGVhbUBkaWdpdW0uY29tMA4GA1UdDwEB/wQEAwIBBjANBgkqhkiG9w0BAQQFAAOC 454s AQEAWR9wMp3GtC0nAmY42GbD5l6+770kPMO5BXbt9jwLZNprzf8Oir4maE2J/zPO 454s COkfQoAFz9D2M6SCmcDwRX+6lub1rvPR6bt1i2kqMrJED/UN+7P3X+hQHh/b3fQG 454s Q3HMH1fdWuNMDqB2eQqTvEKq9bC8WeLwY48DnlGX1iGQFOSWwdbXmmF283xI7jtX 454s I8vNdvvchBGZx/5MNm4QJzw4Obky/PN1uNhyfMJLhT/ooNwCu6CBkNeCCsfhXaGZ 454s nocWKFBeRzI0xp0rGgZ0iWGXmXuGaKPvHzpYxmkqiXX/gnVS1vad1QpCLWVdpDnW 454s TNq9dm+vncMrcoDDaHnGTgtLag== 454s -----END CERTIFICATE----- 454s 454s BAG #1 454s Elements: 1 454s Type: PKCS #8 Encrypted key 454s PKCS #8 information: 454s Cipher: 3DES-CBC 454s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 454s Salt: d3c56c53bf052346 454s Salt size: 8 454s Iteration count: 2048 454s 454s Key ID: 27:21:58:56:24:6E:2A:2B:EE:01:AA:45:CB:9D:92:DA:F4:E3:EC:9E 454s -----BEGIN ENCRYPTED PRIVATE KEY----- 454s MIIJajAcBgoqhkiG9w0BDAEDMA4ECNPFbFO/BSNGAgIIAASCCUje/AHGOnkChHn3 454s pQN+V9+PiDnO0c8nSbh49XqafKN+Z8X3pPk2wqQKnRQ0z4adHkVe2ArWJ949O9rV 454s EQ1l/8DrrhA2maqbrttWTtX+DRyqFqTSB6VTkpiX3mjLA5PPlb4F3FwJ/QOFQBvK 454s ohHEd4BagB1S6I84uqFmJe8JURSOvbc5LXAOrAscIf/sIoBwbHrexq4KNqDKx4Xx 454s tBdyATIWrLQe2HO58PzgEUu/IRn8sAnGjVU3+h+DG6rJKJsx7gq0rkXU5E50Emk4 454s 9blvT+uaUFNpW7Usm0Nm2K5O3DmZR82VMEB57lZ8guG573LYIBrSp7bQIpyXao9f 454s Vfqkrvd7TF9RVTa/TigTaT30ep8tm+KzWiGNkXhBBHfwEZIcRKiPEC5tihqV5QBS 454s xo68SCAgP/TDQLGvOXE6O1z/Z2nd28tMF5XsrN7/F2pEn0cfQLrK+hB6FTwRtblE 454s TVQB6QDDxOR8wIjqnw7Jo21nactdWp914SnD2JmC/OWv1lNphcSdawmKYi5S9RIZ 454s KF/qevgWsz+L5zWPljD+eFTQeyBr/cm+nC0/NG1CWUoJEK0pNvyZKK3YswYub+se 454s knCokbUFq/WipPE5+Z7ZjoITGBjHFvWUEl7i87bLkkyyHj8pm5RwhoN1FHdM/Sez 454s kq+olMx8d+dXtnS+R9MtECEN4ONfuYHuDj10dMOiK+YAWOKj8lJhxKvkH+miuxcQ 454s 1/pbtuxwB6KcCJGQRz9yzN206VlGeb87hRnn74rPMm4pIVaxnZoteB0GW/uCAENP 454s z1wDtWnvRyzs/1cJuvjDvFHM8AtL9dKH7FUUh9aPGDm6guDq+6iz8xvL9zfY6V/d 454s EnAWWqExMd5doBj7OIFic+SQ36+NbdlTYsCjfPuwqYSDhgl0g00a7L+QU1BHPSu8 454s v0ecMeVH5GiclCRGhzYqo0PwVsj1pzR2vM2+ccf1+7YXwOzyaYkXLxjiDfGZyFgx 454s Ta/YW1uUpckheFVypb0RPZLZsD19fspLypK4VYh1gzWoWyrwBr9opP6Bc8dfCQj9 454s Xw/wa91xTZJXCzTK1Dhj3aLGJ1rN/lJ1Mlh0VfggdNIyMpBsBFoBMda0IhfOTL5d 454s 4gSgt+CTs1BpV+0o5VbtB6yXuf0446GQTVKDBpF3riFlvVPkCR78UquH3YcEnRmm 454s ydI6000C1AV0+54yUAIfbXpnlh0JQ9tfjUvNouvnWfEstfpjweeWNcyjufogkhYZ 454s d881lkY9YEYqCEdZg4iPBK53cJ0nWq9HmXzr34JbihBlz9QaQ1xYpOvILE+bAU// 454s y/OM6LO9hv1okbEroRpC0hHIR1pUSt/2yzN5yiQqqihyu1H+llKtG4xk7bNI8RMM 454s fP8nT/W8nkOswxK4+DeGllQzCTlx+s/7pTrjqxQlvyfRReMXR3HgvDRxrkDXrpAO 454s CHCixjX72D6iA+yYtC64pZvUsRb71sQI3trh0UjuT2vkQPD+gZSwWPjdjDySMPcb 454s Vt18vzR0E+7VSD4i66VaUHX2DBUYiSp0dWjTh0T0t6HKNzTKOm9eQmK7KX8Lgbx1 454s JP3iq1yqnbcKT4KirHySDYpiYCeiBTTXx4arV2NdTzikJ40EJu7PERFyo6yaXf0p 454s F4ZTHLj1E2pqHcoci5EPvVxZXfYcYQ4qtoLrUYk1oUw7Ny9RH+5yHGRAumniYqdP 454s T2yD6NP7dtvj8+mV+2OJ3Kp6/dfjooCN1e9EooEy+GcwnqVguV/kqQ0/5ya+b+P3 454s BoJdy+wJ1lta+SCgC+46nhfDXL2XOi+DqJnQ87aSCGaUOOxqpJLoEg/MNMM5PsYR 454s wpCd+G1K7DFxDUcml4YwqOyCoBzMNzhVm8X/Dq3ZMwHfO+drL3iFEKaGstdenHha 454s EEVlO8y88wfnLH9GhyoTAFt1EEcM6OoBL1D20N7Uy9+shX8V2pdX1qqBU7qQfDyI 454s Uelk2pzPslovrb2DkhjO+9llMuAp1J9neXQREFL3nSV2raYfmtPnpYeOWMGwiIhZ 454s Cr4bo6Hn6OWvrqQWnqibqaU4XOdik9cgo/CXEjayLBpyUPMemXQmG3aiBmTKx6LH 454s 0MP4gvz5j2dE6Qd5QSKpvozJWC3Ey9v0W9LjEf5kUwO5LYSobeIDxfoDwzQcjNBJ 454s QYi62QxhgqGjOiVa0p2fSQzSjiRxyFN1VoXW9JBhphE+59dr3h+xQmm5yYdlM3L/ 454s DhtPOI61ea8w8DExQP0zrV0CFmidvPvutKUMs/CwPUnoRTOeQXM1hDkzIQ+H2BL6 454s uHLJUYVEMq5iP78xwAeNWVJi1wFBH67F0jYbDvI6DR9Mx98I6IJnaePA0KENBnQt 454s XIx/xsEvdFdAbh6cKaNSoxsGTuNqIPtIMDcBJztsaKIskG7L/qdko1OX4GopQ9vv 454s NYwIRtTaQx3rniXnnbvCdZtJHGjMLXEBp7D1p2VonXZy/SeqpON5QLsQszWEG56i 454s 8pXzo/LJyH0UF3K8Ju7zW4o/Lle72il/f8Y1Tv3RyoGY0ZPgywKF300e2u2nwtVl 454s Nh4Yo0QgBZZ6hRiRoKMjB/Uo2BrLYfaZzvAaKCw3dD7lp6E0H8CsTBYCJZvl/QUJ 454s iMGY5FcCn9LRQVpwQr8HD0jR4kzmd4XiPUsR38OIVBvp980lqcDsWpcJedq7lXXQ 454s wREN3HUb76uZLmM3qISOfaxYqVd4/+2roGOh323X5cDIT9LqKWYRBTcgnbt0Lm5Q 454s 15sd4kXOp9ekQjQhEAEdjxp3MF0G1m8TJxXRANlMGVYf7X3Rge9b5LqCw1xZyJEc 454s Uo5uUST+r9F1VebeEMuEB2V7mOmnA5XXvoeDb8YtlAg+mX0IU64JdFUNnop2ya9/ 454s PcoKMfgPxVzT+9PC5Mi98NFBuXgeqhRJ1jjOpFsEJk86OWkiaRQrmJ4sPCjx/LxO 454s 3WI1UiLduNF8nzc3Igc09mp7P2BbiJKhNUBUu6wPJlLUv0kxUVH/AgL9CiZpKeob 454s r8k2FmmWWxxDZDSFOlpAfgzuuQClFyE3WknJtl5ZRTad7mnrAkK9/mzLzA29lK7Z 454s PBv6bB+cIN+F6SuK1rx77XYedbMLkZ5JYXtyLsAVI4XVwztmtmCg+GdhGNCXrJMN 454s 8YKK3fdvGYatERtZkDpSIVh+ZBJRLXRx/MkZozx0gzSg/SAKO4KCp+TZG9Lyhq9Y 454s Cf/lvqsNruKVsis3hWk= 454s -----END ENCRYPTED PRIVATE KEY----- 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s |<3>| ASSERT: ../../../lib/x509/privkey_pkcs8.c[check_for_decrypted]:784 454s |<9>| salt.size: 8 454s |<9>| iterationCount: 2048 454s Generating a PKCS #12 structure... 454s Loading private key list... 454s Loaded 1 private keys. 454s SUCCESS [41]../../tests/cert-tests/pkcs12.sh 454s running [42]../../tests/cert-tests/pkcs7-broken-sigs.sh ... 454s Warning: MD5 is broken, and should not be used any more for digital signatures. 454s Signature status: verification failed: One of the involved algorithms has insufficient security level. 454s Signature status: ok 454s Loaded CAs (1 available) 454s Signature status: ok 454s Loaded CAs (1 available) 454s Signature status: ok 454s Loaded CAs (1 available) 454s Signature status: ok 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Signature status: ok 454s Signature status: ok 454s Signature status: verification failed: Some constraint limits were reached. 454s Signature status: verification failed: The certificate is not yet activated. 454s Signature status: verification failed: The session or certificate has expired. 454s Signature status: ok 454s Signature status: ok 454s Signature status: ok 454s Signature status: ok 454s Loaded CAs (1 available) 454s Signature status: ok 454s Loaded CAs (1 available) 454s Signature status: ok 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Loaded CAs (1 available) 454s Signature status: ok 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Loaded CAs (1 available) 454s Signature status: ok 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Loaded CAs (1 available) 454s Signature status: ok 454s Loaded CAs (1 available) 454s Signature status: ok 454s Loaded CAs (1 available) 454s Signature status: verification failed: Public key signature verification has failed. 454s Loaded CAs (1 available) 454s Signature status: verification failed: There are no embedded data in the structure. 454s Loaded CAs (1 available) 454s Signature status: ok 454s Signature status: ok 454s Signature status: ok 454s Signature status: ok 454s Warning: MD5 is broken, and should not be used any more for digital signatures. 454s Signature status: verification failed: One of the involved algorithms has insufficient security level. 454s Signature status: ok 454s Signature status: ok 454s Loaded CAs (1 available) 454s Signature status: ok 454s Signature status: verification failed: One of the involved algorithms has insufficient security level. 454s Signature status: ok 454s Encrypted structure detected... 454s Encrypted structure detected... 454s Encrypted structure detected... 454s Encrypted structure detected... 454s Encrypted structure detected... 454s Encrypted structure detected... 454s Encrypted structure detected... 454s import error: ASN1 parser: Error in TAG. 454s Encrypted structure detected... 454s import error: Decryption has failed. 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS Test CA 454s Signer's serial: 4de0b4ca 454s Signature Algorithm: RSA-MD5 454s 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS Test CA 454s Signer's serial: 4de0b4ca 454s Signature Algorithm: RSA-MD5 454s 454s SUCCESS [42]../../tests/cert-tests/pkcs7-broken-sigs.sh 454s running [43]../../tests/cert-tests/pkcs7-cat.sh ... 454s eContent Type: 1.3.6.1.4.1.311.10.1 454s Signers: 454s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 454s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 454s Signature Algorithm: RSA-SHA1 454s 454s SUCCESS [43]../../tests/cert-tests/pkcs7-cat.sh 454s running [44]../../tests/cert-tests/pkcs7-constraints.sh ... 454s test: signing 454s 454s test: signing-verify-no-purpose 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=CA-0 454s Signer's serial: 5805d9f803a4ec9c60cf71bc 454s Signature Algorithm: RSA-SHA256 454s 454s 454s test: signing-verify-valid-purpose 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=CA-0 454s Signer's serial: 5805d9f803a4ec9c60cf71bc 454s Signature Algorithm: RSA-SHA256 454s 454s 454s test: signing-verify-invalid-purpose 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=CA-0 454s Signer's serial: 5805d9f803a4ec9c60cf71bc 454s Signature Algorithm: RSA-SHA256 454s 454s 454s test: signing-verify-invalid-date-1 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=CA-0 454s Signer's serial: 5805d9f803a4ec9c60cf71bc 454s Signature Algorithm: RSA-SHA256 454s 454s 454s test: signing-verify-invalid-date-2 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=CA-0 454s Signer's serial: 5805d9f803a4ec9c60cf71bc 454s Signature Algorithm: RSA-SHA256 454s 454s SUCCESS [44]../../tests/cert-tests/pkcs7-constraints.sh 454s running [45]../../tests/cert-tests/pkcs7-constraints2.sh ... 454s test: signing 454s 454s test: signing-verify-no-purpose 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=CA-0 454s Signer's serial: 5805d9f803a4ec9c60cf71bc 454s Signature Algorithm: RSA-SHA256 454s 454s 454s test: signing-verify-valid-purpose 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=CA-0 454s Signer's serial: 5805d9f803a4ec9c60cf71bc 454s Signature Algorithm: RSA-SHA256 454s 454s 454s test: signing-verify-invalid-purpose 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=CA-0 454s Signer's serial: 5805d9f803a4ec9c60cf71bc 454s Signature Algorithm: RSA-SHA256 454s 454s 454s test: signing-verify-invalid-date-1 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=CA-0 454s Signer's serial: 5805d9f803a4ec9c60cf71bc 454s Signature Algorithm: RSA-SHA256 454s 454s 454s test: signing-verify-invalid-date-2 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=CA-0 454s Signer's serial: 5805d9f803a4ec9c60cf71bc 454s Signature Algorithm: RSA-SHA256 454s 454s SUCCESS [45]../../tests/cert-tests/pkcs7-constraints2.sh 454s running [46]../../tests/cert-tests/pkcs7-eddsa.sh ... 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 454s Signer's serial: 59365ab105863551 454s Signature Algorithm: EdDSA-Ed25519 454s 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 454s Signer's serial: 59365ab105863551 454s Signature Algorithm: EdDSA-Ed25519 454s 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS certificate authority,ST=Leuven,OU=GnuTLS certificate authority,O=GnuTLS,C=BE 454s Signer's serial: 59365ab105863551 454s Signing time: Fri Mar 08 13:38:04 UTC 2024 454s Signature Algorithm: EdDSA-Ed25519 454s 454s SUCCESS [46]../../tests/cert-tests/pkcs7-eddsa.sh 454s running [47]../../tests/cert-tests/pkcs7-list-sign.sh ... 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=CA-1 454s Signer's serial: 59155c6808a0431a4730b125 454s Signature Algorithm: RSA-SHA256 454s 454s SUCCESS [47]../../tests/cert-tests/pkcs7-list-sign.sh 454s running [48]../../tests/cert-tests/pkcs7.sh ... 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS Test CA 454s Signer's serial: 4de0b4ca 454s Signing time: Tue Jun 02 06:59:45 UTC 2015 454s Signature Algorithm: RSA-SHA256 454s 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS Test CA 454s Signer's serial: 4de0b4ca 454s Signing time: Tue Jun 02 06:59:45 UTC 2015 454s Signature Algorithm: RSA-SHA256 454s 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS Test CA 454s Signer's serial: 4de0b4ca 454s Signature Algorithm: RSA-SHA256 454s 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS Test CA 454s Signer's serial: 4de0b4ca 454s Signature Algorithm: RSA-SHA256 454s 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS Test CA 454s Signer's serial: 4de0b4ca 454s Signature Algorithm: RSA-MD5 454s 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS Test CA 454s Signer's serial: 4de0b4ca 454s Signing time: Fri Mar 08 13:38:04 UTC 2024 454s Signature Algorithm: RSA-SHA256 454s 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS Test CA 454s Signer's serial: 59897b84004ff2ed 454s Signature Algorithm: RSA-PSS-SHA256 454s 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=CarlRSA 454s Signer's serial: 46346bc7800056bc11d36e2ec410b3b0 454s Signature Algorithm: RSA-SHA1 454s 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS Test CA 454s Signer's serial: 583cfd8e18750e00 454s Signature Algorithm: GOSTR341001 454s 454s eContent Type: 1.2.840.113549.1.7.1 454s Signers: 454s Signer's issuer DN: CN=GnuTLS Test CA 454s Signer's serial: 583cfd8e18750e00 454s Signature Algorithm: GOSTR341001 454s 454s SUCCESS [48]../../tests/cert-tests/pkcs7.sh 454s running [49]../../tests/cert-tests/pkcs8-decode.sh ... 454s PKCS #8 information: 454s Cipher: DES-CBC 454s Schema: PBES1-DES-CBC-MD5 (1.2.840.113549.1.5.3) 454s Salt: 454s Salt size: 0 454s Iteration count: 2048 454s 454s Public Key Info: 454s Public Key Algorithm: RSA 454s Key Security Level: Medium (2432 bits) 454s 454s modulus: 454s 00:ab:54:98:fc:a9:c6:15:95:9d:a6:c1:94:84:94:91 454s 79:1e:78:db:2d:48:51:99:65:01:02:c0:40:52:49:5d 454s eb:70:bc:26:ef:68:39:1e:04:91:e2:db:cb:6f:93:40 454s 45:1e:22:8e:71:5a:58:89:28:79:5e:1a:32:25:3e:8b 454s 9d:3b:34:7f:19:f8:d0:2f:37:b7:62:32:b7:53:a5:43 454s 2c:c5:5d:ec:ac:f9:35:fa:14:2b:34:66:f1:d6:a7:a1 454s d0:83:9a:56:f4:19:83:bc:bf:11:74:30:2d:a8:28:5b 454s a2:ab:7a:c6:cd:9c:5c:f8:51:e9:a9:0c:48:db:71:bb 454s b1:34:77:f7:ee:de:5d:78:c0:48:0a:37:0d:65:1e:3b 454s 2b:14:03:89:72:f2:52:ed:5f:00:c5:06:60:ea:80:20 454s d0:43:ec:66:bc:d2:26:db:f0:29:3e:6a:f9:62:20:be 454s 58:26:44:ba:d7:8c:6f:76:a6:05:20:e4:98:b7:c4:72 454s 7a:5d:df:4f:0d:23:ec:2e:9c:71:ec:30:f9:14:5f:c8 454s 75:0b:ab:67:f6:7d:fb:4d:76:64:4a:a5:d5:fa:b4:08 454s 50:9d:13:c7:8f:c2:79:b0:b4:3e:2f:89:d3:33:27:4d 454s 9f:8b:d3:60:24:07:ab:b2:72:3d:29:a5:c4:4a:ec:3c 454s 04:d2:49:3e:26:1b:ec:7a:10:3d:ca:45:5a:80:8b:4d 454s 2a:96:63:4f:2d:63:28:0f:3b:47:47:ca:7c:2c:15:41 454s 32:d5:e0:c9:be:a5:55:2c:b3:6b:46:2a:56:b1:1b:ed 454s 29: 454s 454s public exponent: 454s 01:00:01: 454s 454s private exponent: 454s 5d:97:20:db:24:82:a8:57:ca:7e:c5:50:33:fc:54:5b 454s 2d:62:27:98:5c:e0:f6:42:4e:83:0a:32:18:c1:2b:24 454s e9:b8:5e:2c:79:6a:7a:13:54:fd:ef:c2:f9:78:1e:ab 454s a3:02:8d:7d:2e:35:1e:f7:95:14:ea:8a:69:fd:f8:96 454s 33:39:42:15:15:ed:e3:5d:34:37:d8:2c:7c:ec:d1:fd 454s 2a:f3:5b:ce:41:74:52:df:a1:9a:46:81:e5:18:3d:34 454s 82:2f:55:40:92:8f:7c:13:83:9d:4c:94:24:3f:a7:8e 454s fc:cd:5c:bc:04:a6:64:9f:9a:5c:55:f1:96:ae:52:31 454s 42:d0:26:07:be:40:a1:2d:a8:2c:ac:56:0c:de:ae:c3 454s a1:73:2d:2a:35:65:47:74:b0:9b:70:b9:d8:ad:12:74 454s 50:b3:00:fb:86:72:d5:00:e8:02:b2:d1:e3:d5:87:3f 454s cc:b6:f3:26:fe:25:c1:b5:59:bd:e0:c9:fa:d9:ba:47 454s f8:43:ea:af:cf:4d:92:ae:db:9d:11:49:ec:50:33:2a 454s b6:44:40:ac:06:c7:f6:64:2e:42:25:81:20:d5:f6:76 454s 79:b9:fb:bd:d2:c5:5d:f7:28:16:9d:cc:13:cd:d9:55 454s e3:ca:c7:d2:38:f1:92:32:d6:ba:db:73:b6:dc:b6:5f 454s 66:89:e3:4c:9e:d6:b8:d2:01:ee:a8:d2:69:64:dd:5c 454s 1a:7e:4c:e4:1d:5b:37:94:29:3c:93:3d:43:bb:33:8f 454s 10:23:14:12:b0:33:24:58:c3:ae:97:4c:3d:c5:c1:81 454s 454s 454s prime1: 454s 00:c1:9c:0d:4e:aa:1b:2e:c4:14:e6:78:ed:0b:76:90 454s af:da:3d:5e:15:6f:7d:9c:97:4d:71:a3:1d:6a:47:94 454s 25:20:9d:98:f4:d0:3b:d6:be:be:12:39:e7:d7:82:3d 454s 54:3d:f7:76:06:e2:ac:5d:e6:1f:34:fd:bc:9d:9c:8b 454s f5:4f:83:89:8f:79:ea:9e:5e:a5:5c:e9:b4:71:ae:59 454s 43:ff:ec:03:f6:57:3c:d6:33:0b:ba:4d:39:3f:90:62 454s b2:4f:af:e0:21:7a:5a:0f:93:f4:fc:5f:ba:29:b9:af 454s 67:18:3f:0e:23:3d:de:d9:bc:47:ad:de:56:11:d1:e3 454s c0:7e:29:bb:67:ac:1b:6a:af:5a:30:19:0c:14:49:af 454s db:1a:82:10:60:e1:d1:98:dd: 454s 454s prime2: 454s 00:e2:8a:9d:80:b5:29:33:06:44:d2:e3:77:bd:34:3e 454s c0:df:98:cc:ab:f3:ba:73:3c:19:5c:d8:ed:c8:22:bc 454s b9:8f:4f:1a:d8:0d:08:e2:e2:ca:e8:3c:13:aa:23:1b 454s 3d:75:d4:7c:e2:4e:cd:ca:d0:fc:b7:77:70:57:54:e1 454s 1c:22:a2:3e:0f:a7:59:c0:5a:4f:b1:e8:62:55:85:07 454s 7d:03:a4:8f:82:eb:2d:21:fc:cb:d5:b7:3c:77:a5:9d 454s 67:a6:ab:95:5d:1e:d3:a3:49:78:9b:75:2c:07:e9:bd 454s ba:0f:66:69:7e:2e:50:2f:76:5f:e9:28:f8:e1:c9:ce 454s 77:4a:48:ee:92:d1:d5:dc:29:2f:3f:29:7a:12:b0:d6 454s f9:8d:68:e4:82:45:ec:3a:bd: 454s 454s coefficient: 454s 00:82:d2:e4:3b:e3:aa:9e:99:75:0d:73:e4:e9:38:f5 454s 5e:73:e4:c2:3a:24:55:4e:ea:58:f7:2a:f2:0f:ff:42 454s d7:e2:ef:49:d2:25:8d:86:02:a7:2b:c9:45:1e:ee:a0 454s 1c:60:58:3e:4c:bb:40:99:42:20:ff:c7:3f:4e:68:8c 454s 8b:f4:e8:41:fe:f4:79:00:a4:7e:64:67:95:8e:bf:c3 454s 45:28:dc:da:57:b9:aa:20:ac:66:b0:c8:11:b2:9a:c2 454s 60:ac:24:32:7f:17:e4:6c:dc:24:43:56:22:50:86:29 454s a7:38:fb:4e:8c:e1:9a:c8:42:a4:59:ab:49:32:bd:0b 454s 65:30:37:06:95:29:63:88:09:11:0b:0a:f3:34:82:f6 454s 54:68:cc:71:e9:ea:9f:48:0f: 454s 454s exp1: 454s 78:8e:dc:b6:74:34:32:fd:c4:69:f3:38:e0:1f:77:5f 454s 19:4d:87:4d:5f:bc:5f:0a:d4:1d:83:cd:a8:45:64:19 454s 6e:62:d4:40:f5:7d:9d:6d:ee:db:58:95:66:5b:e2:26 454s 97:e3:84:ea:2a:b1:dc:52:94:72:21:e2:16:5e:c9:c3 454s fa:3c:55:27:33:6a:86:2d:37:59:50:e9:9c:b4:4d:3f 454s 8b:98:02:ab:9d:8c:f3:70:9b:c7:e9:98:51:5d:6e:27 454s cc:79:1e:de:99:da:84:c2:c4:15:76:e2:6c:63:04:b6 454s f4:a1:27:03:88:de:40:c4:fd:f9:65:6e:40:f0:6a:9a 454s 8d:b5:1c:ce:24:9c:79:e5:31:0a:ac:3e:1a:4f:fc:22 454s 3a:32:6d:52:76:ab:56:3d: 454s 454s exp2: 454s 00:9b:74:5b:58:72:f8:6e:97:22:ab:44:84:6a:45:6b 454s ba:96:b5:17:dd:f7:46:3e:c5:42:f2:3f:ba:0b:d8:2a 454s 81:7b:21:e1:5d:d8:b3:fc:5d:7c:b7:98:62:36:22:19 454s 13:37:c4:34:5e:67:8d:38:5b:e8:cf:4d:1a:be:12:f4 454s d6:85:bd:a7:b0:be:3a:0c:90:ec:97:3c:cc:1d:bb:47 454s c4:35:b7:ba:f3:2f:c6:ac:c7:f8:68:13:71:5e:f9:3a 454s e6:61:ac:e4:b6:1d:ed:44:e3:a9:eb:a3:a0:2f:5d:ea 454s 5f:bf:29:9b:c2:86:ad:67:a4:67:74:6c:35:3d:5b:6a 454s 5e:d9:8e:ea:87:bd:8e:6f:a1:a3:56:48:74:08:57:69 454s 6d:9d:e8:18:c6:7c:8c:fa:51: 454s 454s 454s Public Key PIN: 454s pin-sha256:RMtdrzhWeBv9f9dYGAe/lLVF+1Dgh65nQzCDUl9tWHU= 454s Public Key ID: 454s sha256:44cb5daf3856781bfd7fd7581807bf94b545fb50e087ae67433083525f6d5875 454s sha1:8b01094b3b91ece321b91dec8d6b4c5d9e40805e 454s 454s -----BEGIN RSA PRIVATE KEY----- 454s MIIFfAIBAAKCATEAq1SY/KnGFZWdpsGUhJSReR542y1IUZllAQLAQFJJXetwvCbv 454s aDkeBJHi28tvk0BFHiKOcVpYiSh5XhoyJT6LnTs0fxn40C83t2Iyt1OlQyzFXeys 454s +TX6FCs0ZvHWp6HQg5pW9BmDvL8RdDAtqChboqt6xs2cXPhR6akMSNtxu7E0d/fu 454s 3l14wEgKNw1lHjsrFAOJcvJS7V8AxQZg6oAg0EPsZrzSJtvwKT5q+WIgvlgmRLrX 454s jG92pgUg5Ji3xHJ6Xd9PDSPsLpxx7DD5FF/IdQurZ/Z9+012ZEql1fq0CFCdE8eP 454s wnmwtD4vidMzJ02fi9NgJAersnI9KaXESuw8BNJJPiYb7HoQPcpFWoCLTSqWY08t 454s YygPO0dHynwsFUEy1eDJvqVVLLNrRipWsRvtKQIDAQABAoIBMF2XINskgqhXyn7F 454s UDP8VFstYieYXOD2Qk6DCjIYwSsk6bheLHlqehNU/e/C+Xgeq6MCjX0uNR73lRTq 454s imn9+JYzOUIVFe3jXTQ32Cx87NH9KvNbzkF0Ut+hmkaB5Rg9NIIvVUCSj3wTg51M 454s lCQ/p478zVy8BKZkn5pcVfGWrlIxQtAmB75AoS2oLKxWDN6uw6FzLSo1ZUd0sJtw 454s uditEnRQswD7hnLVAOgCstHj1Yc/zLbzJv4lwbVZveDJ+tm6R/hD6q/PTZKu250R 454s SexQMyq2RECsBsf2ZC5CJYEg1fZ2ebn7vdLFXfcoFp3ME83ZVePKx9I48ZIy1rrb 454s c7bctl9mieNMnta40gHuqNJpZN1cGn5M5B1bN5QpPJM9Q7szjxAjFBKwMyRYw66X 454s TD3FwYECgZkAwZwNTqobLsQU5njtC3aQr9o9XhVvfZyXTXGjHWpHlCUgnZj00DvW 454s vr4SOefXgj1UPfd2BuKsXeYfNP28nZyL9U+DiY956p5epVzptHGuWUP/7AP2VzzW 454s Mwu6TTk/kGKyT6/gIXpaD5P0/F+6KbmvZxg/DiM93tm8R63eVhHR48B+KbtnrBtq 454s r1owGQwUSa/bGoIQYOHRmN0CgZkA4oqdgLUpMwZE0uN3vTQ+wN+YzKvzunM8GVzY 454s 7cgivLmPTxrYDQji4sroPBOqIxs9ddR84k7NytD8t3dwV1ThHCKiPg+nWcBaT7Ho 455s YlWFB30DpI+C6y0h/MvVtzx3pZ1npquVXR7To0l4m3UsB+m9ug9maX4uUC92X+ko 455s +OHJzndKSO6S0dXcKS8/KXoSsNb5jWjkgkXsOr0CgZh4jty2dDQy/cRp8zjgH3df 455s GU2HTV+8XwrUHYPNqEVkGW5i1ED1fZ1t7ttYlWZb4iaX44TqKrHcUpRyIeIWXsnD 455s +jxVJzNqhi03WVDpnLRNP4uYAqudjPNwm8fpmFFdbifMeR7emdqEwsQVduJsYwS2 455s 9KEnA4jeQMT9+WVuQPBqmo21HM4knHnlMQqsPhpP/CI6Mm1SdqtWPQKBmQCbdFtY 455s cvhulyKrRIRqRWu6lrUX3fdGPsVC8j+6C9gqgXsh4V3Ys/xdfLeYYjYiGRM3xDRe 455s Z404W+jPTRq+EvTWhb2nsL46DJDslzzMHbtHxDW3uvMvxqzH+GgTcV75OuZhrOS2 455s He1E46nro6AvXepfvymbwoatZ6RndGw1PVtqXtmO6oe9jm+ho1ZIdAhXaW2d6BjG 455s fIz6UQKBmQCC0uQ746qemXUNc+TpOPVec+TCOiRVTupY9yryD/9C1+LvSdIljYYC 455s pyvJRR7uoBxgWD5Mu0CZQiD/xz9OaIyL9OhB/vR5AKR+ZGeVjr/DRSjc2le5qiCs 455s ZrDIEbKawmCsJDJ/F+Rs3CRDViJQhimnOPtOjOGayEKkWatJMr0LZTA3BpUpY4gJ 455s EQsK8zSC9lRozHHp6p9IDw== 455s -----END RSA PRIVATE KEY----- 455s PKCS8 OK pkcs8-pbes1-des-md5.pem password 455s PKCS #8 information: 455s Cipher: 3DES-CBC 455s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 455s Salt: 72b4334f90b842fd 455s Salt size: 8 455s Iteration count: 290 455s 455s Public Key Info: 455s Public Key Algorithm: RSA 455s Key Security Level: Low (1024 bits) 455s 455s modulus: 455s 00:be:ec:64:d6:db:57:60:ac:2f:d4:c9:71:14:56:41 455s b9:bd:7f:5c:56:55:8e:ce:60:87:95:c7:98:07:37:6a 455s 7f:e5:b1:9f:95:b3:5c:a3:58:ea:5c:8a:bd:7a:e0:51 455s d4:9c:d2:f1:e4:59:69:a1:ae:94:54:60:3c:14:b2:78 455s 66:4a:0e:41:4e:bc:89:13:ac:b6:20:36:26:98:55:25 455s e1:7a:60:06:11:b0:28:54:2d:d0:56:2a:ad:78:7f:b4 455s f1:65:0a:a3:18:cd:cf:f7:51:e1:b1:87:cb:f6:78:5f 455s be:16:4e:98:09:49:1b:95:dd:68:48:05:67:c9:9b:1a 455s 57: 455s 455s public exponent: 455s 01:00:01: 455s 455s private exponent: 455s 0c:fe:31:6e:9d:c6:b8:81:7f:4f:cf:d5:ae:38:a0:88 455s 6f:68:f7:73:b8:a6:db:4c:9e:6d:87:03:c5:99:f3:d9 455s 78:5c:3a:2c:09:e4:c8:09:09:09:fb:37:21:e1:9a:30 455s 09:ec:21:22:15:23:a7:29:26:57:07:a5:8f:13:06:36 455s 71:c4:2a:40:96:ca:d3:78:ef:25:10:cb:59:e2:30:71 455s 48:9d:88:93:ac:49:34:dd:14:9f:34:f2:d0:94:be:a5 455s 7f:1c:80:27:c3:a7:72:48:ac:9b:91:21:87:37:d0:c3 455s c3:df:a7:d7:82:9e:69:77:cf:7d:99:56:88:c8:6c:81 455s 455s 455s prime1: 455s 00:db:12:2a:c8:57:b2:c0:43:7d:76:16:da:a9:8e:59 455s 7b:b7:5c:a9:ad:3a:47:a7:0b:ec:10:c1:00:36:03:32 455s 87:94:b2:25:c8:e3:ee:e6:ff:d3:fd:6d:22:53:d2:8e 455s 07:1f:e2:7d:62:9a:b0:72:fa:a1:43:77:ce:61:18:cb 455s 67: 455s 455s prime2: 455s 00:df:1b:8a:a8:50:6f:cb:bb:b9:d0:02:57:f2:97:5e 455s 38:b3:3d:26:98:fd:0f:37:e8:2d:7e:f3:8c:56:f2:1b 455s 6c:ed:63:c8:25:38:37:82:a7:11:5c:fc:c0:93:30:09 455s 87:db:d2:85:3b:51:8d:1c:8f:26:38:2a:2d:25:86:d3 455s 91: 455s 455s coefficient: 455s 13:6b:7b:1a:fa:c6:e6:27:9f:71:b2:42:17:b7:08:34 455s 85:a5:e8:27:d1:56:02:46:09:da:e3:9d:48:a6:bd:b5 455s 5a:f2:f0:62:cc:4a:3b:07:74:34:e6:ff:fa:d5:fa:a2 455s 9a:2b:5d:ba:2b:ed:3e:46:21:e4:78:c0:97:cc:fe:7f 455s 455s 455s exp1: 455s 00:be:18:ac:a1:3e:60:71:2f:df:5d:aa:85:42:1e:b1 455s 0d:86:d6:54:b2:69:e1:25:56:56:19:4f:b0:c4:2d:d0 455s 1a:10:70:ea:12:c1:9f:5c:39:e0:95:87:af:02:f7:b1 455s a1:03:0d:01:6a:9f:fa:bf:3b:36:d6:99:ce:af:38:d9 455s bf: 455s 455s exp2: 455s 71:aa:89:78:f9:0a:0c:05:07:44:b7:7c:f1:26:37:25 455s b2:03:ac:9f:73:06:06:d8:ae:1d:28:9d:ce:4a:28:b8 455s d5:34:e9:ea:34:7a:eb:80:8c:73:10:7e:58:3e:b8:0c 455s 54:6d:2b:dd:ad:cd:b3:c8:26:93:a4:c1:3d:86:34:51 455s 455s 455s 455s Public Key PIN: 455s pin-sha256:H0cGsuW/UFNbYVTMRF//JJ+6BkFvLzRkApkX+jR5hqI= 455s Public Key ID: 455s sha256:1f4706b2e5bf50535b6154cc445fff249fba06416f2f3464029917fa347986a2 455s sha1:6f9d79ae5a4b780578320543aa80b17bcc4b7d8c 455s 455s -----BEGIN RSA PRIVATE KEY----- 455s MIICXAIBAAKBgQC+7GTW21dgrC/UyXEUVkG5vX9cVlWOzmCHlceYBzdqf+Wxn5Wz 455s XKNY6lyKvXrgUdSc0vHkWWmhrpRUYDwUsnhmSg5BTryJE6y2IDYmmFUl4XpgBhGw 455s KFQt0FYqrXh/tPFlCqMYzc/3UeGxh8v2eF++Fk6YCUkbld1oSAVnyZsaVwIDAQAB 455s AoGADP4xbp3GuIF/T8/VrjigiG9o93O4pttMnm2HA8WZ89l4XDosCeTICQkJ+zch 455s 4ZowCewhIhUjpykmVweljxMGNnHEKkCWytN47yUQy1niMHFInYiTrEk03RSfNPLQ 455s lL6lfxyAJ8Onckism5EhhzfQw8Pfp9eCnml3z32ZVojIbIECQQDbEirIV7LAQ312 455s Ftqpjll7t1yprTpHpwvsEMEANgMyh5SyJcjj7ub/0/1tIlPSjgcf4n1imrBy+qFD 455s d85hGMtnAkEA3xuKqFBvy7u50AJX8pdeOLM9Jpj9DzfoLX7zjFbyG2ztY8glODeC 455s pxFc/MCTMAmH29KFO1GNHI8mOCotJYbTkQJBAL4YrKE+YHEv312qhUIesQ2G1lSy 455s aeElVlYZT7DELdAaEHDqEsGfXDnglYevAvexoQMNAWqf+r87NtaZzq842b8CQHGq 455s iXj5CgwFB0S3fPEmNyWyA6yfcwYG2K4dKJ3OSii41TTp6jR664CMcxB+WD64DFRt 455s K92tzbPIJpOkwT2GNFECQBNrexr6xuYnn3GyQhe3CDSFpegn0VYCRgna451Ipr21 455s WvLwYsxKOwd0NOb/+tX6oporXbor7T5GIeR4wJfM/n8= 455s -----END RSA PRIVATE KEY----- 455s PKCS8 OK encpkcs8.pem foobar 455s Public Key Info: 455s Public Key Algorithm: RSA 455s Key Security Level: Low (1024 bits) 455s 455s modulus: 455s 00:bb:24:7a:09:7e:0e:b2:37:32:cc:39:67:ad:f1:9e 455s 3d:6b:82:83:d1:d0:ac:a4:c0:18:be:8d:98:00:c0:7b 455s ff:07:44:c9:ca:1c:ba:36:e1:27:69:ff:b1:e3:8d:8b 455s ee:57:a9:3a:aa:16:43:39:54:19:7c:ae:69:24:14:f6 455s 64:ff:bc:74:c6:67:6c:4c:f1:02:49:69:c7:2b:e1:e1 455s a1:a3:43:14:f4:77:8f:c8:d0:85:5a:35:95:ac:62:a9 455s c1:21:00:77:a0:8b:97:30:b4:5a:2c:b8:90:2f:48:a0 455s 05:28:4b:f2:0f:8d:ec:8b:4d:03:42:75:d6:ad:81:c0 455s 11: 455s 455s public exponent: 455s 01:00:01: 455s 455s private exponent: 455s 00:fc:b9:4a:26:07:89:51:2b:53:72:91:e0:18:3e:a6 455s 5e:31:ef:9c:0c:16:24:42:d0:28:33:f9:fa:d0:3c:54 455s 04:06:c0:15:f5:1b:9a:b3:24:31:ab:3c:6b:47:43:b0 455s d2:a9:dc:05:e1:81:59:b6:04:e9:66:61:aa:d7:0b:00 455s 8f:3d:e5:bf:a2:f8:5e:25:6c:1e:22:0f:b4:fd:41:e2 455s 03:31:5f:da:20:c5:c0:f3:55:0e:e1:c9:ec:d7:3e:2a 455s 0c:01:ca:7b:22:cb:ac:f4:2b:27:f0:78:5f:b5:c2:f9 455s e8:14:5a:6e:7e:86:bd:6a:9b:20:0c:ba:cc:97:20:11 455s 455s 455s prime1: 455s 00:c9:59:9f:29:8a:5b:9f:e3:2a:d8:7e:c2:40:9f:a8 455s 45:e5:3e:11:8d:3c:ed:6e:ab:ce:d0:65:46:d8:c7:07 455s 63:b5:23:34:f4:9f:7e:1c:c7:c7:f9:65:d1:f4:04:42 455s 38:be:3a:0c:9d:08:25:fc:a3:71:d9:ae:0c:39:61:f4 455s 89: 455s 455s prime2: 455s 00:ed:ef:ab:a9:d5:39:9c:ee:59:1b:ff:cf:48:44:1b 455s b6:32:e7:46:24:f3:04:7f:de:95:08:6d:75:9e:67:17 455s ba:5c:a4:d4:e2:e2:4d:77:ce:eb:66:29:c5:96:e0:62 455s bb:e5:ac:dc:44:62:54:86:ed:64:0c:ce:d0:60:03:9d 455s 49: 455s 455s coefficient: 455s 00:89:ea:6e:6d:70:df:25:5f:18:3f:48:da:63:10:8b 455s fe:a8:0c:94:0f:de:97:56:53:89:94:e2:1e:2c:74:3c 455s 91:81:34:0b:a6:40:f8:cb:2a:60:8c:e0:02:b7:89:93 455s cf:18:9f:49:54:fd:7d:3f:9a:ef:d4:a4:4f:c1:45:99 455s 91: 455s 455s exp1: 455s 54:d9:18:72:27:e4:be:76:bb:1a:6a:28:2f:95:58:12 455s c4:2c:a8:b6:cc:e2:fd:0d:17:64:c8:18:d7:c6:df:3d 455s 4c:1a:9e:f9:2a:b0:b9:2e:12:fd:ec:c3:51:c1:ed:a9 455s fd:b7:76:93:41:d8:c8:22:94:1a:77:f6:9c:c3:c3:89 455s 455s 455s exp2: 455s 00:8e:f9:a7:08:ad:b5:2a:04:db:8d:04:a1:b5:06:20 455s 34:d2:cf:c0:89:b1:72:31:b8:39:8b:cf:e2:8e:a5:da 455s 4f:45:1e:53:42:66:c4:30:4b:29:8e:c1:69:17:29:8c 455s 8a:e6:0f:82:68:a1:41:b3:b6:70:99:75:a9:27:18:e4 455s e9: 455s 455s 455s Public Key PIN: 455s pin-sha256:R8hrzXl3nlSmDJsjs0F9VSmZuh6LjSVaubsjie5iAiQ= 455s Public Key ID: 455s sha256:47c86bcd79779e54a60c9b23b3417d552999ba1e8b8d255ab9bb2389ee620224 455s sha1:58a4a7659444b2f7fd2b211cc5e5631b10551ea9 455s 455s -----BEGIN RSA PRIVATE KEY----- 455s MIICXQIBAAKBgQC7JHoJfg6yNzLMOWet8Z49a4KD0dCspMAYvo2YAMB7/wdEycoc 455s ujbhJ2n/seONi+5XqTqqFkM5VBl8rmkkFPZk/7x0xmdsTPECSWnHK+HhoaNDFPR3 455s j8jQhVo1laxiqcEhAHegi5cwtFosuJAvSKAFKEvyD43si00DQnXWrYHAEQIDAQAB 455s AoGAAPy5SiYHiVErU3KR4Bg+pl4x75wMFiRC0Cgz+frQPFQEBsAV9RuasyQxqzxr 455s R0Ow0qncBeGBWbYE6WZhqtcLAI895b+i+F4lbB4iD7T9QeIDMV/aIMXA81UO4cns 455s 1z4qDAHKeyLLrPQrJ/B4X7XC+egUWm5+hr1qmyAMusyXIBECQQDJWZ8piluf4yrY 455s fsJAn6hF5T4RjTztbqvO0GVG2McHY7UjNPSffhzHx/ll0fQEQji+OgydCCX8o3HZ 455s rgw5YfSJAkEA7e+rqdU5nO5ZG//PSEQbtjLnRiTzBH/elQhtdZ5nF7pcpNTi4k13 455s zutmKcWW4GK75azcRGJUhu1kDM7QYAOdSQJAVNkYcifkvna7GmooL5VYEsQsqLbM 455s 4v0NF2TIGNfG3z1MGp75KrC5LhL97MNRwe2p/bd2k0HYyCKUGnf2nMPDiQJBAI75 455s pwittSoE240EobUGIDTSz8CJsXIxuDmLz+KOpdpPRR5TQmbEMEspjsFpFymMiuYP 455s gmihQbO2cJl1qScY5OkCQQCJ6m5tcN8lXxg/SNpjEIv+qAyUD96XVlOJlOIeLHQ8 455s kYE0C6ZA+MsqYIzgAreJk88Yn0lU/X0/mu/UpE/BRZmR 455s -----END RSA PRIVATE KEY----- 455s PKCS8 OK unencpkcs8.pem 455s PKCS #8 information: 455s Cipher: RC2-40 455s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 455s Salt: 1f4071ac00426977 455s Salt size: 8 455s Iteration count: 484 455s 455s Public Key Info: 455s Public Key Algorithm: RSA 455s Key Security Level: Low (1024 bits) 455s 455s modulus: 455s 00:c3:32:18:c8:b0:49:3e:42:eb:3c:32:9e:51:71:2e 455s ec:ed:44:f7:f2:57:af:35:97:b9:21:56:35:ec:31:93 455s d1:29:52:06:d5:85:70:f8:2e:b6:a4:86:33:58:d4:f9 455s d1:93:c0:81:b5:49:85:2d:d0:c4:1f:bd:d1:29:fe:51 455s c5:6e:af:2c:91:cc:d6:24:49:3b:ef:25:9c:62:fb:e0 455s d3:9c:f6:b7:3f:d7:28:41:37:11:34:60:14:b6:83:f5 455s 18:ae:39:eb:ca:6e:53:08:92:4b:58:9c:d4:1d:4e:03 455s a2:be:33:20:d8:c1:94:1f:c7:c4:b4:3a:78:5d:10:e7 455s b9: 455s 455s public exponent: 455s 01:00:01: 455s 455s private exponent: 455s 0c:85:e0:06:58:c8:56:2c:d6:69:33:5e:7f:5f:49:7c 455s 02:01:46:54:0a:06:9a:63:b1:c8:fe:fe:30:ce:ac:75 455s ad:ec:39:36:85:31:63:d1:76:be:74:42:ad:3c:ba:b5 455s ff:55:49:82:64:90:08:0a:08:59:cd:f9:dc:f3:17:f2 455s a6:9b:26:ac:d2:40:f0:aa:00:57:18:8f:b7:90:e7:f6 455s 5c:7a:12:42:a4:6c:89:79:2e:a9:69:a3:cd:4d:fd:32 455s 2d:46:a9:4e:30:73:a2:f8:69:ed:82:ab:3a:1f:8b:c9 455s 21:b0:36:fe:83:50:3d:8e:ca:04:fe:bf:81:37:60:15 455s 455s 455s prime1: 455s 00:db:29:c2:79:b4:f0:61:64:a1:83:87:b5:77:36:e8 455s 53:a4:a8:35:bb:92:52:d1:eb:15:7b:9d:f1:06:07:9a 455s 92:39:5a:db:21:d8:f8:84:d5:35:fa:8b:58:4a:fb:cf 455s 61:8c:ed:b5:02:12:5d:8f:fb:09:5b:3c:f7:4a:69:28 455s 85: 455s 455s prime2: 455s 00:e4:01:0e:80:c7:e9:b9:51:31:69:5d:6c:d1:0d:a4 455s 33:c6:5f:c8:78:a7:60:79:5a:e1:c8:99:cc:af:d0:42 455s 6c:b1:7e:3f:13:f3:43:f8:a4:40:d6:ed:13:1c:44:03 455s 5a:39:26:68:b6:e8:9a:5d:df:18:29:3b:fb:ba:d1:c2 455s a5: 455s 455s coefficient: 455s 38:81:51:91:e9:e7:db:21:2d:19:4e:a7:25:69:c1:c8 455s 96:f1:6d:2d:a0:ce:0f:62:91:2e:6b:34:83:fd:27:94 455s 00:e2:27:bd:e8:e2:10:47:2a:10:ab:62:73:99:99:be 455s b5:3f:72:27:35:77:d7:af:b8:ab:69:05:07:a2:1c:70 455s 455s 455s exp1: 455s 58:f4:12:23:23:f5:8d:12:33:1c:17:b0:e7:ba:39:81 455s f9:8a:ec:84:3d:57:b0:2c:22:84:12:0f:09:cb:7c:49 455s 6d:4e:1b:33:19:c5:84:e4:a5:0c:14:12:ba:1c:8a:87 455s a5:93:b5:ac:29:98:20:20:5c:23:d4:12:ea:f8:d3:a1 455s 455s 455s exp2: 455s 00:b9:4c:9a:8a:d2:ee:02:6c:18:2a:37:81:4e:4d:35 455s db:d6:26:d5:f8:28:9f:61:41:19:2a:3c:c4:7b:46:58 455s 15:9a:12:ae:14:fa:a9:8d:13:80:96:ab:c9:d2:38:fc 455s 38:81:25:d4:08:82:f5:a1:c0:c4:14:0e:e9:c0:a4:e4 455s f9: 455s 455s 455s Public Key PIN: 455s pin-sha256:9F3bpcFKX01Sz/YJHsmzV6WCdR0JAH56cHgpJzevriI= 455s Public Key ID: 455s sha256:f45ddba5c14a5f4d52cff6091ec9b357a582751d09007e7a7078292737afae22 455s sha1:eaee9caf13c9583bb22f4aa81d19a71b6646cfeb 455s 455s -----BEGIN RSA PRIVATE KEY----- 455s MIICXAIBAAKBgQDDMhjIsEk+Qus8Mp5RcS7s7UT38levNZe5IVY17DGT0SlSBtWF 455s cPgutqSGM1jU+dGTwIG1SYUt0MQfvdEp/lHFbq8skczWJEk77yWcYvvg05z2tz/X 455s KEE3ETRgFLaD9RiuOevKblMIkktYnNQdTgOivjMg2MGUH8fEtDp4XRDnuQIDAQAB 455s AoGADIXgBljIVizWaTNef19JfAIBRlQKBppjscj+/jDOrHWt7Dk2hTFj0Xa+dEKt 455s PLq1/1VJgmSQCAoIWc353PMX8qabJqzSQPCqAFcYj7eQ5/ZcehJCpGyJeS6paaPN 455s Tf0yLUapTjBzovhp7YKrOh+LySGwNv6DUD2OygT+v4E3YBUCQQDbKcJ5tPBhZKGD 455s h7V3NuhTpKg1u5JS0esVe53xBgeakjla2yHY+ITVNfqLWEr7z2GM7bUCEl2P+wlb 455s PPdKaSiFAkEA5AEOgMfpuVExaV1s0Q2kM8ZfyHinYHla4ciZzK/QQmyxfj8T80P4 455s pEDW7RMcRANaOSZotuiaXd8YKTv7utHCpQJAWPQSIyP1jRIzHBew57o5gfmK7IQ9 455s V7AsIoQSDwnLfEltThszGcWE5KUMFBK6HIqHpZO1rCmYICBcI9QS6vjToQJBALlM 455s morS7gJsGCo3gU5NNdvWJtX4KJ9hQRkqPMR7RlgVmhKuFPqpjROAlqvJ0jj8OIEl 455s 1AiC9aHAxBQO6cCk5PkCQDiBUZHp59shLRlOpyVpwciW8W0toM4PYpEuazSD/SeU 455s AOInvejiEEcqEKtic5mZvrU/cic1d9evuKtpBQeiHHA= 455s -----END RSA PRIVATE KEY----- 455s PKCS8 OK enc2pkcs8.pem baz 455s PKCS #8 information: 455s Cipher: AES-256-CBC 455s Schema: PBES2-AES256-CBC (2.16.840.1.101.3.4.1.42) 455s Salt: d4d8680a69b46e27 455s Salt size: 8 455s Iteration count: 2048 455s 455s Public Key Info: 455s Public Key Algorithm: RSA 455s Key Security Level: Medium (2432 bits) 455s 455s modulus: 455s 00:ab:54:98:fc:a9:c6:15:95:9d:a6:c1:94:84:94:91 455s 79:1e:78:db:2d:48:51:99:65:01:02:c0:40:52:49:5d 455s eb:70:bc:26:ef:68:39:1e:04:91:e2:db:cb:6f:93:40 455s 45:1e:22:8e:71:5a:58:89:28:79:5e:1a:32:25:3e:8b 455s 9d:3b:34:7f:19:f8:d0:2f:37:b7:62:32:b7:53:a5:43 455s 2c:c5:5d:ec:ac:f9:35:fa:14:2b:34:66:f1:d6:a7:a1 455s d0:83:9a:56:f4:19:83:bc:bf:11:74:30:2d:a8:28:5b 455s a2:ab:7a:c6:cd:9c:5c:f8:51:e9:a9:0c:48:db:71:bb 455s b1:34:77:f7:ee:de:5d:78:c0:48:0a:37:0d:65:1e:3b 455s 2b:14:03:89:72:f2:52:ed:5f:00:c5:06:60:ea:80:20 455s d0:43:ec:66:bc:d2:26:db:f0:29:3e:6a:f9:62:20:be 455s 58:26:44:ba:d7:8c:6f:76:a6:05:20:e4:98:b7:c4:72 455s 7a:5d:df:4f:0d:23:ec:2e:9c:71:ec:30:f9:14:5f:c8 455s 75:0b:ab:67:f6:7d:fb:4d:76:64:4a:a5:d5:fa:b4:08 455s 50:9d:13:c7:8f:c2:79:b0:b4:3e:2f:89:d3:33:27:4d 455s 9f:8b:d3:60:24:07:ab:b2:72:3d:29:a5:c4:4a:ec:3c 455s 04:d2:49:3e:26:1b:ec:7a:10:3d:ca:45:5a:80:8b:4d 455s 2a:96:63:4f:2d:63:28:0f:3b:47:47:ca:7c:2c:15:41 455s 32:d5:e0:c9:be:a5:55:2c:b3:6b:46:2a:56:b1:1b:ed 455s 29: 455s 455s public exponent: 455s 01:00:01: 455s 455s private exponent: 455s 5d:97:20:db:24:82:a8:57:ca:7e:c5:50:33:fc:54:5b 455s 2d:62:27:98:5c:e0:f6:42:4e:83:0a:32:18:c1:2b:24 455s e9:b8:5e:2c:79:6a:7a:13:54:fd:ef:c2:f9:78:1e:ab 455s a3:02:8d:7d:2e:35:1e:f7:95:14:ea:8a:69:fd:f8:96 455s 33:39:42:15:15:ed:e3:5d:34:37:d8:2c:7c:ec:d1:fd 455s 2a:f3:5b:ce:41:74:52:df:a1:9a:46:81:e5:18:3d:34 455s 82:2f:55:40:92:8f:7c:13:83:9d:4c:94:24:3f:a7:8e 455s fc:cd:5c:bc:04:a6:64:9f:9a:5c:55:f1:96:ae:52:31 455s 42:d0:26:07:be:40:a1:2d:a8:2c:ac:56:0c:de:ae:c3 455s a1:73:2d:2a:35:65:47:74:b0:9b:70:b9:d8:ad:12:74 455s 50:b3:00:fb:86:72:d5:00:e8:02:b2:d1:e3:d5:87:3f 455s cc:b6:f3:26:fe:25:c1:b5:59:bd:e0:c9:fa:d9:ba:47 455s f8:43:ea:af:cf:4d:92:ae:db:9d:11:49:ec:50:33:2a 455s b6:44:40:ac:06:c7:f6:64:2e:42:25:81:20:d5:f6:76 455s 79:b9:fb:bd:d2:c5:5d:f7:28:16:9d:cc:13:cd:d9:55 455s e3:ca:c7:d2:38:f1:92:32:d6:ba:db:73:b6:dc:b6:5f 455s 66:89:e3:4c:9e:d6:b8:d2:01:ee:a8:d2:69:64:dd:5c 455s 1a:7e:4c:e4:1d:5b:37:94:29:3c:93:3d:43:bb:33:8f 455s 10:23:14:12:b0:33:24:58:c3:ae:97:4c:3d:c5:c1:81 455s 455s 455s prime1: 455s 00:c1:9c:0d:4e:aa:1b:2e:c4:14:e6:78:ed:0b:76:90 455s af:da:3d:5e:15:6f:7d:9c:97:4d:71:a3:1d:6a:47:94 455s 25:20:9d:98:f4:d0:3b:d6:be:be:12:39:e7:d7:82:3d 455s 54:3d:f7:76:06:e2:ac:5d:e6:1f:34:fd:bc:9d:9c:8b 455s f5:4f:83:89:8f:79:ea:9e:5e:a5:5c:e9:b4:71:ae:59 455s 43:ff:ec:03:f6:57:3c:d6:33:0b:ba:4d:39:3f:90:62 455s b2:4f:af:e0:21:7a:5a:0f:93:f4:fc:5f:ba:29:b9:af 455s 67:18:3f:0e:23:3d:de:d9:bc:47:ad:de:56:11:d1:e3 455s c0:7e:29:bb:67:ac:1b:6a:af:5a:30:19:0c:14:49:af 455s db:1a:82:10:60:e1:d1:98:dd: 455s 455s prime2: 455s 00:e2:8a:9d:80:b5:29:33:06:44:d2:e3:77:bd:34:3e 455s c0:df:98:cc:ab:f3:ba:73:3c:19:5c:d8:ed:c8:22:bc 455s b9:8f:4f:1a:d8:0d:08:e2:e2:ca:e8:3c:13:aa:23:1b 455s 3d:75:d4:7c:e2:4e:cd:ca:d0:fc:b7:77:70:57:54:e1 455s 1c:22:a2:3e:0f:a7:59:c0:5a:4f:b1:e8:62:55:85:07 455s 7d:03:a4:8f:82:eb:2d:21:fc:cb:d5:b7:3c:77:a5:9d 455s 67:a6:ab:95:5d:1e:d3:a3:49:78:9b:75:2c:07:e9:bd 455s ba:0f:66:69:7e:2e:50:2f:76:5f:e9:28:f8:e1:c9:ce 455s 77:4a:48:ee:92:d1:d5:dc:29:2f:3f:29:7a:12:b0:d6 455s f9:8d:68:e4:82:45:ec:3a:bd: 455s 455s coefficient: 455s 00:82:d2:e4:3b:e3:aa:9e:99:75:0d:73:e4:e9:38:f5 455s 5e:73:e4:c2:3a:24:55:4e:ea:58:f7:2a:f2:0f:ff:42 455s d7:e2:ef:49:d2:25:8d:86:02:a7:2b:c9:45:1e:ee:a0 455s 1c:60:58:3e:4c:bb:40:99:42:20:ff:c7:3f:4e:68:8c 455s 8b:f4:e8:41:fe:f4:79:00:a4:7e:64:67:95:8e:bf:c3 455s 45:28:dc:da:57:b9:aa:20:ac:66:b0:c8:11:b2:9a:c2 455s 60:ac:24:32:7f:17:e4:6c:dc:24:43:56:22:50:86:29 455s a7:38:fb:4e:8c:e1:9a:c8:42:a4:59:ab:49:32:bd:0b 455s 65:30:37:06:95:29:63:88:09:11:0b:0a:f3:34:82:f6 455s 54:68:cc:71:e9:ea:9f:48:0f: 455s 455s exp1: 455s 78:8e:dc:b6:74:34:32:fd:c4:69:f3:38:e0:1f:77:5f 455s 19:4d:87:4d:5f:bc:5f:0a:d4:1d:83:cd:a8:45:64:19 455s 6e:62:d4:40:f5:7d:9d:6d:ee:db:58:95:66:5b:e2:26 455s 97:e3:84:ea:2a:b1:dc:52:94:72:21:e2:16:5e:c9:c3 455s fa:3c:55:27:33:6a:86:2d:37:59:50:e9:9c:b4:4d:3f 455s 8b:98:02:ab:9d:8c:f3:70:9b:c7:e9:98:51:5d:6e:27 455s cc:79:1e:de:99:da:84:c2:c4:15:76:e2:6c:63:04:b6 455s f4:a1:27:03:88:de:40:c4:fd:f9:65:6e:40:f0:6a:9a 455s 8d:b5:1c:ce:24:9c:79:e5:31:0a:ac:3e:1a:4f:fc:22 455s 3a:32:6d:52:76:ab:56:3d: 455s 455s exp2: 455s 00:9b:74:5b:58:72:f8:6e:97:22:ab:44:84:6a:45:6b 455s ba:96:b5:17:dd:f7:46:3e:c5:42:f2:3f:ba:0b:d8:2a 455s 81:7b:21:e1:5d:d8:b3:fc:5d:7c:b7:98:62:36:22:19 455s 13:37:c4:34:5e:67:8d:38:5b:e8:cf:4d:1a:be:12:f4 455s d6:85:bd:a7:b0:be:3a:0c:90:ec:97:3c:cc:1d:bb:47 455s c4:35:b7:ba:f3:2f:c6:ac:c7:f8:68:13:71:5e:f9:3a 455s e6:61:ac:e4:b6:1d:ed:44:e3:a9:eb:a3:a0:2f:5d:ea 455s 5f:bf:29:9b:c2:86:ad:67:a4:67:74:6c:35:3d:5b:6a 455s 5e:d9:8e:ea:87:bd:8e:6f:a1:a3:56:48:74:08:57:69 455s 6d:9d:e8:18:c6:7c:8c:fa:51: 455s 455s 455s Public Key PIN: 455s pin-sha256:RMtdrzhWeBv9f9dYGAe/lLVF+1Dgh65nQzCDUl9tWHU= 455s Public Key ID: 455s sha256:44cb5daf3856781bfd7fd7581807bf94b545fb50e087ae67433083525f6d5875 455s sha1:8b01094b3b91ece321b91dec8d6b4c5d9e40805e 455s 455s -----BEGIN RSA PRIVATE KEY----- 455s MIIFfAIBAAKCATEAq1SY/KnGFZWdpsGUhJSReR542y1IUZllAQLAQFJJXetwvCbv 455s aDkeBJHi28tvk0BFHiKOcVpYiSh5XhoyJT6LnTs0fxn40C83t2Iyt1OlQyzFXeys 455s +TX6FCs0ZvHWp6HQg5pW9BmDvL8RdDAtqChboqt6xs2cXPhR6akMSNtxu7E0d/fu 455s 3l14wEgKNw1lHjsrFAOJcvJS7V8AxQZg6oAg0EPsZrzSJtvwKT5q+WIgvlgmRLrX 455s jG92pgUg5Ji3xHJ6Xd9PDSPsLpxx7DD5FF/IdQurZ/Z9+012ZEql1fq0CFCdE8eP 455s wnmwtD4vidMzJ02fi9NgJAersnI9KaXESuw8BNJJPiYb7HoQPcpFWoCLTSqWY08t 455s YygPO0dHynwsFUEy1eDJvqVVLLNrRipWsRvtKQIDAQABAoIBMF2XINskgqhXyn7F 455s UDP8VFstYieYXOD2Qk6DCjIYwSsk6bheLHlqehNU/e/C+Xgeq6MCjX0uNR73lRTq 455s imn9+JYzOUIVFe3jXTQ32Cx87NH9KvNbzkF0Ut+hmkaB5Rg9NIIvVUCSj3wTg51M 455s lCQ/p478zVy8BKZkn5pcVfGWrlIxQtAmB75AoS2oLKxWDN6uw6FzLSo1ZUd0sJtw 455s uditEnRQswD7hnLVAOgCstHj1Yc/zLbzJv4lwbVZveDJ+tm6R/hD6q/PTZKu250R 455s SexQMyq2RECsBsf2ZC5CJYEg1fZ2ebn7vdLFXfcoFp3ME83ZVePKx9I48ZIy1rrb 455s c7bctl9mieNMnta40gHuqNJpZN1cGn5M5B1bN5QpPJM9Q7szjxAjFBKwMyRYw66X 455s TD3FwYECgZkAwZwNTqobLsQU5njtC3aQr9o9XhVvfZyXTXGjHWpHlCUgnZj00DvW 455s vr4SOefXgj1UPfd2BuKsXeYfNP28nZyL9U+DiY956p5epVzptHGuWUP/7AP2VzzW 455s Mwu6TTk/kGKyT6/gIXpaD5P0/F+6KbmvZxg/DiM93tm8R63eVhHR48B+KbtnrBtq 455s r1owGQwUSa/bGoIQYOHRmN0CgZkA4oqdgLUpMwZE0uN3vTQ+wN+YzKvzunM8GVzY 455s 7cgivLmPTxrYDQji4sroPBOqIxs9ddR84k7NytD8t3dwV1ThHCKiPg+nWcBaT7Ho 455s YlWFB30DpI+C6y0h/MvVtzx3pZ1npquVXR7To0l4m3UsB+m9ug9maX4uUC92X+ko 455s +OHJzndKSO6S0dXcKS8/KXoSsNb5jWjkgkXsOr0CgZh4jty2dDQy/cRp8zjgH3df 455s GU2HTV+8XwrUHYPNqEVkGW5i1ED1fZ1t7ttYlWZb4iaX44TqKrHcUpRyIeIWXsnD 455s +jxVJzNqhi03WVDpnLRNP4uYAqudjPNwm8fpmFFdbifMeR7emdqEwsQVduJsYwS2 455s 9KEnA4jeQMT9+WVuQPBqmo21HM4knHnlMQqsPhpP/CI6Mm1SdqtWPQKBmQCbdFtY 455s cvhulyKrRIRqRWu6lrUX3fdGPsVC8j+6C9gqgXsh4V3Ys/xdfLeYYjYiGRM3xDRe 455s Z404W+jPTRq+EvTWhb2nsL46DJDslzzMHbtHxDW3uvMvxqzH+GgTcV75OuZhrOS2 455s He1E46nro6AvXepfvymbwoatZ6RndGw1PVtqXtmO6oe9jm+ho1ZIdAhXaW2d6BjG 455s fIz6UQKBmQCC0uQ746qemXUNc+TpOPVec+TCOiRVTupY9yryD/9C1+LvSdIljYYC 455s pyvJRR7uoBxgWD5Mu0CZQiD/xz9OaIyL9OhB/vR5AKR+ZGeVjr/DRSjc2le5qiCs 455s ZrDIEbKawmCsJDJ/F+Rs3CRDViJQhimnOPtOjOGayEKkWatJMr0LZTA3BpUpY4gJ 455s EQsK8zSC9lRozHHp6p9IDw== 455s -----END RSA PRIVATE KEY----- 455s PKCS8 OK pkcs8-pbes2-sha256.pem password 455s PKCS8 DONE (rc 0) 455s SUCCESS [49]../../tests/cert-tests/pkcs8-decode.sh 455s running [50]../../tests/cert-tests/pkcs8-eddsa.sh ... 455s 455s PKCS8 DONE 455s SUCCESS [50]../../tests/cert-tests/pkcs8-eddsa.sh 455s running [51]../../tests/cert-tests/pkcs8-gost.sh ... 455s PKCS8 OK key-gost01.p8 455s PKCS8 OK key-gost12-256.p8 455s PKCS8 OK key-gost01-2.p8 455s PKCS8 OK key-gost12-256-2.p8 455s PKCS8 OK key-gost01-2-enc.p8 Пароль%20для%20PFX 455s PKCS8 OK key-gost12-256-2-enc.p8 Пароль%20для%20PFX 455s PKCS8 DONE (rc 0) 455s SUCCESS [51]../../tests/cert-tests/pkcs8-gost.sh 455s running [52]../../tests/cert-tests/pkcs8-invalid.sh ... 455s PKCS8 OK pkcs8-invalid1.der 1234 - errno 1 455s PKCS #8 information: 455s Cipher: 3DES-CBC 455s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 455s Salt: 2a3f859d8061db1b 455s Salt size: 8 455s Iteration count: 5170 455s 455s PKCS8 OK pkcs8-invalid2.der 1234 - errno 1 455s PKCS #8 information: 455s Cipher: RC2-40 455s Schema: PKCS12-RC2-40-SHA1 (1.2.840.113549.1.12.1.6) 455s Salt: 2a3f859d8061db1b 455s Salt size: 8 455s Iteration count: 5170 455s 455s PKCS8 OK pkcs8-invalid3.der 1234 - errno 1 455s PKCS8 OK pkcs8-invalid4.der 1234 - errno 1 455s Encrypted structure detected... 455s import error: Decryption has failed. 455s Encrypted structure detected... 455s import error: ASN1 parser: Error in TAG. 455s Encrypted structure detected... 455s import error: Decryption has failed. 455s PKCS #8 information: 455s Cipher: 3DES-CBC 455s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 455s Salt: 2a3f859d8061db1b 455s Salt size: 8 455s Iteration count: 5121 455s 455s PKCS8 OK pkcs8-invalid5.der 1234 - errno 1 455s PKCS #8 information: 455s Cipher: 3DES-CBC 455s Schema: PKCS12-3DES-SHA1 (1.2.840.113549.1.12.1.3) 455s Salt: 2a3f859d8061db1b 455s Salt size: 8 455s Iteration count: 4 455s 455s PKCS8 OK pkcs8-invalid6.der 1234 - errno 1 455s PKCS8 OK pkcs8-invalid7.der 1234 - errno 1 455s Encrypted structure detected... 455s import error: Decryption has failed. 455s Encrypted structure detected... 455s import error: ASN1 parser: Error in TAG. 455s import error: ASN1 parser: Error in TAG. 455s PKCS8 OK pkcs8-invalid8.der password - errno 1 455s Encrypted structure detected... 455s import error: Decryption has failed. 455s PKCS #8 information: 455s Cipher: ARCFOUR-128 455s Schema: PKCS12-ARCFOUR-SHA1 (1.2.840.113549.1.12.1.1) 455s Salt: 455s Salt size: 0 455s Iteration count: 239 455s 455s PKCS8 OK pkcs8-invalid9.der password - errno 1 455s import error: ASN1 parser: Error in TAG. 455s PKCS8 OK pkcs8-invalid10.der password - errno 1 455s PKCS8 DONE (rc 0) 455s SUCCESS [52]../../tests/cert-tests/pkcs8-invalid.sh 455s running [53]../../tests/cert-tests/pkcs8.sh ... 455s SUCCESS [53]../../tests/cert-tests/pkcs8.sh 455s running [54]../../tests/cert-tests/privkey-import.sh ... 455s Public Key Info: 455s Public Key Algorithm: RSA 455s Key Security Level: Medium (2048 bits) 455s 455s modulus: 455s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 455s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 455s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 455s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 455s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 455s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 455s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 455s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 455s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 455s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 455s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 455s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 455s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 455s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 455s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 455s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 455s 2d: 455s 455s public exponent: 455s 01:00:01: 455s 455s private exponent: 455s 26:4d:96:98:56:d9:e3:da:2a:35:9b:a7:86:78:d1:2c 455s 6b:aa:5d:11:8d:d8:2d:f1:d8:64:3b:79:9b:7c:ae:f5 455s b8:13:2e:e4:cc:89:5f:50:e7:a0:9a:1d:4e:37:7d:e1 455s 57:cb:14:f3:5e:b1:91:e1:e5:82:1a:fe:d4:a8:db:8b 455s e3:81:3e:f3:d2:f1:9e:9d:9b:53:f5:81:79:4b:42:9a 455s 79:ca:09:aa:a4:55:4d:93:ea:60:45:e2:dc:44:0d:83 455s e2:06:1d:6b:78:ce:f8:4f:b0:0b:1a:6c:e6:84:35:bf 455s 1d:4d:a8:2e:cd:7b:dc:f8:f4:86:23:20:5d:04:68:f9 455s ba:b4:a3:cb:f6:2f:67:79:7a:59:3f:de:8c:29:5d:51 455s 37:e7:dd:83:83:b4:c6:22:c0:d7:8c:79:93:11:f7:64 455s 33:47:73:d6:1a:06:c5:d4:2c:a7:02:8c:d7:f7:8c:4b 455s 07:8d:95:2e:40:3c:52:64:31:21:85:72:91:b5:13:4d 455s e5:7c:e3:b3:b1:b2:24:aa:e1:f3:22:fb:96:bb:7a:d5 455s 4f:03:e5:91:cd:50:01:85:52:c7:83:cf:a8:23:e5:10 455s 0e:d5:1c:20:11:e6:d3:65:43:de:b8:dc:dd:07:f6:7b 455s a5:c2:bf:c9:6a:c4:2b:ac:03:fb:b5:48:32:3f:ff:dd 455s 455s 455s prime1: 455s 00:c6:f9:eb:a0:38:87:c7:3c:80:06:cd:74:8c:ce:4c 455s 04:43:11:93:88:ac:d2:9f:af:e6:3a:94:10:16:c6:62 455s 4f:4b:1f:22:56:01:33:e9:6c:9d:3c:0b:a5:48:88:82 455s 8d:c0:09:e2:cb:8c:2d:2f:74:6e:18:64:5c:99:93:40 455s 1c:aa:4a:66:9e:1c:81:ea:1f:c4:dd:39:7d:5c:b1:68 455s 9c:70:53:49:ed:51:24:76:30:32:04:3f:0b:a9:59:d4 455s ba:73:00:a2:40:03:ad:94:6d:a4:4a:e9:9c:53:06:fd 455s 9f:b8:a3:32:89:c0:37:f3:e3:65:b0:fc:ef:64:6b:98 455s 4f: 455s 455s prime2: 455s 00:c5:b0:de:28:b4:18:1a:82:f4:87:d8:84:bf:ef:49 455s 15:93:21:8a:f5:7c:4e:49:3a:4c:d6:7b:d3:15:87:3b 455s 08:8f:05:f8:7f:5e:57:35:2e:78:af:7d:73:99:f2:91 455s ff:a0:67:1a:fa:ac:2c:72:e6:ce:99:86:2b:e1:e4:58 455s 84:17:fe:9c:36:70:14:71:4d:58:ee:8a:2f:dd:02:1b 455s 60:8e:09:fd:30:59:7b:cd:d0:a0:66:bb:e3:2c:41:e5 455s 5f:ee:67:9c:6f:d8:29:d8:a9:c5:b9:a1:f3:33:d1:ef 455s 89:48:de:3c:2d:6e:ef:18:e9:b5:9d:53:e4:c1:ca:b3 455s c3: 455s 455s coefficient: 455s 3d:2b:f1:df:96:7e:c8:b8:7f:c5:bb:8b:fe:e9:c2:d6 455s b0:1e:7e:82:f8:22:91:e9:21:32:16:48:da:06:11:49 455s b2:6d:4a:26:7c:87:e4:4d:9d:e1:43:9d:36:e3:5e:0c 455s c6:e0:0c:53:09:71:92:0d:e3:9e:0a:2b:06:a8:86:d3 455s c3:42:a8:7f:23:c1:db:a9:55:a6:a1:51:3f:99:64:85 455s 50:ac:e2:3a:fb:15:86:39:94:f5:bd:5f:5b:0d:a6:cf 455s 41:c1:f5:9a:13:e7:92:a8:71:92:c7:b5:60:ce:38:9e 455s 7b:39:ef:8a:78:ab:34:2f:9d:8e:54:d8:b5:29:59:f4 455s 455s 455s exp1: 455s 00:9e:46:40:b2:d3:24:d6:4b:fe:be:ea:81:52:5b:eb 455s 45:dc:9f:c7:8e:89:82:85:39:a3:56:67:5e:a0:ef:2f 455s 56:49:b8:3b:54:d4:62:19:c4:a7:12:13:65:67:5c:07 455s 15:80:73:9c:af:33:12:e2:53:a8:1b:c9:01:8b:bc:00 455s dc:8c:6c:e0:51:d6:f5:54:69:ee:eb:d6:86:2c:cc:86 455s 1d:22:90:6e:16:d3:5b:c0:93:b7:c5:7e:ec:e4:ca:2b 455s 18:20:d0:99:3f:78:6d:83:ca:ef:4c:13:a5:a0:b9:c7 455s d7:5c:44:9c:b7:cc:69:f5:9b:a5:d1:72:71:6e:9c:d3 455s ab: 455s 455s exp2: 455s 45:f2:32:68:8c:70:0a:d1:52:db:cd:cc:0a:6d:0b:9a 455s ca:98:0f:a6:93:f8:cf:08:05:af:cd:d7:fd:c1:ff:2d 455s 24:0d:a4:c2:cc:0a:67:12:ae:38:c9:56:61:9d:e5:f2 455s 60:3a:9a:dd:1e:96:0b:81:86:8f:e3:5d:1b:6b:c3:b5 455s d9:17:89:05:e9:da:11:cc:a0:2e:a6:4e:11:10:71:c7 455s 53:fa:4c:cf:12:9a:2f:54:25:ac:b3:c5:c9:1e:f7:9d 455s 5d:a8:e3:3c:df:6a:ce:f2:22:b7:6f:89:b1:48:12:4c 455s ac:af:94:f3:2e:51:02:ab:8e:4a:c0:28:2c:39:20:29 455s 455s 455s 455s Public Key PIN: 455s pin-sha256:CQbwG1oy23J3TsxM/MAd4scNQBUE61ylyWsllyVyn68= 455s Public Key ID: 455s sha256:0906f01b5a32db72774ecc4cfcc01de2c70d401504eb5ca5c96b259725729faf 455s sha1:c6197340ba1ad211752c853d1c80e04cde75d9ff 455s 455s -----BEGIN RSA PRIVATE KEY----- 455s MIIEowIBAAKCAQEAmafK0KcDkW8Fx1XXktEwNFnNFYt+F4hwS8/8NJJ0t4BeaPDw 455s 3pwqGAVqANA6PfXj6hGX5VsCmDWk9SYLrzNqlUHQ3zg03Jg8tFq181no9qwX86S/ 455s tMiK6uRQbBvtHcj/Wa3ZcgioH/IXNDQ2W6/GIs3CMI1+k547eam3PJENnfod7vHY 455s wCyzzT35eUutXC99jFEyQjH4jqYE6F9F9wiojL+sRo+z1IPtSDU0Ac+ayOAclZuZ 455s dSSR5TQadZ78nQQnnHxlUzcy/+oD/ON7fAiAqbSX7IXuuYHfkzPo2j5Kz33mEldu 455s wCKpiCnhZK1QTCvZfBUJTV+pBgDb7qumdspBLQIDAQABAoIBACZNlphW2ePaKjWb 455s p4Z40Sxrql0Rjdgt8dhkO3mbfK71uBMu5MyJX1DnoJodTjd94VfLFPNesZHh5YIa 455s /tSo24vjgT7z0vGenZtT9YF5S0KaecoJqqRVTZPqYEXi3EQNg+IGHWt4zvhPsAsa 455s bOaENb8dTaguzXvc+PSGIyBdBGj5urSjy/YvZ3l6WT/ejCldUTfn3YODtMYiwNeM 455s eZMR92QzR3PWGgbF1CynAozX94xLB42VLkA8UmQxIYVykbUTTeV847OxsiSq4fMi 455s +5a7etVPA+WRzVABhVLHg8+oI+UQDtUcIBHm02VD3rjc3Qf2e6XCv8lqxCusA/u1 455s SDI//90CgYEAxvnroDiHxzyABs10jM5MBEMRk4is0p+v5jqUEBbGYk9LHyJWATPp 455s bJ08C6VIiIKNwAniy4wtL3RuGGRcmZNAHKpKZp4cgeofxN05fVyxaJxwU0ntUSR2 455s MDIEPwupWdS6cwCiQAOtlG2kSumcUwb9n7ijMonAN/PjZbD872RrmE8CgYEAxbDe 455s KLQYGoL0h9iEv+9JFZMhivV8Tkk6TNZ70xWHOwiPBfh/Xlc1LnivfXOZ8pH/oGca 455s +qwscubOmYYr4eRYhBf+nDZwFHFNWO6KL90CG2COCf0wWXvN0KBmu+MsQeVf7mec 455s b9gp2KnFuaHzM9HviUjePC1u7xjptZ1T5MHKs8MCgYEAnkZAstMk1kv+vuqBUlvr 455s Rdyfx46JgoU5o1ZnXqDvL1ZJuDtU1GIZxKcSE2VnXAcVgHOcrzMS4lOoG8kBi7wA 455s 3Ixs4FHW9VRp7uvWhizMhh0ikG4W01vAk7fFfuzkyisYINCZP3htg8rvTBOloLnH 455s 11xEnLfMafWbpdFycW6c06sCgYBF8jJojHAK0VLbzcwKbQuaypgPppP4zwgFr83X 455s /cH/LSQNpMLMCmcSrjjJVmGd5fJgOprdHpYLgYaP410ba8O12ReJBenaEcygLqZO 455s ERBxx1P6TM8Smi9UJayzxcke951dqOM832rO8iK3b4mxSBJMrK+U8y5RAquOSsAo 455s LDkgKQKBgD0r8d+Wfsi4f8W7i/7pwtawHn6C+CKR6SEyFkjaBhFJsm1KJnyH5E2d 455s 4UOdNuNeDMbgDFMJcZIN454KKwaohtPDQqh/I8HbqVWmoVE/mWSFUKziOvsVhjmU 455s 9b1fWw2mz0HB9ZoT55KocZLHtWDOOJ57Oe+KeKs0L52OVNi1KVn0 455s -----END RSA PRIVATE KEY----- 455s Public Key Info: 455s Public Key Algorithm: RSA 455s Key Security Level: Medium (2048 bits) 455s 455s modulus: 455s 00:ed:aa:b5:bf:b1:8d:eb:4b:2d:d0:33:ed:c5:20:8d 455s 33:14:e8:35:d3:86:1f:54:92:d1:0b:3f:42:a0:ba:f3 455s 96:b0:b6:1b:92:67:17:79:c0:75:7e:75:87:c2:30:54 455s c5:6d:98:6a:c2:d5:fa:31:f8:9b:38:52:11:6d:df:30 455s 1e:b3:59:75:e1:af:f0:76:5b:af:68:66:a0:0b:b7:56 455s 38:46:87:00:69:38:77:d3:96:f2:aa:b1:9d:4b:9d:47 455s 12:b3:7d:d9:6b:db:e0:b6:9e:6a:60:0c:b1:33:5c:fa 455s 4f:42:20:af:9c:44:da:27:88:79:98:50:96:58:8d:85 455s eb:28:09:30:be:28:95:e2:0c:36:dc:87:fd:a8:59:33 455s 86:e9:7e:60:cb:39:71:fd:e2:ac:92:62:c2:86:40:a6 455s 2f:b6:11:d3:2a:ef:c7:a1:3c:07:f5:ea:4e:1b:a6:42 455s bf:eb:29:be:7d:60:ee:fd:4d:5a:9c:4f:0a:06:5a:61 455s 7e:40:25:2c:2e:47:7a:88:11:19:4d:da:1e:16:f8:fb 455s c5:2c:4c:79:61:c5:e1:47:d0:97:91:61:02:fd:a5:7f 455s 99:ef:76:56:bc:0c:2a:c5:00:7f:b6:b9:de:42:33:44 455s 26:77:7b:c2:5e:5e:73:8a:41:cf:5e:d0:81:2f:9a:3e 455s b5: 455s 455s public exponent: 455s 01:00:01: 455s 455s private exponent: 455s 62:c6:10:d5:03:50:cd:1a:28:87:20:1d:d0:50:6f:fe 455s 6b:d0:fa:15:d7:e7:0b:7a:1d:01:04:a0:87:36:4b:68 455s 34:36:eb:0c:94:65:d0:46:e9:4d:ce:40:c6:b6:d9:74 455s 57:d1:01:85:c9:f2:3a:74:6c:e6:22:4d:76:11:4c:e9 455s 65:76:67:a4:8d:3f:6d:a1:3b:2c:33:82:8e:7b:fa:8c 455s 56:db:62:93:58:51:8c:91:6e:76:fc:6c:37:f1:bc:89 455s 0c:29:e0:83:90:15:3b:30:69:5b:53:cb:0d:62:b5:f0 455s dc:b5:c2:e6:3a:43:44:2c:d7:04:33:71:d8:89:b0:be 455s b6:8e:61:11:7e:33:d2:61:cb:c6:19:43:63:1f:ed:91 455s 75:be:64:86:f9:ba:f7:73:dd:4a:31:d7:79:06:a7:2f 455s 44:dd:10:9a:a9:93:47:b3:8f:75:d5:a1:a9:26:ab:d4 455s cb:a1:b5:da:da:8c:ec:68:4c:0f:fd:f9:06:95:98:36 455s 42:63:62:12:2e:99:24:27:59:3f:59:04:e7:55:1a:f4 455s ed:19:74:7d:87:66:fe:44:8f:7e:ef:49:e4:2c:29:54 455s 5d:93:ba:92:43:68:fb:1d:11:be:b5:15:9b:31:d9:91 455s 74:43:ef:c0:ef:3b:2f:c7:8b:aa:35:e8:8b:a0:e0:21 455s 455s 455s prime1: 455s 00:fa:82:ca:9e:03:b4:17:ee:14:e8:90:b4:fe:87:f5 455s c1:d7:d0:76:be:55:6d:56:22:27:d3:84:1e:68:12:f3 455s 45:f5:10:8b:f7:3d:dc:2d:0b:5f:d1:13:04:2b:0e:55 455s 1c:98:c3:b4:8a:84:05:2c:76:89:e6:d0:18:67:38:c6 455s 17:ea:a0:96:34:46:a7:91:eb:dd:3a:35:44:18:79:ff 455s d9:8c:27:26:c8:c9:aa:a7:49:8f:8f:f6:3c:56:fa:3a 455s 38:55:36:f9:94:f1:ab:49:50:78:70:68:f4:71:71:3e 455s 0a:23:3b:f7:81:42:eb:5a:ae:35:48:e8:56:9b:6c:47 455s 7d: 455s 455s prime2: 455s 00:f2:df:df:10:3d:0b:36:f8:8b:6d:e8:70:33:82:6a 455s 39:2b:f5:d5:2b:f8:7f:c5:52:a3:32:9d:ec:3f:34:91 455s 4b:2e:ec:44:5b:4a:8c:e0:f4:e0:b6:70:90:0e:e9:55 455s 3f:78:df:8d:be:c9:ed:f3:a4:37:55:6d:b7:20:63:bd 455s 7b:58:33:32:1d:d3:6a:20:ab:d5:6c:87:10:55:f1:ad 455s 55:d2:f8:cd:b4:a0:ec:f3:99:8f:12:d8:46:95:eb:67 455s a9:ed:b5:a6:0d:22:61:a5:57:ea:10:93:05:d7:31:21 455s a5:95:7e:44:6c:02:80:58:d4:c9:fe:95:28:26:1a:a9 455s 99: 455s 455s coefficient: 455s 7d:8a:99:32:ed:22:09:e1:f0:2f:64:49:73:ac:c5:93 455s 41:62:77:87:11:6c:bc:79:4c:49:de:75:f1:15:44:bc 455s 50:84:1c:a9:e6:f4:1d:f5:6c:57:4d:e7:cf:cb:cc:88 455s 43:eb:bf:86:74:47:a4:2c:c1:22:8f:74:1c:90:32:cc 455s 97:be:19:00:58:5e:3c:07:80:ea:49:fb:96:72:b7:dd 455s fd:69:5f:4a:44:07:24:d5:ee:56:6f:9f:a2:0a:b3:5a 455s 5c:06:5a:cf:4b:2b:2d:8b:f1:ea:4c:27:8d:25:e5:0e 455s 28:19:e3:6f:06:44:18:2e:36:30:fd:0c:ca:b3:6c:0a 455s 455s 455s exp1: 455s 00:f6:f8:a9:0f:3d:b1:78:82:25:24:df:3d:41:4f:03 455s 2f:d7:37:d3:49:74:69:35:a8:b8:c0:e4:19:22:1b:c4 455s b1:2c:98:e2:94:9e:ed:09:8f:94:28:48:6a:2c:94:95 455s be:7a:b1:3e:b5:ec:d0:38:f4:a8:a1:e0:78:9e:93:2f 455s 60:f6:d4:d9:20:b2:a3:93:ce:08:2d:d1:c3:cf:a9:bf 455s 5e:57:b9:65:98:40:91:b9:19:61:aa:d9:64:c5:8f:2e 455s 84:c9:26:48:ca:d9:b3:37:b5:58:f7:e1:d1:54:62:03 455s 7a:f5:1f:b2:b4:42:28:4c:1f:41:b3:1e:33:fc:48:b4 455s f5: 455s 455s exp2: 455s 0e:88:db:3e:8b:88:aa:47:81:80:98:52:6e:a2:b5:5c 455s aa:86:d1:b5:09:f0:0b:8d:00:7b:3c:fc:30:64:22:f5 455s ce:df:10:d0:2d:cb:f4:82:73:18:37:f0:47:14:2b:a7 455s da:c1:f6:27:9e:ca:00:b4:a9:23:11:a7:cd:e6:6a:26 455s 81:86:be:cf:0e:21:e1:c6:a6:c5:11:e8:26:5c:8a:35 455s 02:a5:25:1a:54:2f:19:fc:ec:95:02:20:67:44:69:35 455s c0:26:08:c3:ec:74:cf:82:4d:5d:a4:8e:ca:ec:03:c9 455s 77:02:d1:71:6d:4c:e5:04:06:fa:97:4e:89:c9:3a:b1 455s 455s 455s 455s Public Key PIN: 455s pin-sha256:+F2/o5lMHvrpHkiQ0SqohliYus2kUUQ+h3xAnglCgTY= 455s Public Key ID: 455s sha256:f85dbfa3994c1efae91e4890d12aa8865898bacda451443e877c409e09428136 455s sha1:32842a8e21552633d964bb5c2b8282d75c64862f 455s 455s -----BEGIN RSA PRIVATE KEY----- 455s MIIEowIBAAKCAQEA7aq1v7GN60st0DPtxSCNMxToNdOGH1SS0Qs/QqC685awthuS 455s Zxd5wHV+dYfCMFTFbZhqwtX6MfibOFIRbd8wHrNZdeGv8HZbr2hmoAu3VjhGhwBp 455s OHfTlvKqsZ1LnUcSs33Za9vgtp5qYAyxM1z6T0Igr5xE2ieIeZhQlliNhesoCTC+ 455s KJXiDDbch/2oWTOG6X5gyzlx/eKskmLChkCmL7YR0yrvx6E8B/XqThumQr/rKb59 455s YO79TVqcTwoGWmF+QCUsLkd6iBEZTdoeFvj7xSxMeWHF4UfQl5FhAv2lf5nvdla8 455s DCrFAH+2ud5CM0Qmd3vCXl5zikHPXtCBL5o+tQIDAQABAoIBAGLGENUDUM0aKIcg 455s HdBQb/5r0PoV1+cLeh0BBKCHNktoNDbrDJRl0EbpTc5AxrbZdFfRAYXJ8jp0bOYi 455s TXYRTOlldmekjT9toTssM4KOe/qMVttik1hRjJFudvxsN/G8iQwp4IOQFTswaVtT 455s yw1itfDctcLmOkNELNcEM3HYibC+to5hEX4z0mHLxhlDYx/tkXW+ZIb5uvdz3Uox 455s 13kGpy9E3RCaqZNHs4911aGpJqvUy6G12tqM7GhMD/35BpWYNkJjYhIumSQnWT9Z 455s BOdVGvTtGXR9h2b+RI9+70nkLClUXZO6kkNo+x0RvrUVmzHZkXRD78DvOy/Hi6o1 455s 6Iug4CECgYEA+oLKngO0F+4U6JC0/of1wdfQdr5VbVYiJ9OEHmgS80X1EIv3Pdwt 455s C1/REwQrDlUcmMO0ioQFLHaJ5tAYZzjGF+qgljRGp5Hr3To1RBh5/9mMJybIyaqn 455s SY+P9jxW+jo4VTb5lPGrSVB4cGj0cXE+CiM794FC61quNUjoVptsR30CgYEA8t/f 455s ED0LNviLbehwM4JqOSv11Sv4f8VSozKd7D80kUsu7ERbSozg9OC2cJAO6VU/eN+N 455s vsnt86Q3VW23IGO9e1gzMh3TaiCr1WyHEFXxrVXS+M20oOzzmY8S2EaV62ep7bWm 455s DSJhpVfqEJMF1zEhpZV+RGwCgFjUyf6VKCYaqZkCgYEA9vipDz2xeIIlJN89QU8D 455s L9c300l0aTWouMDkGSIbxLEsmOKUnu0Jj5QoSGoslJW+erE+tezQOPSooeB4npMv 455s YPbU2SCyo5POCC3Rw8+pv15XuWWYQJG5GWGq2WTFjy6EySZIytmzN7VY9+HRVGID 455s evUfsrRCKEwfQbMeM/xItPUCgYAOiNs+i4iqR4GAmFJuorVcqobRtQnwC40Aezz8 455s MGQi9c7fENAty/SCcxg38EcUK6fawfYnnsoAtKkjEafN5momgYa+zw4h4camxRHo 455s JlyKNQKlJRpULxn87JUCIGdEaTXAJgjD7HTPgk1dpI7K7APJdwLRcW1M5QQG+pdO 455s ick6sQKBgH2KmTLtIgnh8C9kSXOsxZNBYneHEWy8eUxJ3nXxFUS8UIQcqeb0HfVs 455s V03nz8vMiEPrv4Z0R6QswSKPdByQMsyXvhkAWF48B4DqSfuWcrfd/WlfSkQHJNXu 455s Vm+fogqzWlwGWs9LKy2L8epMJ40l5Q4oGeNvBkQYLjYw/QzKs2wK 455s -----END RSA PRIVATE KEY----- 455s Public Key Info: 455s Public Key Algorithm: EC/ECDSA 455s Key Security Level: High (256 bits) 455s 455s curve: SECP256R1 455s private key: 455s 00:d1:5d:86:7a:25:26:ba:3c:be:72:0d:c5:b3:3e:31 455s f5:77:14:8f:4d:f5:2b:21:45:c3:16:a9:ee:3d:1d:f7 455s f0: 455s 455s x: 455s 00:b2:eb:6a:a6:cb:dc:b7:b1:7d:01:68:1d:d5:b9:09 455s 0b:2d:85:b5:fa:ea:94:d2:92:58:6f:8e:12:12:a4:f6 455s ae: 455s 455s y: 455s 1f:54:4f:1f:8f:1f:e3:d9:b0:88:2b:79:f5:63:d2:7a 455s e5:2b:f8:f8:4f:04:6f:59:29:0f:73:f6:2c:f8:ac:9c 455s 455s 455s 455s Public Key PIN: 455s pin-sha256:q9+NARZG9msgShsTEpX3O1ePgz/58N7AW5uFgzHNSoM= 455s Public Key ID: 455s sha256:abdf8d011646f66b204a1b131295f73b578f833ff9f0dec05b9b858331cd4a83 455s sha1:a2f96b300db3659f5ea44a151edf326aa989dfe2 455s 455s -----BEGIN EC PRIVATE KEY----- 455s MHgCAQEEIQDRXYZ6JSa6PL5yDcWzPjH1dxSPTfUrIUXDFqnuPR338KAKBggqhkjO 455s PQMBB6FEA0IABLLraqbL3LexfQFoHdW5CQsthbX66pTSklhvjhISpPauH1RPH48f 455s 49mwiCt59WPSeuUr+PhPBG9ZKQ9z9iz4rJw= 455s -----END EC PRIVATE KEY----- 455s SUCCESS [54]../../tests/cert-tests/privkey-import.sh 455s running [55]../../tests/cert-tests/provable-dh-default.sh ... 455s Generating DH parameters (3072 bits)... 455s (might take long time) 477s Key was verified 477s SUCCESS [55]../../tests/cert-tests/provable-dh-default.sh 477s running [56]../../tests/cert-tests/provable-dh.sh ... 477s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 477s Generating DH parameters (2048 bits)... 477s (might take long time) 503s Key was verified 503s Key was verified 503s SUCCESS [56]../../tests/cert-tests/provable-dh.sh 503s running [57]../../tests/cert-tests/provable-privkey-dsa2048.sh ... 503s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 503s Generating a 2048 bit DSA private key... 503s Note that DSA keys with size over 1024 may cause incompatibility problems when used with earlier than TLS 1.2 versions. 503s 512s Key was verified 512s Key was verified 512s SUCCESS [57]../../tests/cert-tests/provable-privkey-dsa2048.sh 512s running [58]../../tests/cert-tests/provable-privkey-gen-default.sh ... 512s Generating a 3072 bit RSA private key... 515s SUCCESS [58]../../tests/cert-tests/provable-privkey-gen-default.sh 515s running [59]../../tests/cert-tests/provable-privkey-rsa2048.sh ... 515s ** Note: You may use '--sec-param Medium' instead of '--bits 2048' 515s Generating a 2048 bit RSA private key... 517s Key was verified 517s Key was verified 517s SUCCESS [59]../../tests/cert-tests/provable-privkey-rsa2048.sh 517s running [60]../../tests/cert-tests/provable-privkey.sh ... 519s Key was verified 520s Key was verified 521s Key was verified 521s Key was verified 521s Error verifying private key: Error in the private key verification; seed doesn't match. 529s Error verifying private key: Error in the private key verification; seed doesn't match. 530s Hash: SHA384 530s Seed: ab499ea55a5f4cb743434e49ca1ee3a491544309c6f59ab2cd5507de 531s SUCCESS [60]../../tests/cert-tests/provable-privkey.sh 531s running [61]../../tests/cert-tests/reject-invalid-time.sh ... 531s ../../tests/cert-tests/reject-invalid-time.sh: 35: pkg-config: not found 531s SKIPPED [61]../../tests/cert-tests/reject-invalid-time.sh 531s running [62]../../tests/cert-tests/reject-negative-serial.sh ... 531s SKIPPED [62]../../tests/cert-tests/reject-negative-serial.sh 531s running [63]../../tests/cert-tests/rsa-pss-pad.sh ... 531s Generating a self signed certificate... 531s X.509 Certificate Information: 531s Version: 3 531s Serial Number (hex): 07 531s Validity: 531s Not Before: Sun Apr 22 00:00:00 UTC 2007 531s Not After: Sun May 25 00:00:00 UTC 2014 531s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 531s Subject Public Key Algorithm: RSA-PSS 531s Algorithm Security Level: Medium (2048 bits) 531s Parameters: 531s Hash Algorithm: SHA256 531s Salt Length: 32 531s Modulus (bits 2048): 531s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 531s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 531s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 531s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 531s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 531s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 531s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 531s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 531s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 531s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 531s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 531s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 531s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 531s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 531s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 531s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 531s 2d 531s Exponent (bits 24): 531s 01:00:01 531s Extensions: 531s Basic Constraints (critical): 531s Certificate Authority (CA): TRUE 531s Subject Alternative Name (not critical): 531s DNSname: www.none.org 531s DNSname: www.morethanone.org 531s DNSname: www.evenmorethanone.org 531s IPAddress: 192.168.1.1 531s RFC822Name: none@none.org 531s RFC822Name: where@none.org 531s Key Purpose (not critical): 531s OCSP signing. 531s Key Usage (critical): 531s Digital signature. 531s Certificate signing. 531s Subject Key Identifier (not critical): 531s c6197340ba1ad211752c853d1c80e04cde75d9ff 531s CRL Distribution points (not critical): 531s URI: http://www.getcrl.crl/getcrl1/ 531s URI: http://www.getcrl.crl/getcrl2/ 531s URI: http://www.getcrl.crl/getcrl3/ 531s Other Information: 531s Public Key ID: 531s sha1:78a4aa159f5af1774313cb42ad9e171a974cb4d7 531s sha256:0225fb04fe3ab4c94abd6486090e785e71882e8b663541ed9b0c135ed3e168b0 531s Public Key PIN: 531s pin-sha256:AiX7BP46tMlKvWSGCQ54XnGILotmNUHtmwwTXtPhaLA= 531s 531s 531s 531s Signing certificate... 531s Generating a self signed certificate... 531s X.509 Certificate Information: 531s Version: 3 531s Serial Number (hex): 07 531s Validity: 531s Not Before: Sun Apr 22 00:00:00 UTC 2007 531s Not After: Sun May 25 00:00:00 UTC 2014 531s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 531s Subject Public Key Algorithm: RSA-PSS 531s Algorithm Security Level: Medium (2048 bits) 531s Parameters: 531s Hash Algorithm: SHA384 531s Salt Length: 48 531s Modulus (bits 2048): 531s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 531s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 531s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 531s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 531s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 531s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 531s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 531s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 531s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 531s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 531s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 531s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 531s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 531s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 531s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 531s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 531s 2d 531s Exponent (bits 24): 531s 01:00:01 531s Extensions: 531s Basic Constraints (critical): 531s Certificate Authority (CA): TRUE 531s Subject Alternative Name (not critical): 531s DNSname: www.none.org 531s DNSname: www.morethanone.org 531s DNSname: www.evenmorethanone.org 531s IPAddress: 192.168.1.1 531s RFC822Name: none@none.org 531s RFC822Name: where@none.org 531s Key Purpose (not critical): 531s OCSP signing. 531s Key Usage (critical): 531s Digital signature. 531s Certificate signing. 531s Subject Key Identifier (not critical): 531s c6197340ba1ad211752c853d1c80e04cde75d9ff 531s CRL Distribution points (not critical): 531s URI: http://www.getcrl.crl/getcrl1/ 531s URI: http://www.getcrl.crl/getcrl2/ 531s URI: http://www.getcrl.crl/getcrl3/ 531s Other Information: 531s Public Key ID: 531s sha1:21ed33e4cca314f84914fb4247ed9763fe58f302 531s sha256:eb9076b59a55e58fb922b915b6cd200591dcb55b9a09ee1f3ac4571b00378b79 531s Public Key PIN: 531s pin-sha256:65B2tZpV5Y+5IrkVts0gBZHctVuaCe4fOsRXGwA3i3k= 531s 531s 531s 531s Signing certificate... 531s Generating a self signed certificate... 531s X.509 Certificate Information: 531s Version: 3 531s Serial Number (hex): 07 531s Validity: 531s Not Before: Sun Apr 22 00:00:00 UTC 2007 531s Not After: Sun May 25 00:00:00 UTC 2014 531s Subject: EMAIL=none@none.org,pseudonym=jackal,title=Dr.,UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 531s Subject Public Key Algorithm: RSA-PSS 531s Algorithm Security Level: Medium (2048 bits) 531s Parameters: 531s Hash Algorithm: SHA512 531s Salt Length: 64 531s Modulus (bits 2048): 531s 00:99:a7:ca:d0:a7:03:91:6f:05:c7:55:d7:92:d1:30 531s 34:59:cd:15:8b:7e:17:88:70:4b:cf:fc:34:92:74:b7 531s 80:5e:68:f0:f0:de:9c:2a:18:05:6a:00:d0:3a:3d:f5 531s e3:ea:11:97:e5:5b:02:98:35:a4:f5:26:0b:af:33:6a 531s 95:41:d0:df:38:34:dc:98:3c:b4:5a:b5:f3:59:e8:f6 531s ac:17:f3:a4:bf:b4:c8:8a:ea:e4:50:6c:1b:ed:1d:c8 531s ff:59:ad:d9:72:08:a8:1f:f2:17:34:34:36:5b:af:c6 531s 22:cd:c2:30:8d:7e:93:9e:3b:79:a9:b7:3c:91:0d:9d 531s fa:1d:ee:f1:d8:c0:2c:b3:cd:3d:f9:79:4b:ad:5c:2f 531s 7d:8c:51:32:42:31:f8:8e:a6:04:e8:5f:45:f7:08:a8 531s 8c:bf:ac:46:8f:b3:d4:83:ed:48:35:34:01:cf:9a:c8 531s e0:1c:95:9b:99:75:24:91:e5:34:1a:75:9e:fc:9d:04 531s 27:9c:7c:65:53:37:32:ff:ea:03:fc:e3:7b:7c:08:80 531s a9:b4:97:ec:85:ee:b9:81:df:93:33:e8:da:3e:4a:cf 531s 7d:e6:12:57:6e:c0:22:a9:88:29:e1:64:ad:50:4c:2b 531s d9:7c:15:09:4d:5f:a9:06:00:db:ee:ab:a6:76:ca:41 531s 2d 531s Exponent (bits 24): 531s 01:00:01 531s Extensions: 531s Basic Constraints (critical): 531s Certificate Authority (CA): TRUE 531s Subject Alternative Name (not critical): 531s DNSname: www.none.org 531s DNSname: www.morethanone.org 531s DNSname: www.evenmorethanone.org 531s IPAddress: 192.168.1.1 531s RFC822Name: none@none.org 531s RFC822Name: where@none.org 531s Key Purpose (not critical): 531s OCSP signing. 531s Key Usage (critical): 531s Digital signature. 531s Certificate signing. 531s Subject Key Identifier (not critical): 531s c6197340ba1ad211752c853d1c80e04cde75d9ff 531s CRL Distribution points (not critical): 531s URI: http://www.getcrl.crl/getcrl1/ 531s URI: http://www.getcrl.crl/getcrl2/ 531s URI: http://www.getcrl.crl/getcrl3/ 531s Other Information: 531s Public Key ID: 531s sha1:29b7b958d46609dc0d68d92dfee1e3ae0ada5033 531s sha256:0ffc107e1044e38328a95f8a1ccc80b026e9cb7810aa40dc68e3fe2cf66475bf 531s Public Key PIN: 531s pin-sha256:D/wQfhBE44MoqV+KHMyAsCbpy3gQqkDcaOP+LPZkdb8= 531s 531s 531s 531s Signing certificate... 531s SUCCESS [63]../../tests/cert-tests/rsa-pss-pad.sh 531s running [64]../../tests/cert-tests/sha2-dsa-test.sh ... 532s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 532s Use --verify-profile low to apply the default verification of NORMAL priority string. 532s SUCCESS [64]../../tests/cert-tests/sha2-dsa-test.sh 532s running [65]../../tests/cert-tests/sha2-test.sh ... 533s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 533s Use --verify-profile low to apply the default verification of NORMAL priority string. 533s SUCCESS [65]../../tests/cert-tests/sha2-test.sh 533s Signature status: ok 533s Generating a self signed certificate... 533s X.509 Certificate Information: 533s Version: 3 533s Serial Number (hex): 09 533s Validity: 533s Not Before: Sun Apr 22 00:00:00 UTC 2007 533s Not After: Sun May 25 00:00:00 UTC 2014 533s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 533s Subject Public Key Algorithm: RSA 533s Algorithm Security Level: Low (1024 bits) 533s Modulus (bits 1024): 533s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 533s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 533s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 533s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 533s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 533s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 533s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 533s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 533s 05 533s Exponent (bits 24): 533s 01:00:01 533s Extensions: 533s Unknown extension 1.2.3.4 (not critical): 533s ASCII: ........... 533s Hexdump: 0001020304050607aaabcd 533s Unknown extension 1.6.7.8 (not critical): 533s ASCII: ........... 533s Hexdump: 0001020304050607aaabcd 533s Unknown extension 1.2.3.4.5.6.7 (not critical): 533s ASCII: .4.Z.e.'.~.G.... 533s Hexdump: 1d34cd5ad065dc27c17e9447b0aaaca7 533s Unknown extension 1.2.3.4294967295.7 (not critical): 533s ASCII: ...A?....J.K..l|...4..~.L..&.ap.E........}!'...s.....b=...K..6Sb.4.Z.e.'.~.G.... 533s Hexdump: 178f0e413f041cc9d64af64bf3b66c7ceac6fa34a4d77ed64c968b26c761709445f40d9ca0a00091af7d212789c00b7387b1d0d7ab623dd4029d4b86db3653621d34cd5ad065dc27c17e9447b0aaaca7 533s Unknown extension 1.2.6710656.7 (not critical): 533s ASCII: .J.K..l|...4..~.L..&.ap.E........}!'...s.....b=...K..6Sb.4.Z.e.'.~.G.... 533s Hexdump: d64af64bf3b66c7ceac6fa34a4d77ed64c968b26c761709445f40d9ca0a00091af7d212789c00b7387b1d0d7ab623dd4029d4b86db3653621d34cd5ad065dc27c17e9447b0aaaca7 533s Unknown extension 1.0.1.5 (not critical): 533s ASCII: ...... 533s Hexdump: 0404cafebeaf 533s Unknown extension 1.10.11.12.13.14.15.16.17.1.5 (critical): 533s ASCII: .. 533s Hexdump: cafe 533s Unknown extension 1.0.1.5.1 (critical): 533s ASCII: ........ 533s Hexdump: 0406beafcafefafa 533s Basic Constraints (critical): 533s Certificate Authority (CA): FALSE 533s Key Purpose (not critical): 533s Email protection. 533s Subject Key Identifier (not critical): 533s 5d40adf0ce9440958b7e99941d925422ca72365f 533s Other Information: 533s Public Key ID: 533s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 533s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 533s Public Key PIN: 533s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 533s 533s 533s 533s Signing certificate... 533s Generating a self signed certificate... 533s X.509 Certificate Information: 533s Version: 3 533s Serial Number (hex): 09 533s Validity: 533s Not Before: Sun Apr 22 00:00:00 UTC 2007 533s Not After: Sun May 25 00:00:00 UTC 2014 533s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 533s Subject Public Key Algorithm: RSA 533s Algorithm Security Level: Low (1024 bits) 533s Modulus (bits 1024): 533s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 533s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 533s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 533s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 533s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 533s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 533s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 533s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 533s 05 533s Exponent (bits 24): 533s 01:00:01 533s Extensions: 533s Unknown extension 1.10.11.12.13.14.15.16.17.1.5 (critical): 533s ASCII: .. 533s Hexdump: cafe 533s Unknown extension 1.2.1.5.1 (critical): 533s ASCII: ........ 533s Hexdump: 0406beafcafefafa 533s Basic Constraints (critical): 533s Certificate Authority (CA): FALSE 533s Subject Key Identifier (not critical): 533s 5d40adf0ce9440958b7e99941d925422ca72365f 533s Other Information: 533s Public Key ID: 533s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 533s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 533s Public Key PIN: 533s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 533s 533s 533s 533s Signing certificate... 533s running [66]../../tests/cert-tests/sha3-test.sh ... 533s SUCCESS [66]../../tests/cert-tests/sha3-test.sh 533s running [67]../../tests/cert-tests/smime.sh ... 533s eContent Type: 1.2.840.113549.1.7.1 533s Signers: 533s Signer's issuer DN: CN=GnuTLS Test CA 533s Signer's serial: 4de0b4ca 533s Signing time: Wed Apr 05 11:50:32 UTC 2017 533s Signature Algorithm: RSA-SHA256 533s 533s SUCCESS [67]../../tests/cert-tests/smime.sh 533s running [68]../../tests/cert-tests/template-exts-test.sh ... 533s SUCCESS [68]../../tests/cert-tests/template-exts-test.sh 533s running [69]../../tests/cert-tests/template-policy-test.sh ... 534s Generating a self signed certificate... 534s X.509 Certificate Information: 534s Version: 3 534s Serial Number (hex): 0a 534s Validity: 534s Not Before: Sun Apr 22 00:00:00 UTC 2007 534s Not After: Sun May 25 00:00:00 UTC 2014 534s Subject: UID=clauper,CN=Cindy Lauper,OU=sleeping dept.,O=Koko inc.,ST=Attiki,C=GR 534s Subject Public Key Algorithm: RSA 534s Algorithm Security Level: Low (1024 bits) 534s Modulus (bits 1024): 534s 00:a5:c6:ce:75:43:84:bf:64:9e:02:27:13:f1:03:59 534s f7:79:2d:92:ed:7c:2f:50:a4:03:f1:2d:79:b9:86:8b 534s 05:7e:3a:bb:44:aa:af:84:cf:13:98:1e:1c:4a:38:f7 534s 33:2d:7a:9f:72:d4:6b:6d:26:b0:31:37:70:10:fb:42 534s e9:d8:9d:18:65:7e:19:49:fc:05:96:04:68:83:1e:77 534s 86:bf:ed:f5:e5:12:3b:13:fe:33:18:9c:1a:7a:1d:69 534s af:47:02:60:7a:1f:b9:e8:cf:db:c8:34:30:51:96:3d 534s 8c:96:5c:00:bc:61:de:08:0f:b1:36:21:7f:a9:00:e3 534s 05 534s Exponent (bits 24): 534s 01:00:01 534s Extensions: 534s Basic Constraints (critical): 534s Certificate Authority (CA): FALSE 534s Certificate Policies (not critical): 534s 2.16.840.1.101.3.2.1.48.1 534s Subject Key Identifier (not critical): 534s 5d40adf0ce9440958b7e99941d925422ca72365f 534s Other Information: 534s Public Key ID: 534s sha1:5d40adf0ce9440958b7e99941d925422ca72365f 534s sha256:472f7ef457b70a57a585094b285fdaef7ad72553495701ecd4f2a6dcb477b50e 534s Public Key PIN: 534s pin-sha256:Ry9+9Fe3ClelhQlLKF/a73rXJVNJVwHs1PKm3LR3tQ4= 534s 534s 534s 534s Signing certificate... 534s SUCCESS [69]../../tests/cert-tests/template-policy-test.sh 534s running [70]../../tests/cert-tests/template-test.sh ... 534s Running test for 8-byte time_t 534s Running test for certificate generation with --generate-self-signed 535s SUCCESS [70]../../tests/cert-tests/template-test.sh 535s running [71]../../tests/cert-tests/tlsfeature-test.sh ... 535s Generating a PKCS #10 certificate request... 535s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:97 535s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:163 535s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_attribute_by_oid]:515 535s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_info]:1308 535s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_by_oid]:1797 535s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:97 535s Setting log level to 4 535s |<3>| ASSERT: ../../../lib/x509/attributes.c[_x509_parse_attribute]:163 535s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_attribute_by_oid]:515 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_copy_data]:1558 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_extension_by_oid]:1797 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 535s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 535s |<3>| ASSERT: ../../../lib/x509/crq.c[gnutls_x509_crq_get_version]:614 535s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 535s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:111 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_x509_key_purpose_get]:3028 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/x509/tls_features.c[gnutls_x509_tlsfeatures_get]:93 535s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_strdatum_to_buf]:1492 535s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 535s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 535s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 535s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 535s SUCCESS [71]../../tests/cert-tests/tlsfeature-test.sh 535s running [72]../../tests/cert-tests/x25519-and-x448.sh ... 535s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 535s Use --verify-profile low to apply the default verification of NORMAL priority string. 535s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 535s Use --verify-profile low to apply the default verification of NORMAL priority string. 535s SUCCESS [72]../../tests/cert-tests/x25519-and-x448.sh 535s running [73]../../tests/cert-tests/x509-duplicate-ext.sh ... 536s import error: Duplicate extension in X.509 certificate. 536s SUCCESS [73]../../tests/cert-tests/x509-duplicate-ext.sh 536s running [74]../../tests/certtool-pkcs11.sh ... 536s Testing PKCS11 verification 536s * Initializing smart card... ok 536s * Token: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=e41ccdbca7145832;token=GnuTLS-Test 536s * Writing the CA certificate... ok 536s * Verifying a certificate... ok 536s * Verifying a certificate... ok 536s * Generating a certificate... ok 536s * Writing the CA private key... ok 536s * Generating a certificate (privkey in pkcs11)... ok 536s * All tests succeeded 536s SUCCESS [74]../../tests/certtool-pkcs11.sh 536s running [75]../../tests/cfg-test.sh ... 536s SKIPPED [75]../../tests/cfg-test.sh 536s running [76]../../tests/cipher-listings.sh ... 536s Checking ciphersuite listings 536s library is NOT in FIPS140-2 mode 536s Running without support for SSL3.0 536s checking NORMAL:-VERS-ALL:+VERS-TLS1.0:+VERS-SSL3.0:+VERS-TLS1.1 536s checking NORMAL:-VERS-ALL:+VERS-TLS1.0 536s checking NORMAL:-VERS-ALL:+VERS-TLS1.1 536s checking NORMAL:-VERS-ALL:+VERS-DTLS1.0 536s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+AES-128-GCM:+SIGN-ALL:+COMP-NULL 536s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL 536s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL:+CTYPE-OPENPGP 536s checking NONE:+VERS-TLS-ALL:+MAC-ALL:+RSA:+CAMELLIA-256-GCM:+SIGN-ALL:+COMP-NULL:-CTYPE-OPENPGP 536s SUCCESS [76]../../tests/cipher-listings.sh 536s running [77]../../tests/danetool.sh ... 536s SUCCESS [77]../../tests/danetool.sh 536s running [78]../../tests/dh-fips-approved.sh ... 536s Checking with approved DH params: rfc3526-group-14-2048 536s reserved port 58720 537s HTTP Server listening on IPv4 0.0.0.0 port 58720...done 537s HTTP Server listening on IPv6 :: port 58720...done 538s Exiting via signal 15 538s Checking with approved DH params: rfc3526-group-15-3072 538s reserved port 43395 538s HTTP Server listening on IPv4 0.0.0.0 port 43395...done 538s HTTP Server listening on IPv6 :: port 43395...done 539s Checking with approved DH params: rfc3526-group-16-4096 539s Exiting via signal 15 539s reserved port 32559 539s HTTP Server listening on IPv4 0.0.0.0 port 32559...done 539s HTTP Server listening on IPv6 :: port 32559...done 540s Exiting via signal 15 540s Checking with approved DH params: rfc3526-group-17-6144 540s reserved port 11494 540s HTTP Server listening on IPv4 0.0.0.0 port 11494...done 540s HTTP Server listening on IPv6 :: port 11494...done 541s Exiting via signal 15 541s Checking with approved DH params: rfc3526-group-18-8192 541s reserved port 61895 541s HTTP Server listening on IPv4 0.0.0.0 port 61895...done 541s HTTP Server listening on IPv6 :: port 61895...done 542s Exiting via signal 15 542s Checking with approved DH params: rfc7919-ffdhe2048 542s reserved port 7287 542s HTTP Server listening on IPv4 0.0.0.0 port 7287...done 542s HTTP Server listening on IPv6 :: port 7287...done 543s Checking with approved DH params: rfc7919-ffdhe3072 543s Exiting via signal 15 543s reserved port 28834 543s HTTP Server listening on IPv4 0.0.0.0 port 28834...done 543s HTTP Server listening on IPv6 :: port 28834...done 544s Checking with approved DH params: rfc7919-ffdhe4096 544s Exiting via signal 15 544s reserved port 59622 544s HTTP Server listening on IPv4 0.0.0.0 port 59622...done 544s HTTP Server listening on IPv6 :: port 59622...done 545s Exiting via signal 15 545s Checking with approved DH params: rfc7919-ffdhe6144 545s reserved port 6365 545s HTTP Server listening on IPv4 0.0.0.0 port 6365...done 545s HTTP Server listening on IPv6 :: port 6365...done 546s Checking with approved DH params: rfc7919-ffdhe8192 546s Exiting via signal 15 546s reserved port 13365 546s HTTP Server listening on IPv4 0.0.0.0 port 13365...done 546s HTTP Server listening on IPv6 :: port 13365...done 547s Exiting via signal 15 547s Checking with non-approved DH params: rfc2409-group-2-1024 547s reserved port 33970 547s HTTP Server listening on IPv4 0.0.0.0 port 33970...done 547s HTTP Server listening on IPv6 :: port 33970...done 548s Exiting via signal 15 548s Checking with non-approved DH params: rfc3526-group-5-1536 548s reserved port 41010 548s HTTP Server listening on IPv4 0.0.0.0 port 41010...done 548s HTTP Server listening on IPv6 :: port 41010...done 549s Checking with non-approved DH params: rfc5054-1024 549s Exiting via signal 15 549s reserved port 28324 549s HTTP Server listening on IPv4 0.0.0.0 port 28324...done 549s HTTP Server listening on IPv6 :: port 28324...done 550s Exiting via signal 15 550s Checking with non-approved DH params: rfc5054-1536 550s reserved port 21457 550s HTTP Server listening on IPv4 0.0.0.0 port 21457...done 550s HTTP Server listening on IPv6 :: port 21457...done 551s Exiting via signal 15 551s Checking with non-approved DH params: rfc5054-2048 551s reserved port 33036 551s HTTP Server listening on IPv4 0.0.0.0 port 33036...done 551s HTTP Server listening on IPv6 :: port 33036...done 552s Checking with non-approved DH params: rfc5054-3072 552s reserved port 38882 552s Exiting via signal 15 553s HTTP Server listening on IPv4 0.0.0.0 port 38882...done 553s HTTP Server listening on IPv6 :: port 38882...done 554s Exiting via signal 15 554s Checking with non-approved DH params: rfc5054-4096 554s reserved port 14084 554s HTTP Server listening on IPv4 0.0.0.0 port 14084...done 554s HTTP Server listening on IPv6 :: port 14084...done 555s Exiting via signal 15 555s Checking with non-approved DH params: rfc5054-6144 555s reserved port 49697 555s HTTP Server listening on IPv4 0.0.0.0 port 49697...done 555s HTTP Server listening on IPv6 :: port 49697...done 556s Checking with non-approved DH params: rfc5054-8192 556s Exiting via signal 15 556s reserved port 39538 556s HTTP Server listening on IPv4 0.0.0.0 port 39538...done 556s HTTP Server listening on IPv6 :: port 39538...done 557s Checking with non-approved DH params: rfc5114-group-22-1024 557s Exiting via signal 15 557s reserved port 50575 557s HTTP Server listening on IPv4 0.0.0.0 port 50575...done 557s HTTP Server listening on IPv6 :: port 50575...done 558s Exiting via signal 15 558s Checking with non-approved DH params: rfc5114-group-23-2048 558s reserved port 39055 558s HTTP Server listening on IPv4 0.0.0.0 port 39055...done 558s HTTP Server listening on IPv6 :: port 39055...done 559s Exiting via signal 15 559s Checking with non-approved DH params: rfc5114-group-24-2048 559s reserved port 32571 559s HTTP Server listening on IPv4 0.0.0.0 port 32571...done 559s HTTP Server listening on IPv6 :: port 32571...done 560s Exiting via signal 15 560s unreserved port 32571 560s SUCCESS [78]../../tests/dh-fips-approved.sh 560s running [79]../../tests/fastopen.sh ... 560s Checking Fast open 560s reserved port 22236 560s Echo Server listening on IPv4 0.0.0.0 port 22236...done 560s Echo Server listening on IPv6 :: port 22236...done 561s Processed 1 CA certificate(s). 561s Resolving 'localhost:22236'... 561s Connecting to '::1:22236' (TFO)... 561s - Certificate type: X.509 561s - Got a certificate list of 1 certificates. 561s - Certificate[0] info: 561s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 561s Public Key ID: 561s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 561s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 561s Public Key PIN: 561s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 561s 561s - Status: The certificate is trusted. 561s - Successfully sent 0 certificate(s) to server. 561s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) 561s - Session ID: 44:70:EC:47:19:E2:33:D9:FF:42:0C:5A:5B:1F:B2:EA:1C:4C:DD:06:CB:1C:CB:37:40:B3:93:E4:71:26:A7:3A 561s - Options: extended master secret, safe renegotiation, 561s - Handshake was completed 561s 561s - Simple Client Mode: 561s 561s - Peer has closed the GnuTLS connection 561s Processed 1 CA certificate(s). 561s Resolving 'localhost:22236'... 561s Connecting to '::1:22236' (TFO)... 561s - Successfully sent 0 certificate(s) to server. 561s - Server has requested a certificate. 561s - Certificate type: X.509 561s - Got a certificate list of 1 certificates. 561s - Certificate[0] info: 561s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 561s Public Key ID: 561s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 561s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 561s Public Key PIN: 561s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 561s 561s - Status: The certificate is trusted. 561s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 561s - Session ID: 56:11:4C:63:50:DF:33:C0:0C:4B:6C:9E:E3:62:4A:69:D6:E8:38:CF:FA:D3:BB:54:74:7D:7F:88:15:4E:78:88 561s - Options: 561s - Handshake was completed 561s 561s - Simple Client Mode: 561s 561s - Peer has closed the GnuTLS connection 561s Exiting via signal 15 561s unreserved port 22236 561s SUCCESS [79]../../tests/fastopen.sh 561s running [80]../../tests/gnutls-cli-invalid-crl.sh ... 561s Checking whether connecting to a server but with an invalid CRL provided, returns the expected error 561s reserved port 33395 561s Echo Server listening on IPv4 0.0.0.0 port 33395...done 561s Echo Server listening on IPv6 :: port 33395...done 562s Exiting via signal 15 562s Error setting the x509 CRL file: Error in the CRL verification. 562s unreserved port 33395 562s SUCCESS [80]../../tests/gnutls-cli-invalid-crl.sh 562s running [81]../../tests/gnutls-cli-rawpk.sh ... 562s Checking whether we can connect with raw public-keys 562s * testing server X.509, client RAW 562s reserved port 54387 562s Echo Server listening on IPv4 0.0.0.0 port 54387...done 562s Echo Server listening on IPv6 :: port 54387...done 564s - Handshake was completed 564s Error in handshake: Certificate is required. 564s - Handshake was completed 564s *** Received alert [116]: Certificate is required 564s * testing server RAW, client none 564s reserved port 42797 564s Exiting via signal 15 564s Echo Server listening on IPv4 0.0.0.0 port 42797...done 564s Echo Server listening on IPv6 :: port 42797...done 564s - Handshake was completed 564s - Handshake was completed 564s Error in handshake: No supported cipher suites have been found. 564s * testing server RAW, client RAW 564s Exiting via signal 15 564s reserved port 39491 564s Echo Server listening on IPv4 0.0.0.0 port 39491...done 564s Echo Server listening on IPv6 :: port 39491...done 565s - Handshake was completed 565s - Handshake was completed 565s * testing server X.509+RAW, client none 565s Error in handshake: No supported cipher suites have been found. 565s Exiting via signal 15 565s reserved port 38077 566s Echo Server listening on IPv4 0.0.0.0 port 38077...done 566s Echo Server listening on IPv6 :: port 38077...done 567s - Handshake was completed 567s - Handshake was completed 567s - Handshake was completed 567s - Handshake was completed 567s Exiting via signal 15 567s unreserved port 38077 567s SUCCESS [81]../../tests/gnutls-cli-rawpk.sh 567s running [82]../../tests/gnutls-cli-resume.sh ... 567s reserved port 48796 567s Echo Server listening on IPv4 0.0.0.0 port 48796...done 567s Echo Server listening on IPv6 :: port 48796...done 568s Checking whether session resumption works reliably under TLS1.3 568s resume.3784-0.tmp:*** This is a resumed session 568s resume.3784-3.tmp:*** This is a resumed session 568s resume.3784-1.tmp:*** This is a resumed session 568s resume.3784-6.tmp:*** This is a resumed session 568s resume.3784-5.tmp:*** This is a resumed session 568s resume.3784-4.tmp:*** This is a resumed session 568s resume.3784-2.tmp:*** This is a resumed session 568s resume.3784-7.tmp:*** This is a resumed session 568s resume.3784-8.tmp:*** This is a resumed session 568s resume.3784-9.tmp:*** This is a resumed session 568s Checking whether session resumption works reliably under TLS1.2 568s resume.3784-0.tmp:*** This is a resumed session 568s resume.3784-1.tmp:*** This is a resumed session 568s resume.3784-2.tmp:*** This is a resumed session 568s resume.3784-4.tmp:*** This is a resumed session 568s resume.3784-3.tmp:*** This is a resumed session 568s resume.3784-5.tmp:*** This is a resumed session 568s resume.3784-9.tmp:*** This is a resumed session 568s resume.3784-7.tmp:*** This is a resumed session 568s resume.3784-8.tmp:*** This is a resumed session 568s resume.3784-6.tmp:*** This is a resumed session 568s Checking whether session resumption works reliably under TLS1.2 (no tickets) 568s resume.3784-0.tmp:*** This is a resumed session 568s resume.3784-1.tmp:*** This is a resumed session 568s resume.3784-2.tmp:*** This is a resumed session 568s resume.3784-5.tmp:*** This is a resumed session 568s resume.3784-3.tmp:*** This is a resumed session 568s resume.3784-4.tmp:*** This is a resumed session 568s resume.3784-8.tmp:*** This is a resumed session 568s resume.3784-9.tmp:*** This is a resumed session 568s resume.3784-6.tmp:*** This is a resumed session 568s resume.3784-7.tmp:*** This is a resumed session 568s Exiting via signal 15 568s unreserved port 48796 568s SUCCESS [82]../../tests/gnutls-cli-resume.sh 568s running [83]../../tests/gnutls-cli-save-data.sh ... 568s Checking whether saving OCSP response and cert succeeds 568s reserved port 37371 568s |<3>| ASSERT: ../../../lib/x509/x509_ext.c[gnutls_subject_alt_names_get]:111 568s |<3>| ASSERT: ../../../lib/x509/x509.c[get_alt_name]:2011 568s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 568s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1563 568s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 568s |<2>| The OCSP response is old 568s |<3>| ASSERT: ../../../lib/x509/ocsp.c[_gnutls_ocsp_get_validity]:2518 568s Echo Server listening on IPv4 0.0.0.0 port 37371...done 568s Echo Server listening on IPv6 :: port 37371...done 569s |<5>| REC[0xacfb8759b250]: Allocating epoch #0 569s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 569s |<5>| REC[0xacfb8759b250]: Allocating epoch #1 569s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 569s |<5>| REC[0xacfb8759b250]: SSL 3.3 Handshake packet received. Epoch 0, length: 364 569s |<5>| REC[0xacfb8759b250]: Expected Packet Handshake(22) 569s |<5>| REC[0xacfb8759b250]: Received Packet Handshake(22) with length: 364 569s |<5>| REC[0xacfb8759b250]: Decrypted Packet[0] Handshake(22) with length: 364 569s |<4>| HSK[0xacfb8759b250]: CLIENT HELLO (1) was received. Length 360[360], frag offset 0, frag length: 360, sequence: 0 569s |<4>| HSK[0xacfb8759b250]: Client's version: 3.3 569s |<4>| EXT[0xacfb8759b250]: Parsing extension 'Supported Versions/43' (5 bytes) 569s |<4>| EXT[0xacfb8759b250]: Found version: 3.4 569s |<4>| EXT[0xacfb8759b250]: Found version: 3.3 569s |<4>| EXT[0xacfb8759b250]: Negotiated version: 3.4 569s |<4>| EXT[0xacfb8759b250]: Parsing extension 'Extended Master Secret/23' (0 bytes) 569s |<4>| EXT[0xacfb8759b250]: Parsing extension 'Encrypt-then-MAC/22' (0 bytes) 569s |<4>| EXT[0xacfb8759b250]: Parsing extension 'Record Size Limit/28' (2 bytes) 569s |<4>| EXT[0xacfb8759b250]: record_size_limit 16385 negotiated 569s |<4>| EXT[0xacfb8759b250]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 569s |<4>| EXT[0xacfb8759b250]: Parsing extension 'PSK Key Exchange Modes/45' (3 bytes) 569s |<4>| EXT[0xacfb8759b250]: PSK KE mode 01 received 569s |<4>| EXT[0xacfb8759b250]: PSK KE mode 00 received 569s |<4>| EXT[0xacfb8759b250]: Parsing extension 'Supported Groups/10' (22 bytes) 569s |<4>| EXT[0xacfb8759b250]: Received group SECP256R1 (0x17) 569s |<4>| EXT[0xacfb8759b250]: Received group SECP384R1 (0x18) 569s |<4>| EXT[0xacfb8759b250]: Received group SECP521R1 (0x19) 569s |<4>| EXT[0xacfb8759b250]: Received group X25519 (0x1d) 569s |<4>| EXT[0xacfb8759b250]: Received group X448 (0x1e) 569s |<4>| EXT[0xacfb8759b250]: Received group FFDHE2048 (0x100) 569s |<4>| EXT[0xacfb8759b250]: Received group FFDHE3072 (0x101) 569s |<4>| EXT[0xacfb8759b250]: Received group FFDHE4096 (0x102) 569s |<4>| EXT[0xacfb8759b250]: Received group FFDHE6144 (0x103) 569s |<4>| EXT[0xacfb8759b250]: Received group FFDHE8192 (0x104) 569s |<4>| EXT[0xacfb8759b250]: Selected group SECP256R1 569s |<4>| EXT[0xacfb8759b250]: Parsing extension 'Session Ticket/35' (0 bytes) 569s |<4>| EXT[0xacfb8759b250]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 569s |<4>| EXT[0xacfb8759b250]: Parsing extension 'Signature Algorithms/13' (34 bytes) 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (4.1) RSA-SHA256 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (8.9) RSA-PSS-SHA256 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (8.4) RSA-PSS-RSAE-SHA256 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (4.3) ECDSA-SECP256R1-SHA256 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (8.7) EdDSA-Ed25519 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (5.1) RSA-SHA384 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (8.10) RSA-PSS-SHA384 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (8.5) RSA-PSS-RSAE-SHA384 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (5.3) ECDSA-SECP384R1-SHA384 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (8.8) EdDSA-Ed448 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (6.1) RSA-SHA512 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (8.11) RSA-PSS-SHA512 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (8.6) RSA-PSS-RSAE-SHA512 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (6.3) ECDSA-SECP521R1-SHA512 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (2.1) RSA-SHA1 569s |<4>| EXT[0xacfb8759b250]: rcvd signature algo (2.3) ECDSA-SHA1 569s |<2>| checking 13.02 (GNUTLS_AES_256_GCM_SHA384) for compatibility 569s |<3>| ASSERT: ../../../lib/ext/server_name.c[gnutls_server_name_get]:234 569s |<4>| HSK[0xacfb8759b250]: Requested server name: '' 569s |<4>| HSK[0xacfb8759b250]: checking compat of GNUTLS_AES_256_GCM_SHA384 with certificate[0] (RSA/X.509) 569s |<4>| checking cert compat with RSA-SHA256 569s |<3>| ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 569s |<4>| Signature algorithm RSA-SHA256 is not enabled 569s |<4>| checking cert compat with RSA-PSS-SHA256 569s |<4>| checking cert compat with RSA-PSS-RSAE-SHA256 569s |<4>| Selected signature algorithm: RSA-PSS-RSAE-SHA256 569s |<2>| Selected (RSA) cert based on ciphersuite 13.2: GNUTLS_AES_256_GCM_SHA384 569s |<4>| HSK[0xacfb8759b250]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 569s |<4>| HSK[0xacfb8759b250]: Selected version TLS1.3 569s |<4>| EXT[0xacfb8759b250]: Parsing extension 'OCSP Status Request/5' (5 bytes) 569s |<4>| EXT[0xacfb8759b250]: OCSP status was requested 569s |<4>| EXT[0xacfb8759b250]: Parsing extension 'Key Share/51' (107 bytes) 569s |<4>| EXT[0xacfb8759b250]: Received key share for SECP256R1 569s |<4>| HSK[0xacfb8759b250]: Selected group SECP256R1 (2) 569s |<2>| EXT[0xacfb8759b250]: server generated SECP256R1 shared key 569s |<4>| HSK[0xacfb8759b250]: Safe renegotiation succeeded 569s |<4>| HSK[0xacfb8759b250]: SessionID: 4ab0e128bdbcfa6f966a3fbeb3e14b76064986016ed0b1bd2169330268b498ce 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Record Size Limit/28) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Session Ticket/35) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Signature Algorithms/13) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Supported EC Point Formats/11) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Server Certificate Type/20) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Supported Groups/10) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Client Certificate Type/19) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (Supported Versions/43) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Sending extension Supported Versions/43 (2 bytes) 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Early Data/42) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (ALPN/16) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (SRTP/14) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Server Name Indication/0) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Encrypt-then-MAC/22) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (PSK Key Exchange Modes/45) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Post Handshake Auth/49) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Maximum Record Size/1) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Compress Certificate/27) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (Key Share/51) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: sending key share for SECP256R1 569s |<4>| EXT[0xacfb8759b250]: Sending extension Key Share/51 (69 bytes) 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (OCSP Status Request/5) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Cookie/44) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Extended Master Secret/23) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Safe Renegotiation/65281) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (ClientHello Padding/21) for 'TLS 1.3 server hello' 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (Pre Shared Key/41) for 'TLS 1.3 server hello' 569s |<4>| HSK[0xacfb8759b250]: SERVER HELLO was queued [155 bytes] 569s |<5>| REC[0xacfb8759b250]: Preparing Packet Handshake(22) with length: 155 and min pad: 0 569s |<5>| REC[0xacfb8759b250]: Sent Packet[1] Handshake(22) in epoch 0 and length: 160 569s |<5>| REC[0xacfb8759b250]: Preparing Packet ChangeCipherSpec(20) with length: 1 and min pad: 0 569s |<5>| REC[0xacfb8759b250]: Sent Packet[2] ChangeCipherSpec(20) in epoch 0 and length: 6 569s |<4>| REC[0xacfb8759b250]: Sent ChangeCipherSpec 569s |<5>| REC[0xacfb8759b250]: Initializing epoch #1 569s |<5>| REC[0xacfb8759b250]: Epoch #1 ready 569s |<4>| HSK[0xacfb8759b250]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (Supported Groups/10) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (Server Certificate Type/20) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Encrypt-then-MAC/22) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Post Handshake Auth/49) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Supported Versions/43) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (PSK Key Exchange Modes/45) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (Server Name Indication/0) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Supported EC Point Formats/11) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Safe Renegotiation/65281) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Signature Algorithms/13) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Extended Master Secret/23) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Cookie/44) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Session Ticket/35) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (ALPN/16) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (OCSP Status Request/5) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Key Share/51) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (Client Certificate Type/19) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (Early Data/42) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Compress Certificate/27) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (Maximum Record Size/1) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (Record Size Limit/28) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Sending extension Record Size Limit/28 (2 bytes) 569s |<4>| EXT[0xacfb8759b250]: Preparing extension (SRTP/14) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (ClientHello Padding/21) for 'encrypted extensions' 569s |<4>| EXT[0xacfb8759b250]: Not sending extension (Pre Shared Key/41) for 'encrypted extensions' 569s |<4>| HSK[0xacfb8759b250]: ENCRYPTED EXTENSIONS was queued [12 bytes] 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (4.1) RSA-SHA256 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (8.9) RSA-PSS-SHA256 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (4.3) ECDSA-SHA256 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (8.7) EdDSA-Ed25519 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (5.1) RSA-SHA384 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (8.10) RSA-PSS-SHA384 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (5.3) ECDSA-SHA384 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (8.8) EdDSA-Ed448 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (6.1) RSA-SHA512 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (8.11) RSA-PSS-SHA512 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (6.3) ECDSA-SHA512 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (2.1) RSA-SHA1 569s |<4>| EXT[0xacfb8759b250]: sent signature algo (2.3) ECDSA-SHA1 569s |<4>| HSK[0xacfb8759b250]: CERTIFICATE REQUEST was queued [49 bytes] 569s |<4>| HSK[0xacfb8759b250]: CERTIFICATE was queued [2193 bytes] 569s |<4>| checking cert compat with RSA-SHA256 569s |<3>| ASSERT: ../../../lib/ext/signature.c[_gnutls_session_sign_algo_enabled]:428 569s |<4>| Signature algorithm RSA-SHA256 is not enabled 569s |<4>| checking cert compat with RSA-PSS-SHA256 569s |<4>| checking cert compat with RSA-PSS-RSAE-SHA256 569s |<4>| HSK[0xacfb8759b250]: signing TLS 1.3 handshake data: using RSA-PSS-RSAE-SHA256 and PRF: SHA384 569s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 569s |<4>| HSK[0xacfb8759b250]: CERTIFICATE VERIFY was queued [312 bytes] 569s |<4>| HSK[0xacfb8759b250]: sending finished 569s |<4>| HSK[0xacfb8759b250]: FINISHED was queued [52 bytes] 569s |<5>| REC[0xacfb8759b250]: Preparing Packet Handshake(22) with length: 12 and min pad: 0 569s |<5>| REC[0xacfb8759b250]: Sent Packet[1] Handshake(22) in epoch 1 and length: 34 569s |<5>| REC[0xacfb8759b250]: Preparing Packet Handshake(22) with length: 49 and min pad: 0 569s |<5>| REC[0xacfb8759b250]: Sent Packet[2] Handshake(22) in epoch 1 and length: 71 569s |<5>| REC[0xacfb8759b250]: Preparing Packet Handshake(22) with length: 2193 and min pad: 0 569s |<5>| REC[0xacfb8759b250]: Sent Packet[3] Handshake(22) in epoch 1 and length: 2215 569s |<5>| REC[0xacfb8759b250]: Preparing Packet Handshake(22) with length: 312 and min pad: 0 569s |<5>| REC[0xacfb8759b250]: Sent Packet[4] Handshake(22) in epoch 1 and length: 334 569s |<5>| REC[0xacfb8759b250]: Preparing Packet Handshake(22) with length: 52 and min pad: 0 569s |<5>| REC[0xacfb8759b250]: Sent Packet[5] Handshake(22) in epoch 1 and length: 74 569s |<3>| ASSERT: ../../lib/constate.c[_gnutls_epoch_get]:965 569s |<5>| REC[0xacfb8759b250]: Allocating epoch #2 569s |<5>| REC[0xacfb8759b250]: Initializing epoch #2 569s |<5>| REC[0xacfb8759b250]: Epoch #2 ready 569s |<4>| HSK[0xacfb8759b250]: TLS 1.3 set write key with cipher suite: GNUTLS_AES_256_GCM_SHA384 569s |<4>| HSK[0xacfb8759b250]: switching early to application traffic keys 569s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 569s |<5>| REC[0xacfb8759b250]: SSL 3.3 ChangeCipherSpec packet received. Epoch 1, length: 1 569s |<5>| REC[0xacfb8759b250]: Expected Packet Handshake(22) 569s |<5>| REC[0xacfb8759b250]: Received Packet ChangeCipherSpec(20) with length: 1 569s |<1>| Got OCSP response with an unrelated certificate. 569s *** Fatal error: Error in the certificate. 569s |<5>| REC[0xacfb8759b250]: SSL 3.3 Application Data packet received. Epoch 1, length: 19 569s |<5>| REC[0xacfb8759b250]: Expected Packet Handshake(22) 569s |<5>| REC[0xacfb8759b250]: Received Packet Application Data(23) with length: 19 569s |<5>| REC[0xacfb8759b250]: Decrypted Packet[0] Alert(21) with length: 2 569s |<5>| REC[0xacfb8759b250]: Alert[2|42] - Certificate is bad - was received 569s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:887 569s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:893 569s |<3>| ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 569s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1412 569s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1594 569s |<3>| ASSERT: ../../lib/tls13/certificate.c[_gnutls13_recv_certificate]:85 569s |<3>| ASSERT: ../../lib/handshake-tls13.c[_gnutls13_handshake_server]:556 569s Error in handshake: A TLS fatal alert has been received. 569s |<3>| ASSERT: ../../lib/alert.c[gnutls_alert_send_appropriate]:385 569s |<5>| REC[0xacfb8759b250]: Start of epoch cleanup 569s |<5>| REC[0xacfb8759b250]: Epoch #0 freed 569s |<5>| REC[0xacfb8759b250]: End of epoch cleanup 569s |<5>| REC[0xacfb8759b250]: Epoch #1 freed 569s |<5>| REC[0xacfb8759b250]: Epoch #2 freed 569s Exiting via signal 15 569s unreserved port 37371 569s SUCCESS [83]../../tests/gnutls-cli-save-data.sh 569s running [84]../../tests/gnutls-cli-self-signed.sh ... 569s Checking whether connecting to a self signed certificate returns the expected error 569s reserved port 11813 569s Echo Server listening on IPv4 0.0.0.0 port 11813...done 569s Echo Server listening on IPv6 :: port 11813...done 570s Error in handshake: A TLS fatal alert has been received. 570s Exiting via signal 15 570s - Status: The certificate is NOT trusted. The certificate issuer is unknown. 570s unreserved port 11813 570s SUCCESS [84]../../tests/gnutls-cli-self-signed.sh 570s running [85]../../tests/logfile-option.sh ... 570s Checking whether logfile option works. 570s reserved port 58081 570s Warning: no private key and certificate pairs were set. 570s Echo Server listening on IPv4 0.0.0.0 port 58081...done 570s Echo Server listening on IPv6 :: port 58081...done 572s Find the expected output! 572s Exiting via signal 15 572s reserved port 34419 572s Warning: no private key and certificate pairs were set. 572s Echo Server listening on IPv4 0.0.0.0 port 34419...done 572s Echo Server listening on IPv6 :: port 34419...done 573s Exiting via signal 15 573s Found the expected output! 573s x509 functionality test 573s reserved port 29210 573s Echo Server listening on IPv4 0.0.0.0 port 29210...done 573s Echo Server listening on IPv6 :: port 29210...done 574s Exiting via signal 15 574s Find the expected output! 574s reserved port 23062 574s Echo Server listening on IPv4 0.0.0.0 port 23062...done 574s Echo Server listening on IPv6 :: port 23062...done 575s Exiting via signal 15 575s Found the expected output! 575s unreserved port 23062 575s SUCCESS [85]../../tests/logfile-option.sh 575s running [86]../../tests/long-crl.sh ... 575s SUCCESS [86]../../tests/long-crl.sh 575s running [87]../../tests/ocsp-tests/ocsp-load-chain.sh ... 575s OCSP Response Information: 575s Response Status: Successful 575s Response Type: Basic OCSP Response 575s Version: 1 575s Responder Key ID: b1a06212090b2c833135f92f8b3a8e849de471fe 575s Produced At: Fri Jun 16 13:54:55 UTC 2017 575s Responses: 575s Certificate ID: 575s Hash Algorithm: SHA1 575s Issuer Name Hash: d1b1648b8c9f0dd16ba38acd2b5017d5f9cfc064 575s Issuer Key Hash: 5f60cf619055df8443148a602ab2f57af44318ef 575s Serial Number: 1d4abdaa78d09afe799d41bceb7a7662 575s Certificate Status: good 575s This Update: Fri Jun 16 13:54:55 UTC 2017 575s Next Update: Fri Jun 23 13:54:55 UTC 2017 575s Extensions: 575s Signature Algorithm: RSA-SHA1 575s 575s 575s Verifying OCSP Response: Success. 575s OCSP Response Information: 575s Response Status: Successful 575s Response Type: Basic OCSP Response 575s Version: 1 575s Responder Key ID: b1a06212090b2c833135f92f8b3a8e849de471fe 575s Produced At: Fri Jun 16 13:54:55 UTC 2017 575s Responses: 575s Certificate ID: 575s Hash Algorithm: SHA1 575s Issuer Name Hash: d1b1648b8c9f0dd16ba38acd2b5017d5f9cfc064 575s Issuer Key Hash: 5f60cf619055df8443148a602ab2f57af44318ef 575s Serial Number: 1d4abdaa78d09afe799d41bceb7a7662 575s Certificate Status: good 575s This Update: Fri Jun 16 13:54:55 UTC 2017 575s Next Update: Fri Jun 23 13:54:55 UTC 2017 575s Extensions: 575s Signature Algorithm: RSA-SHA1 575s 575s 575s Verifying OCSP Response: Success. 575s |<3>| ASSERT: ../../../lib/x509/dn.c[_gnutls_x509_get_dn]:211 575s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 575s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_get_raw_field2]:1516 575s |<3>| ASSERT: ../../../lib/x509/ocsp.c[find_signercert]:1914 575s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_der_encode]:856 575s |<3>| checking whether signed against: subject `CN=Symantec Class 3 ECC 256 bit SSL CA - G2 OCSP Responder', issuer `CN=Symantec Class 3 ECC 256 bit SSL CA - G2,OU=Symantec Trust Network,O=Symantec Corporation,C=US', serial 0x3c75f538018e89f764ae24298f515602, EC/ECDSA key 256 bits, signed using ECDSA-SHA256, activated `2017-04-15 00:00:00 UTC', expires `2017-07-14 23:59:59 UTC', pin-sha256="zcJoPfD6XQLwGkAFiLJCW9pX2yt3g/GW4ZrLtyshdcE=" 575s |<2>| checking key ID against SPK identifier 575s OCSP Response Information: 575s Response Status: Successful 575s Response Type: Basic OCSP Response 575s Version: 1 575s Responder Key ID: df4e8dc89de7896a6a4a7f5716a03b881e640565 575s Produced At: Fri Jun 23 23:57:22 UTC 2017 575s Responses: 575s Certificate ID: 575s Hash Algorithm: SHA1 575s Issuer Name Hash: 7d14ca1e3e08269e1a333d0e0e6ff31361215eea 575s Issuer Key Hash: 25f08ae14b7ad901950aedc653f18c781fd9f3f8 575s Serial Number: 63b9ec7eff988335f113d67d2f864d35 575s Certificate Status: good 575s This Update: Fri Jun 23 23:57:22 UTC 2017 575s Next Update: Fri Jun 30 23:57:22 UTC 2017 575s Extensions: 575s Signature Algorithm: ECDSA-SHA256 575s 575s 575s Verifying OCSP Response: Success. 575s SUCCESS [87]../../tests/ocsp-tests/ocsp-load-chain.sh 575s running [88]../../tests/ocsp-tests/ocsp-must-staple-connection.sh ... 575s reserved port 53248 575s reserved port 44722 575s |<3>| ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:508 575s |<3>| ocsp signer: subject `CN=Symantec Class 3 ECC 256 bit SSL CA - G2 OCSP Responder', issuer `CN=Symantec Class 3 ECC 256 bit SSL CA - G2,OU=Symantec Trust Network,O=Symantec Corporation,C=US', serial 0x3c75f538018e89f764ae24298f515602, EC/ECDSA key 256 bits, signed using ECDSA-SHA256, activated `2017-04-15 00:00:00 UTC', expires `2017-07-14 23:59:59 UTC', pin-sha256="zcJoPfD6XQLwGkAFiLJCW9pX2yt3g/GW4ZrLtyshdcE=" 575s === Generating good server certificate === 575s === Bringing OCSP server up === 575s ocsp: waiting for OCSP client connections... 576s === Verifying OCSP server is up === 576s Connecting to OCSP server: localhost... 576s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 576s 576s Assuming response's signer = issuer (use --load-signer to override). 576s Resolving 'localhost:44722'... 576s Connecting to '::1:44722'... 576s Connecting to '127.0.0.1:44722'... 576s OCSP Response Information: 576s Response Status: Successful 576s Response Type: Basic OCSP Response 576s Version: 1 576s Responder ID: CN=Testing Authority OCSP Responder 576s Produced At: Fri Apr 29 00:00:01 UTC 2016 576s Responses: 576s Certificate ID: 576s Hash Algorithm: SHA1 576s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 576s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 576s Serial Number: 02 576s Certificate Status: good 576s This Update: Fri Apr 29 00:00:01 UTC 2016 576s Extensions: 576s Signature Algorithm: RSA-SHA256 576s 576s -----BEGIN OCSP RESPONSE----- 576s MIIFFwoBAKCCBRAwggUMBgkrBgEFBQcwAQEEggT9MIIE+TCBk6EtMCsxKTAnBgNV 576s BAMTIFRlc3RpbmcgQXV0aG9yaXR5IE9DU1AgUmVzcG9uZGVyGA8yMDE2MDQyOTAw 576s MDAwMVowUTBPMDowCQYFKw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl 576s /LkSPHKF/CjIAxSfBq2U39k0AgECgAAYDzIwMTYwNDI5MDAwMDAxWjANBgkqhkiG 576s 9w0BAQsFAAOCAQEABqeRKkSwQtFPgRhq7fvmLqpBjHDmXEPLfsfL3eln+vFRn5f0 576s 29xfVnjDm0FIYKcJfYPAO3D9NFlTt0mnNqTRkKMlzDBYjocfi2K9kk5M+akM+yX1 576s XcGKkRe8J91bO4ElGEpYWHyp04hP+F8g43HdxyUZURUM00l6Z3wYDK7ga7VDa1tK 576s 275gcuUjoIB8etmYI+5AQfKgw09vZjT11Prtuou71ImKae/LBoWy3QyjmaCjJdlb 576s zYCAlWTQiFhYn8W7pOnAJrIP3I1S7TGwQ9R47g+i77xh4wFxPbXTnPQ0fjavKCJV 576s cfp+NOTHiiWxGq+m+XnnwfOe6+X1EoHbt2r9FqCCA0swggNHMIIDQzCCAiugAwIB 576s AgIMVvMY1hLemRdsyqHgMA0GCSqGSIb3DQEBCwUAMBwxGjAYBgNVBAMTEVRlc3Rp 576s bmcgQXV0aG9yaXR5MB4XDTE2MDMyMzIyMjk0MloXDTE3MDMyMzIyMjk0MlowKzEp 576s MCcGA1UEAxMgVGVzdGluZyBBdXRob3JpdHkgT0NTUCBSZXNwb25kZXIwggEiMA0G 576s CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTAmQKDWIlbuH07G3whNxFOG5e6yQr 576s jKmSgRFR2eNEz21cP9GyEhZ7Pu6yuZWs02L70rkydXQmR5p8Fq/fyZOeFy64nmcl 576s YfXzz+sIHndx/qwvI3gQGKoM4y46efURdhY3D7Y+m7X7By2x7wjYxnjoXZek8MdP 576s zDGABL612tkZQHP9WxQ+k20gTsx6zYKUBgxFP84zr7EiVS33XoM4Hb9zWmHCc9Qd 576s wm1mXx25Dp6oOR97oQS/Sa+pBM+hgf8bgUgWd1GXKOa1c8RWAsJH/FmkTTkKMdDT 576s cBk6ICsz+pf5jBZe2q2Gxq8Gh/jsk54Y0KDBkc6rCYnsRz1OWmQYc9SVAgMBAAGj 576s djB0MAwGA1UdEwEB/wQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwkwDwYDVR0PAQH/ 576s BAUDAweAADAdBgNVHQ4EFgQU5z6hcBUBqNrycEPvTMiHGsOYdD0wHwYDVR0jBBgw 576s FoAULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQADggEBAHqmxPdE 576s tXJAcLZnvfyExhlkS4QHxj9dw8OWYma1HHAyEiNxLlvXgcngYspTVNHHHiErluOa 576s 3TdDkBlgdTdQ14aRJqEIT+EDXorU8MvvT7ujvDW/hm2IDDbrbd4Cyd1g6sQJpuil 576s BUvm4RV/LpkkAhRhd4dEhngHsoV0q1FbA7IxiPSNSixVjpBou2EhOPQFp4nFxFQv 576s nEFK1gzltj22+plrekuiZtMS7Ofhg+ZaHb2QB0bhvqbMyL6jb0/sxQZyy1qjID54 576s G6nrr7j+PzN+SHqo1dfWhuYbHBQMJdp+AGmusGFhwGem1PmO5AadPjc6lXs9mS// 576s /txyiheLGJJodQY= 576s -----END OCSP RESPONSE----- 576s 576s Verifying OCSP Response: Success. 576s 576s === Test 1: Server with valid certificate - no staple === 576s Echo Server listening on IPv4 0.0.0.0 port 53248...done 576s Echo Server listening on IPv6 :: port 53248...done 578s Processed 1 CA certificate(s). 578s Resolving 'localhost:53248'... 578s Connecting to '::1:53248'... 578s - Certificate type: X.509 578s - Got a certificate list of 1 certificates. 578s - Certificate[0] info: 578s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 578s Public Key ID: 578s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 578s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 578s Public Key PIN: 578s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 578s 578s - Status: The certificate is NOT trusted. The certificate requires the server to include an OCSP status in its response, but the OCSP status is missing. 578s *** PKI verification of server certificate failed... 578s *** Fatal error: Error in the certificate. 578s Error in handshake: A TLS fatal alert has been received. 578s === Test 2: Server with valid certificate - valid staple === 578s Exiting via signal 15 578s reserved port 62523 578s Echo Server listening on IPv4 0.0.0.0 port 62523...done 578s Echo Server listening on IPv6 :: port 62523...done 580s Processed 1 CA certificate(s). 580s Resolving 'localhost:62523'... 580s Connecting to '::1:62523'... 580s - Certificate type: X.509 580s - Got a certificate list of 1 certificates. 580s - Certificate[0] info: 580s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 580s Public Key ID: 580s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 580s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 580s Public Key PIN: 580s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 580s 580s - Status: The certificate is trusted. 580s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 580s - Session ID: B7:7A:A7:FD:63:A8:D7:5D:50:FC:67:39:0E:00:3E:FD:F9:D2:89:0E:81:D0:44:33:26:13:1C:27:F1:84:84:80 580s - Options: OCSP status request, 580s - Handshake was completed 580s 580s - Simple Client Mode: 580s 580s test 123456 580s - Peer has closed the GnuTLS connection 580s === Test 3: Server with valid certificate - invalid staple === 580s received cmd: test 123456 580s 580s *** Processing 12 bytes command: test 123456 580s 580s Exiting via signal 15 580s reserved port 29935 580s Echo Server listening on IPv4 0.0.0.0 port 29935...done 580s Echo Server listening on IPv6 :: port 29935...done 582s Processed 1 CA certificate(s). 582s Resolving 'localhost:29935'... 582s Connecting to '::1:29935'... 582s - Certificate type: X.509 582s - Got a certificate list of 1 certificates. 582s - Certificate[0] info: 582s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 582s Public Key ID: 582s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 582s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 582s Public Key PIN: 582s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 582s 582s - Status: The certificate is NOT trusted. The received OCSP status response is invalid. 582s *** PKI verification of server certificate failed... 582s |<1>| There was an error parsing the OCSP response: ASN1 parser: Error in TAG.. 582s *** Fatal error: Error in the certificate. 582s Error in handshake: A TLS fatal alert has been received. 582s Exiting via signal 15 582s === Test 4: Server with valid certificate - unrelated cert staple === 582s reserved port 34317 582s Echo Server listening on IPv4 0.0.0.0 port 34317...done 582s Echo Server listening on IPv6 :: port 34317...done 584s Processed 1 CA certificate(s). 584s Resolving 'localhost:34317'... 584s Connecting to '::1:34317'... 584s - Certificate type: X.509 584s - Got a certificate list of 1 certificates. 584s - Certificate[0] info: 584s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 584s Public Key ID: 584s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 584s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 584s Public Key PIN: 584s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 584s 584s - Status: The certificate is NOT trusted. The received OCSP status response is invalid. 584s *** PKI verification of server certificate failed... 584s |<1>| Got OCSP response with an unrelated certificate. 584s *** Fatal error: Error in the certificate. 584s Error in handshake: A TLS fatal alert has been received. 584s Exiting via signal 15 584s === Test 5: Server with valid certificate - expired staple === 584s reserved port 4974 585s Cannot set OCSP status request file: /tmp/ocsp-must-staple-connection.h3arhH/ms-resp.tmp: The session or certificate has expired. 585s === Test 5.1: Server with valid certificate - expired staple (ignoring errors) === 585s Echo Server listening on IPv4 0.0.0.0 port 4974...done 585s Echo Server listening on IPv6 :: port 4974...done 587s |<1>| There is a newer OCSP response but was not provided by the server 587s *** Fatal error: Error in the certificate. 587s Error in handshake: A TLS fatal alert has been received. 587s Processed 1 CA certificate(s). 587s Resolving 'localhost:4974'... 587s Connecting to '::1:4974'... 587s - Certificate type: X.509 587s - Got a certificate list of 1 certificates. 587s - Certificate[0] info: 587s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 587s Public Key ID: 587s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 587s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 587s Public Key PIN: 587s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 587s 587s - Status: The certificate is NOT trusted. The revocation or OCSP data are old and have been superseded. 587s *** PKI verification of server certificate failed... 587s Exiting via signal 15 587s === Test 6: Server with valid certificate - old staple === 587s reserved port 21084 587s Echo Server listening on IPv4 0.0.0.0 port 21084...done 587s Echo Server listening on IPv6 :: port 21084...done 589s |<1>| The OCSP response is old 589s *** Fatal error: Error in the certificate. 589s Error in handshake: A TLS fatal alert has been received. 589s Processed 1 CA certificate(s). 589s Resolving 'localhost:21084'... 589s Connecting to '::1:21084'... 589s - Certificate type: X.509 589s - Got a certificate list of 1 certificates. 589s - Certificate[0] info: 589s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 589s Public Key ID: 589s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 589s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 589s Public Key PIN: 589s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 589s 589s - Status: The certificate is NOT trusted. The revocation or OCSP data are old and have been superseded. 589s *** PKI verification of server certificate failed... 589s Exiting via signal 15 589s === Test 7: OSCP response error - client doesn't send status_request === 589s reserved port 4755 589s Echo Server listening on IPv4 0.0.0.0 port 4755...done 589s Echo Server listening on IPv6 :: port 4755...done 591s Connecting to OCSP server: localhost... 591s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 591s Processed 1 CA certificate(s). 591s Resolving 'localhost:4755'... 591s Connecting to '::1:4755'... 591s - Certificate type: X.509 591s - Got a certificate list of 1 certificates. 591s - Certificate[0] info: 591s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 591s Public Key ID: 591s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 591s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 591s Public Key PIN: 591s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 591s 591s - Status: The certificate is trusted. 591s Resolving 'localhost:44722'... 591s Connecting to '::1:44722'... 591s Connecting to '127.0.0.1:44722'... 591s - OCSP server flags certificate not revoked as of Fri Apr 29 00:00:16 2016 591s *** OCSP: verified 1 certificate(s). 591s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA1)-(AES-256-GCM) 591s - Session ID: D1:B4:C1:E5:92:0B:A4:53:C3:FB:25:78:13:C4:99:FE:54:FC:D0:A6:C9:E2:7B:B1:31:D2:FC:32:13:2A:91:F9 591s - Options: 591s - Handshake was completed 591s 591s - Simple Client Mode: 591s 591s treceived cmd: test 123456 591s 591s *** Processing 12 bytes command: test 123456 591s 591s est 123456 591s - Peer has closed the GnuTLS connection 591s === Test 8: OSCP response error - client sends status_request, no TLS feature extension === 591s reserved port 62618 591s Exiting via signal 15 591s Echo Server listening on IPv4 0.0.0.0 port 62618...done 591s Echo Server listening on IPv6 :: port 62618...done 593s Processed 1 CA certificate(s). 593s Resolving 'localhost:62618'... 593s Connecting to '::1:62618'... 593s - Certificate type: X.509 593s - Got a certificate list of 1 certificates. 593s - Certificate[0] info: 593s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 593s Public Key ID: 593s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 593s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 593s Public Key PIN: 593s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 593s 593s - Status: The certificate is trusted. 593s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 593s - Session ID: 26:1F:44:FC:9E:BA:7C:14:1C:67:A3:34:01:77:C5:43:00:01:E0:52:18:19:1D:F7:2D:80:C3:3A:BD:EB:C5:4B 593s - Options: OCSP status request, 593s - Handshake was completed 593s 593s - Simple Client Mode: 593s 593s test 123456 593s - Peer has closed the GnuTLS connection 593s received cmd: test 123456 593s 593s *** Processing 12 bytes command: test 123456 593s 593s Exiting via signal 15 593s Echo Server listening on IPv4 0.0.0.0 port 47365...done 593s Echo Server listening on IPv6 :: port 47365...done 593s === Test 9: OSCP response error - client sends status_request, TLS feature extension present === 593s reserved port 47365 595s Processed 1 CA certificate(s). 595s Resolving 'localhost:47365'... 595s Connecting to '::1:47365'... 595s - Certificate type: X.509 595s - Got a certificate list of 1 certificates. 595s - Certificate[0] info: 595s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 595s Public Key ID: 595s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 595s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 595s Public Key PIN: 595s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 595s 595s - Status: The certificate is NOT trusted. The certificate requires the server to include an OCSP status in its response, but the OCSP status is missing. 595s *** PKI verification of server certificate failed... 595s |<1>| Missing basic OCSP response while required: Success.. 595s *** Fatal error: Error in the certificate. 595s Error in handshake: A TLS fatal alert has been received. 595s Exiting via signal 15 595s Terminated 595s unreserved port 47365 595s SUCCESS [88]../../tests/ocsp-tests/ocsp-must-staple-connection.sh 595s running [89]../../tests/ocsp-tests/ocsp-signer-verify.sh ... 595s verifying ../../tests//ocsp-tests/signer-verify/response-ca.der using ../../tests//ocsp-tests/signer-verify/trust.pem 595s OCSP Response Information: 595s Response Status: Successful 595s Response Type: Basic OCSP Response 595s Version: 1 595s Responder ID: CN=Sub CA 595s Produced At: Tue Jul 13 18:50:26 UTC 2021 595s Responses: 595s Certificate ID: 595s Hash Algorithm: SHA1 595s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 595s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 595s Serial Number: 22fff0da 595s Certificate Status: good 595s This Update: Tue Jul 13 18:50:26 UTC 2021 595s Next Update: Wed Jul 14 18:50:26 UTC 2021 595s Extensions: 595s Signature Algorithm: RSA-SHA256 595s 595s 595s Verifying OCSP Response: Success. 595s verifying ../../tests//ocsp-tests/signer-verify/response-delegated.der using ../../tests//ocsp-tests/signer-verify/trust.pem 595s OCSP Response Information: 595s Response Status: Successful 595s Response Type: Basic OCSP Response 595s Version: 1 595s Responder ID: CN=Sub CA OCSP Responder 595s Produced At: Tue Jul 13 18:50:26 UTC 2021 595s Responses: 595s Certificate ID: 595s Hash Algorithm: SHA1 595s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 595s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 595s Serial Number: 22fff0da 595s Certificate Status: good 595s This Update: Tue Jul 13 18:50:26 UTC 2021 595s Next Update: Wed Jul 14 18:50:26 UTC 2021 595s Extensions: 595s Signature Algorithm: RSA-SHA256 595s 595s 595s Verifying OCSP Response: Success. 595s verifying ../../tests//ocsp-tests/signer-verify/response-non-delegated.der using ../../tests//ocsp-tests/signer-verify/trust.pem 595s OCSP Response Information: 595s Response Status: Successful 595s Response Type: Basic OCSP Response 595s Version: 1 595s Responder ID: CN=localhost 595s Produced At: Tue Jul 13 18:50:26 UTC 2021 595s Responses: 595s Certificate ID: 595s Hash Algorithm: SHA1 595s Issuer Name Hash: 1dfc0a78ecdd2b4e005ce93dfb2663e50256b362 595s Issuer Key Hash: b733d82dc4bb44afb0f45943615b26946aef648e 595s Serial Number: 22fff0da 595s Certificate Status: good 595s This Update: Tue Jul 13 18:50:26 UTC 2021 595s Next Update: Wed Jul 14 18:50:26 UTC 2021 595s Extensions: 595s Signature Algorithm: RSA-SHA256 595s 595s 595s Verifying OCSP Response: Failure, Signer cert is not trusted. 595s SUCCESS [89]../../tests/ocsp-tests/ocsp-signer-verify.sh 595s running [90]../../tests/ocsp-tests/ocsp-test.sh ... 595s OCSP Response Information: 595s Response Status: Successful 595s Response Type: Basic OCSP Response 595s Version: 1 595s Responder ID: CN=Testing Authority 595s Produced At: Wed Mar 23 21:55:28 UTC 2016 595s Responses: 595s Certificate ID: 595s Hash Algorithm: SHA1 595s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 595s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 595s Serial Number: 56f304a1326dc9b2d51b31b3 595s Certificate Status: unknown 595s This Update: Wed Mar 23 21:55:28 UTC 2016 595s Extensions: 595s Signature Algorithm: RSA-SHA256 595s 595s 595s Verifying OCSP Response: Success. 595s OCSP Response Information: 595s Response Status: Successful 595s Response Type: Basic OCSP Response 595s Version: 1 595s Responder ID: CN=Testing Authority OCSP Responder 595s Produced At: Wed Mar 23 22:31:19 UTC 2016 595s Responses: 595s Certificate ID: 595s Hash Algorithm: SHA1 595s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 595s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 595s Serial Number: 56f318d612de99176ccaa1e0 595s Certificate Status: unknown 595s This Update: Wed Mar 23 22:31:19 UTC 2016 595s Extensions: 595s Signature Algorithm: RSA-SHA256 595s 595s 595s Verifying OCSP Response: Success. 595s OCSP Response Information: 595s Response Status: Successful 595s Response Type: Basic OCSP Response 595s Version: 1 595s Responder ID: CN=Testing Authority OCSP Responder 595s Produced At: Wed Mar 23 22:31:19 UTC 2016 595s Responses: 595s Certificate ID: 595s Hash Algorithm: SHA1 595s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 595s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 595s Serial Number: 56f318d612de99176ccaa1e0 595s Certificate Status: unknown 595s This Update: Wed Mar 23 22:31:19 UTC 2016 595s Extensions: 595s Signature Algorithm: RSA-SHA256 595s 595s 595s Verifying OCSP Response: Success. 595s SUCCESS [90]../../tests/ocsp-tests/ocsp-test.sh 595s running [91]../../tests/ocsp-tests/ocsp-tls-connection.sh ... 595s reserved port 17760 595s reserved port 5883 595s === Generating good server certificate === 595s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1563 595s |<3>| ASSERT: ../../../lib/x509/ocsp.c[gnutls_ocsp_resp_get_single]:1577 595s |<3>| ASSERT: ../../../lib/x509/common.c[_gnutls_x509_der_encode]:856 595s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 595s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 595s |<3>| checking whether signed against: subject `CN=Testing Authority OCSP Responder', issuer `CN=Testing Authority', serial 0x56f318d612de99176ccaa1e0, RSA key 2048 bits, signed using RSA-SHA256, activated `2016-03-23 22:29:42 UTC', expires `2017-03-23 22:29:42 UTC', pin-sha256="9/MUMGO4USOKxFhAZukKhfJRT4Vsx31KvyAghzq5TU4=" 595s |<2>| checking issuer DN 595s |<3>| ASSERT: ../../../lib/x509/name_constraints.c[gnutls_x509_crt_get_name_constraints]:508 595s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 595s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 595s |<3>| ocsp signer: subject `CN=Testing Authority OCSP Responder', issuer `CN=Testing Authority', serial 0x56f318d612de99176ccaa1e0, RSA key 2048 bits, signed using RSA-SHA256, activated `2016-03-23 22:29:42 UTC', expires `2017-03-23 22:29:42 UTC', pin-sha256="9/MUMGO4USOKxFhAZukKhfJRT4Vsx31KvyAghzq5TU4=" 595s === Bringing OCSP server up === 595s ocsp: waiting for OCSP client connections... 596s === Verifying OCSP server is up === 596s Connecting to OCSP server: localhost... 596s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 596s 596s Assuming response's signer = issuer (use --load-signer to override). 596s Resolving 'localhost:5883'... 596s Connecting to '::1:5883'... 596s Connecting to '127.0.0.1:5883'... 596s OCSP Response Information: 596s Response Status: Successful 596s Response Type: Basic OCSP Response 596s Version: 1 596s Responder ID: CN=Testing Authority OCSP Responder 596s Produced At: Fri Apr 29 00:00:01 UTC 2016 596s Responses: 596s Certificate ID: 596s Hash Algorithm: SHA1 596s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 596s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 596s Serial Number: 02 596s Certificate Status: good 596s This Update: Fri Apr 29 00:00:01 UTC 2016 596s Extensions: 596s Signature Algorithm: RSA-SHA256 596s 596s -----BEGIN OCSP RESPONSE----- 596s MIIFFwoBAKCCBRAwggUMBgkrBgEFBQcwAQEEggT9MIIE+TCBk6EtMCsxKTAnBgNV 596s BAMTIFRlc3RpbmcgQXV0aG9yaXR5IE9DU1AgUmVzcG9uZGVyGA8yMDE2MDQyOTAw 596s MDAwMVowUTBPMDowCQYFKw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl 596s /LkSPHKF/CjIAxSfBq2U39k0AgECgAAYDzIwMTYwNDI5MDAwMDAxWjANBgkqhkiG 596s 9w0BAQsFAAOCAQEABqeRKkSwQtFPgRhq7fvmLqpBjHDmXEPLfsfL3eln+vFRn5f0 596s 29xfVnjDm0FIYKcJfYPAO3D9NFlTt0mnNqTRkKMlzDBYjocfi2K9kk5M+akM+yX1 596s XcGKkRe8J91bO4ElGEpYWHyp04hP+F8g43HdxyUZURUM00l6Z3wYDK7ga7VDa1tK 596s 275gcuUjoIB8etmYI+5AQfKgw09vZjT11Prtuou71ImKae/LBoWy3QyjmaCjJdlb 596s zYCAlWTQiFhYn8W7pOnAJrIP3I1S7TGwQ9R47g+i77xh4wFxPbXTnPQ0fjavKCJV 596s cfp+NOTHiiWxGq+m+XnnwfOe6+X1EoHbt2r9FqCCA0swggNHMIIDQzCCAiugAwIB 596s AgIMVvMY1hLemRdsyqHgMA0GCSqGSIb3DQEBCwUAMBwxGjAYBgNVBAMTEVRlc3Rp 596s bmcgQXV0aG9yaXR5MB4XDTE2MDMyMzIyMjk0MloXDTE3MDMyMzIyMjk0MlowKzEp 596s MCcGA1UEAxMgVGVzdGluZyBBdXRob3JpdHkgT0NTUCBSZXNwb25kZXIwggEiMA0G 596s CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDTAmQKDWIlbuH07G3whNxFOG5e6yQr 596s jKmSgRFR2eNEz21cP9GyEhZ7Pu6yuZWs02L70rkydXQmR5p8Fq/fyZOeFy64nmcl 596s YfXzz+sIHndx/qwvI3gQGKoM4y46efURdhY3D7Y+m7X7By2x7wjYxnjoXZek8MdP 596s zDGABL612tkZQHP9WxQ+k20gTsx6zYKUBgxFP84zr7EiVS33XoM4Hb9zWmHCc9Qd 596s wm1mXx25Dp6oOR97oQS/Sa+pBM+hgf8bgUgWd1GXKOa1c8RWAsJH/FmkTTkKMdDT 596s cBk6ICsz+pf5jBZe2q2Gxq8Gh/jsk54Y0KDBkc6rCYnsRz1OWmQYc9SVAgMBAAGj 596s djB0MAwGA1UdEwEB/wQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwkwDwYDVR0PAQH/ 596s BAUDAweAADAdBgNVHQ4EFgQU5z6hcBUBqNrycEPvTMiHGsOYdD0wHwYDVR0jBBgw 596s FoAULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQADggEBAHqmxPdE 596s tXJAcLZnvfyExhlkS4QHxj9dw8OWYma1HHAyEiNxLlvXgcngYspTVNHHHiErluOa 596s 3TdDkBlgdTdQ14aRJqEIT+EDXorU8MvvT7ujvDW/hm2IDDbrbd4Cyd1g6sQJpuil 596s BUvm4RV/LpkkAhRhd4dEhngHsoV0q1FbA7IxiPSNSixVjpBou2EhOPQFp4nFxFQv 596s nEFK1gzltj22+plrekuiZtMS7Ofhg+ZaHb2QB0bhvqbMyL6jb0/sxQZyy1qjID54 596s G6nrr7j+PzN+SHqo1dfWhuYbHBQMJdp+AGmusGFhwGem1PmO5AadPjc6lXs9mS// 596s /txyiheLGJJodQY= 596s -----END OCSP RESPONSE----- 596s 596s Verifying OCSP Response: Success. 596s 596s === Test 1: Server with valid certificate === 596s Echo Server listening on IPv4 0.0.0.0 port 17760...done 596s Echo Server listening on IPv6 :: port 17760...done 598s Connecting to OCSP server: localhost... 598s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 598s Processed 1 CA certificate(s). 598s Resolving 'localhost:17760'... 598s Connecting to '::1:17760'... 598s - Certificate type: X.509 598s - Got a certificate list of 1 certificates. 598s - Certificate[0] info: 598s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x02, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0=" 598s Public Key ID: 598s sha1:e4d27568778399f943e2efe21575b3a6bd47ec22 598s sha256:4935de9d21fd5999550ce70d044e59cb2c6a5b13454ecc29be8e4d00e74a556d 598s Public Key PIN: 598s pin-sha256:STXenSH9WZlVDOcNBE5ZyyxqWxNFTswpvo5NAOdKVW0= 598s 598s - Status: The certificate is trusted. 598s Resolving 'localhost:5883'... 598s Connecting to '::1:5883'... 598s Connecting to '127.0.0.1:5883'... 598s - OCSP server flags certificate not revoked as of Fri Apr 29 00:00:03 2016 598s *** OCSP: verified 1 certificate(s). 598s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-RSAE-SHA256)-(AES-256-GCM) 598s - Session ID: 16:FD:37:A7:FD:45:25:48:70:F5:31:55:B7:9C:CF:B7:59:C4:F4:9F:7C:2B:89:26:50:2A:05:B2:76:29:51:BE 598s - Options: 598s - Handshake was completed 598s 598s - Simple Client Mode: 598s 598s received cmd: test 123456 598s 598s *** Processing 12 bytes command: test 123456 598s 598s test 123456 598s - Peer has closed the GnuTLS connection 598s Exiting via signal 15 598s === Generating bad server certificate === 598s Generating a signed certificate... 598s === Test 2: Server with revoked certificate === 598s reserved port 9787 598s X.509 Certificate Information: 598s Version: 3 598s Serial Number (hex): 03 598s Validity: 598s Not Before: Tue Mar 29 16:21:42 UTC 2016 598s Not After: Sun Mar 29 16:24:41 UTC 2026 598s Subject: CN=localhost 598s Subject Public Key Algorithm: RSA 598s Algorithm Security Level: High (3072 bits) 598s Modulus (bits 3072): 598s 00:af:0b:b6:b9:e8:98:8a:7e:db:d7:be:ce:81:28:d6 598s 63:41:2d:ef:2a:44:d6:05:d3:b9:77:60:4f:2b:be:2c 598s 7d:a9:62:6b:1b:1f:16:c0:14:80:df:d8:e7:8e:b3:ff 598s 33:f8:52:b4:56:ac:6f:71:1c:36:cd:bd:e5:9e:c2:d8 598s 0f:77:e0:1c:d8:fc:6d:97:59:b2:c8:97:cb:cf:ae:9b 598s f3:2d:9d:e7:36:27:cb:64:6a:97:63:51:59:1d:ee:f4 598s ec:52:a6:ab:74:e4:d1:71:3c:0c:d1:25:8e:81:05:e2 598s ad:93:12:76:45:35:7a:8a:a4:cc:07:33:c6:c3:c9:4c 598s f5:4a:9e:a5:43:2a:10:44:70:fc:ff:ec:e4:7e:fe:87 598s 18:99:07:40:68:e7:65:f6:6e:a0:26:7e:25:04:1a:f6 598s bc:2a:33:8f:1d:0b:c9:68:a0:ef:37:f9:8f:a0:a0:91 598s 91:02:6f:b8:e0:ac:03:61:0c:4d:e0:0f:d8:87:0b:c0 598s b2:69:53:cb:ba:e0:e4:96:5c:08:7a:d0:53:7d:61:83 598s 8b:4b:5d:1e:fd:66:63:72:ba:62:eb:83:b2:37:54:9e 598s 63:9e:16:b3:cb:de:2d:f3:be:74:04:30:b0:03:d5:fd 598s 06:79:1c:d4:30:d4:c7:50:e7:b9:6c:a2:00:c4:a5:bd 598s 86:58:49:6a:dd:74:fd:56:72:b8:fd:52:8e:6d:60:76 598s 9a:09:91:4e:33:83:91:cf:ca:bf:c2:ee:61:c7:0b:6a 598s 1f:25:96:7a:f1:0e:1b:43:62:97:02:ae:39:33:03:cf 598s 92:ad:23:10:5c:cf:76:b0:d1:f7:6e:42:46:ff:b7:1c 598s ee:ab:c3:ed:be:6a:d2:32:96:f6:73:cd:dc:17:7c:1b 598s 81:e5:b3:8a:a5:c5:3a:f2:d6:e3:19:2a:b9:f0:dd:d5 598s ff:bd:83:19:2c:43:74:d7:a9:84:64:cc:02:6b:66:ba 598s 6d:b6:4f:ed:fc:29:23:ca:8a:e2:16:4f:f6:ec:49:e7 598s db 598s Exponent (bits 24): 598s 01:00:01 598s Extensions: 598s Basic Constraints (critical): 598s Certificate Authority (CA): FALSE 598s Subject Alternative Name (not critical): 598s DNSname: localhost 598s Key Purpose (not critical): 598s TLS WWW Server. 598s Authority Information Access (not critical): 598s Access Method: 1.3.6.1.5.5.7.48.1 (id-ad-ocsp) 598s Access Location URI: http://localhost:5883/ocsp/ 598s Key Usage (critical): 598s Digital signature. 598s Key encipherment. 598s Subject Key Identifier (not critical): 598s cdabeaf4406b11227396e52b6041726ec50c780e 598s Authority Key Identifier (not critical): 598s 2dd8149a16d56dfefbb0e0def1f5c5230bd362be 598s Other Information: 598s Public Key ID: 598s sha1:cdabeaf4406b11227396e52b6041726ec50c780e 598s sha256:878b4e38ac81aabecb9701f2d5c0c0d2c59065bf2c8a5540a4930afdb6407f3b 598s Public Key PIN: 598s pin-sha256:h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs= 598s 598s 598s 598s Signing certificate... 598s Echo Server listening on IPv4 0.0.0.0 port 9787...done 598s Echo Server listening on IPv6 :: port 9787...done 600s Connecting to OCSP server: localhost... 600s ocsp: Received request, 1st line: POST /ocsp/ HTTP/1.0 600s *** Fatal error: Error in the certificate. 600s Processed 1 CA certificate(s). 600s Resolving 'localhost:9787'... 600s Connecting to '::1:9787'... 600s - Certificate type: X.509 600s - Got a certificate list of 1 certificates. 600s - Certificate[0] info: 600s - subject `CN=localhost', issuer `CN=Testing Authority', serial 0x03, RSA key 3072 bits, signed using RSA-SHA256, activated `2016-03-29 16:21:42 UTC', expires `2026-03-29 16:24:41 UTC', pin-sha256="h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs=" 600s Public Key ID: 600s sha1:cdabeaf4406b11227396e52b6041726ec50c780e 600s sha256:878b4e38ac81aabecb9701f2d5c0c0d2c59065bf2c8a5540a4930afdb6407f3b 600s Public Key PIN: 600s pin-sha256:h4tOOKyBqr7LlwHy1cDA0sWQZb8silVApJMK/bZAfzs= 600s 600s - Status: The certificate is trusted. 600s Resolving 'localhost:5883'... 600s Connecting to '::1:5883'... 600s Connecting to '127.0.0.1:5883'... 600s *** Certificate was revoked at Thu Apr 28 14:24:41 2016 600s *** Verifying (with OCSP) server certificate chain failed... 600s Error in handshake: A TLS fatal alert has been received. 600s Exiting via signal 15 600s Terminated 600s unreserved port 9787 600s SUCCESS [91]../../tests/ocsp-tests/ocsp-tls-connection.sh 600s running [92]../../tests/ocsp-tests/ocsptool.sh ... 600s OCSP Response Information: 600s Response Status: Successful 600s Response Type: Basic OCSP Response 600s Version: 1 600s Responder ID: CN=Testing Authority 600s Produced At: Wed Mar 23 21:55:28 UTC 2016 600s Responses: 600s Certificate ID: 600s Hash Algorithm: SHA1 600s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 600s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 600s Serial Number: 56f304a1326dc9b2d51b31b3 600s Certificate Status: unknown 600s This Update: Wed Mar 23 21:55:28 UTC 2016 600s Extensions: 600s Signature Algorithm: RSA-SHA256 600s 600s -----BEGIN OCSP RESPONSE----- 600s MIIEwAoBAKCCBLkwggS1BgkrBgEFBQcwAQEEggSmMIIEojCBj6EeMBwxGjAYBgNV 600s BAMTEVRlc3RpbmcgQXV0aG9yaXR5GA8yMDE2MDMyMzIxNTUyOFowXDBaMEUwCQYF 600s Kw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl/LkSPHKF/CjIAxSfBq2U 600s 39k0AgxW8wShMm3JstUbMbOCABgPMjAxNjAzMjMyMTU1MjhaMA0GCSqGSIb3DQEB 600s CwUAA4IBAQBKkt+j9Rd5Pjq67WsiWIc9rVjxA0vdiZahZUAYlCCauKpLN+FxSsda 600s uCUzYmotc4Jq4Erbmpl0pfvR5Y3nFArCQuKiLayOKk5NevUgnVMLbcaojrtwfPl/ 600s puf8zPFGOo+Ue2SQH+H8YX3wmQqeMEIblF2GonPVWm8pY+Gjx9ElBjUMCqAoCtig 600s CWcS9BbOm1BON0IEOsCb9gJ+VtRrLxpaOzLsc0lZGip74IuqHEyb6foA/bME8Ydy 600s T8v28oA9pfMdW0xoB/drpeq+lJfO3Hiu7QmHC56zRNyWNv3ovU9R87cEGEM2QD7o 600s /23eXMmoFODYx7Y5B6UOmiD34ufq7UaRoIIC+DCCAvQwggLwMIIB2KADAgECAghW 600s 8wrgLlKayzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDExFUZXN0aW5nIEF1dGhv 600s cml0eTAiGA8yMDE2MDMyMzIxMzAxNVoYDzk5OTkxMjMxMjM1OTU5WjAcMRowGAYD 600s VQQDExFUZXN0aW5nIEF1dGhvcml0eTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC 600s AQoCggEBAKBV6T5EMSijMfx/e9MkasHxLi5VDv4gYb5Y/nuxilR1CpCRg6Twnqpu 600s /tmkj9XU23ewZuIxjb+ePdOH7AmiFZKYxZpo6+x1h6GCBqBpjniWN1ygt/mLs6jA 600s pJAlGOfgrjgFWzg8hwsgnN6T5gn3nFS7CLhFkJRav6DvgGcfRnSGQv9O/eGZDUAI 600s UGPou0lRpiON77UzDRmvENke6+60LBygJZD470YiQHbU6WZERQHEq1JCbh3iXB1S 600s uCRqe3R075I/u/+zOkDygDmVCPQYqoHJ+3AnfXpjsnTTjoMuqYXe0QVyCgzAeFga 600s tyXUuxSvPq8rVTVYvb6+AOXBVTDidp0CAwEAAaMyMDAwDwYDVR0TAQH/BAUwAwEB 600s /zAdBgNVHQ4EFgQULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQAD 600s ggEBAGGF8as/0Ew1prrQKOKSbVB3nrILF7D9fOxKIEUEOprtYGgjvvfkqG7xDQRP 600s SvIiVy3X0wZQpzytCgvkjXeQ8QsIIMnrYpjy6iRCRkDlti3iUqx6zo7B7iYaEIdK 600s Ky6uCn5z/RPti5WJIeqvg3WqTNeOXjWIK3ac6cROqUcUlLxy1AukNRYuvpVszQu9 600s FDs9ecdA5aOvBvb0WlVjbEU37EVuoveayBpgP0c2I7xu2zAkobNdn7JYNOGJx4x9 600s 8WMlcCP0ZU7O0wwk9y/U/FxARqfFIzDC2JanTi2LxyHdQw8iWAvaBksb7vLdMnn2 600s 9prXtfKhcCXLVECxSJuI1swHETA= 600s -----END OCSP RESPONSE----- 600s OCSP Response Information: 600s Response Status: Successful 600s Response Type: Basic OCSP Response 600s Version: 1 600s Responder ID: CN=Testing Authority 600s Produced At: Wed Mar 23 21:55:28 UTC 2016 600s Responses: 600s Certificate ID: 600s Hash Algorithm: SHA1 600s Issuer Name Hash: bac68790352ceb4c4de1534445348f8b4b5309b3 600s Issuer Key Hash: e865fcb9123c7285fc28c803149f06ad94dfd934 600s Serial Number: 56f304a1326dc9b2d51b31b3 600s Certificate Status: unknown 600s This Update: Wed Mar 23 21:55:28 UTC 2016 600s Extensions: 600s Signature Algorithm: RSA-SHA256 600s 600s -----BEGIN OCSP RESPONSE----- 600s MIIEwAoBAKCCBLkwggS1BgkrBgEFBQcwAQEEggSmMIIEojCBj6EeMBwxGjAYBgNV 600s BAMTEVRlc3RpbmcgQXV0aG9yaXR5GA8yMDE2MDMyMzIxNTUyOFowXDBaMEUwCQYF 600s Kw4DAhoFAAQUusaHkDUs60xN4VNERTSPi0tTCbMEFOhl/LkSPHKF/CjIAxSfBq2U 600s 39k0AgxW8wShMm3JstUbMbOCABgPMjAxNjAzMjMyMTU1MjhaMA0GCSqGSIb3DQEB 600s CwUAA4IBAQBKkt+j9Rd5Pjq67WsiWIc9rVjxA0vdiZahZUAYlCCauKpLN+FxSsda 600s uCUzYmotc4Jq4Erbmpl0pfvR5Y3nFArCQuKiLayOKk5NevUgnVMLbcaojrtwfPl/ 600s puf8zPFGOo+Ue2SQH+H8YX3wmQqeMEIblF2GonPVWm8pY+Gjx9ElBjUMCqAoCtig 600s CWcS9BbOm1BON0IEOsCb9gJ+VtRrLxpaOzLsc0lZGip74IuqHEyb6foA/bME8Ydy 600s T8v28oA9pfMdW0xoB/drpeq+lJfO3Hiu7QmHC56zRNyWNv3ovU9R87cEGEM2QD7o 600s /23eXMmoFODYx7Y5B6UOmiD34ufq7UaRoIIC+DCCAvQwggLwMIIB2KADAgECAghW 600s 8wrgLlKayzANBgkqhkiG9w0BAQsFADAcMRowGAYDVQQDExFUZXN0aW5nIEF1dGhv 600s cml0eTAiGA8yMDE2MDMyMzIxMzAxNVoYDzk5OTkxMjMxMjM1OTU5WjAcMRowGAYD 600s VQQDExFUZXN0aW5nIEF1dGhvcml0eTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC 600s AQoCggEBAKBV6T5EMSijMfx/e9MkasHxLi5VDv4gYb5Y/nuxilR1CpCRg6Twnqpu 600s /tmkj9XU23ewZuIxjb+ePdOH7AmiFZKYxZpo6+x1h6GCBqBpjniWN1ygt/mLs6jA 600s pJAlGOfgrjgFWzg8hwsgnN6T5gn3nFS7CLhFkJRav6DvgGcfRnSGQv9O/eGZDUAI 600s UGPou0lRpiON77UzDRmvENke6+60LBygJZD470YiQHbU6WZERQHEq1JCbh3iXB1S 600s uCRqe3R075I/u/+zOkDygDmVCPQYqoHJ+3AnfXpjsnTTjoMuqYXe0QVyCgzAeFga 600s tyXUuxSvPq8rVTVYvb6+AOXBVTDidp0CAwEAAaMyMDAwDwYDVR0TAQH/BAUwAwEB 600s /zAdBgNVHQ4EFgQULdgUmhbVbf77sODe8fXFIwvTYr4wDQYJKoZIhvcNAQELBQAD 600s ggEBAGGF8as/0Ew1prrQKOKSbVB3nrILF7D9fOxKIEUEOprtYGgjvvfkqG7xDQRP 600s SvIiVy3X0wZQpzytCgvkjXeQ8QsIIMnrYpjy6iRCRkDlti3iUqx6zo7B7iYaEIdK 600s Ky6uCn5z/RPti5WJIeqvg3WqTNeOXjWIK3ac6cROqUcUlLxy1AukNRYuvpVszQu9 600s FDs9ecdA5aOvBvb0WlVjbEU37EVuoveayBpgP0c2I7xu2zAkobNdn7JYNOGJx4x9 600s 8WMlcCP0ZU7O0wwk9y/U/FxARqfFIzDC2JanTi2LxyHdQw8iWAvaBksb7vLdMnn2 600s 9prXtfKhcCXLVECxSJuI1swHETA= 600s -----END OCSP RESPONSE----- 600s SUCCESS [92]../../tests/ocsp-tests/ocsptool.sh 600s running [93]../../tests/p11-kit-load.sh ... 600s located 600s SKIPPED [93]../../tests/p11-kit-load.sh 600s running [94]../../tests/p11-kit-trust.sh ... 600s p11-kit trust module was not found 600s SKIPPED [94]../../tests/p11-kit-trust.sh 600s running [95]../../tests/pkcs11-tool.sh ... 600s located 600s Need pkcs11-tool from opensc package to run this test. 600s SKIPPED [95]../../tests/pkcs11-tool.sh 600s running [96]../../tests/pkcs7-cat.sh ... 600s eContent Type: 1.3.6.1.4.1.311.10.1 600s Signers: 600s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 600s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 600s Signature Algorithm: RSA-SHA1 600s 600s eContent Type: 1.3.6.1.4.1.311.10.1 600s Signers: 600s Signer's issuer DN: CN=Microsoft Windows Hardware Compatibility PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=US 600s Signer's serial: 330000001e258e7c4251c5d1fa00010000001e 600s Signature Algorithm: RSA-SHA1 600s 600s ../../tests/p11-kit-load.sh: 49: pkg-config: not found 600s + : ../../tests/ 600s + : /tmp/autopkgtest.baYB2P/build.mJf/src/nonexist-builddir 600s + : /usr/bin/certtool 600s + : /usr/bin/p11tool 600s + : diff 600s + . ../../tests//scripts/common.sh 600s + export TZ=UTC 600s + GETPORT= 600s rc=0 600s while test $rc = 0; do 600s unset myrandom 600s if test -n "$RANDOM"; then myrandom=$(($RANDOM + $RANDOM)); fi 600s if test -z "$myrandom"; then myrandom=$(date +%N | sed s/^0*//); fi 600s if test -z "$myrandom"; then myrandom=0; fi 600s PORT="$(((($$<<15)|$myrandom) % 63001 + 2000))" 600s check_if_port_in_use $PORT;rc=$? 600s done 600s 600s + create_testdir ktls_keyupdate 600s + local PREFIX=ktls_keyupdate 600s + mktemp -d -t ktls_keyupdate.XXXXXX 600s + d=/tmp/ktls_keyupdate.yN3atj 600s + test 0 -ne 0 600s + trap test -e "/tmp/ktls_keyupdate.yN3atj" && rm -rf "/tmp/ktls_keyupdate.yN3atj" 1 15 2 600s + echo /tmp/ktls_keyupdate.yN3atj 600s + testdir=/tmp/ktls_keyupdate.yN3atj 600s + TMP_SOFTHSM_DIR=/tmp/ktls_keyupdate.yN3atj/softhsm-load.4410.tmp 600s + TEMPLATE=/tmp/ktls_keyupdate.yN3atj/cert.cfg 600s + PIN=1234 600s + PUK=1234 600s + test -x /usr/bin/p11tool 600s + test -x /usr/bin/certtool 600s + test -f /pkcs11/libsofthsm2.so 600s + test -f /usr/lib64/pkcs11//libsofthsm2.so 600s + test -f /usr/lib/pkcs11//libsofthsm2.so 600s + test -f /usr/lib/x86_64-linux-gnu/pkcs11//libsofthsm2.so 600s + test -f /usr/lib/softhsm//libsofthsm2.so 600s + SOFTHSM_MODULE=/usr/lib/softhsm//libsofthsm2.so 600s + echo located 600s + break 600s + test -f /usr/lib/softhsm//libsofthsm2.so 600s + which pkcs11-tool 600s + [ -z ] 600s + echo Need pkcs11-tool from opensc package to run this test. 600s + exit 77 600s Signature status: verification failed: The certificate is not yet activated. 600s Signature status: ok 600s SUCCESS [96]../../tests/pkcs7-cat.sh 600s running [97]../../tests/profile-tests.sh ... 600s Testing with a 256 bit ECDSA key 600s reserved port 3311 600s Echo Server listening on IPv4 0.0.0.0 port 3311...done 600s Echo Server listening on IPv6 :: port 3311...done 601s *** Fatal error: Error in the certificate. 601s Error in handshake: A TLS fatal alert has been received. 601s *** Fatal error: Error in the certificate. 601s Error in handshake: A TLS fatal alert has been received. 601s Exiting via signal 15 601s Testing with a 384 bit ECDSA key 601s reserved port 14670 601s Echo Server listening on IPv4 0.0.0.0 port 14670...done 601s Echo Server listening on IPv6 :: port 14670...done 603s *** Fatal error: Error in the certificate. 603s Error in handshake: A TLS fatal alert has been received. 603s Exiting via signal 15 603s Testing with a 521 bit ECDSA key 603s reserved port 43937 603s Echo Server listening on IPv4 0.0.0.0 port 43937...done 603s Echo Server listening on IPv6 :: port 43937...done 604s unreserved port 43937 604s SUCCESS [97]../../tests/profile-tests.sh 604s running [98]../../tests/psktool.sh ... 604s Checking PSK tool basic operations 604s Exiting via signal 15 604s Generating a random key for user 'test' 604s Key stored to psktool.4500.tmp 604s Generating a random key for user 'user2' 604s Key stored to psktool.4500.tmp 604s Generating a random key for user 'user:3' 604s Key stored to psktool.4500.tmp 604s Generating a random key for user 'user:3' 604s Key stored to psktool.4500.tmp 604s SUCCESS [98]../../tests/psktool.sh 604s running [99]../../tests/rfc2253-escape-test.sh ... 604s SUCCESS [99]../../tests/rfc2253-escape-test.sh 604s running [100]../../tests/rsa-md5-collision/rsa-md5-collision.sh ... 604s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 604s Use --verify-profile low to apply the default verification of NORMAL priority string. 604s Output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 604s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 604s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 604s Note that no verification profile was selected. In the future the medium profile will be enabled by default. 604s Use --verify-profile low to apply the default verification of NORMAL priority string. 604s Output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 604s Output: Not verified. The certificate is NOT trusted. The certificate issuer is unknown. The certificate chain uses insecure algorithm. 604s Chain verification output: Not verified. The certificate is NOT trusted. The certificate chain uses insecure algorithm. 604s SUCCESS [100]../../tests/rsa-md5-collision/rsa-md5-collision.sh 604s running [101]../../tests/sanity-lib.sh ... 604s SKIPPED [101]../../tests/sanity-lib.sh 604s running [102]../../tests/scripts/common.sh ... 604s SUCCESS [102]../../tests/scripts/common.sh 604s running [103]../../tests/scripts/starttls-common.sh ... 604s SKIPPED [103]../../tests/scripts/starttls-common.sh 604s running [104]../../tests/serv-udp.sh ... 604s Checking whether UDP server works 604s reserved port 20433 604s UDP HTTP Server listening on IPv4 0.0.0.0 port 20433...done 604s UDP HTTP Server listening on IPv6 :: port 20433...done 608s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 608s |<2>| checking c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) for compatibility 608s |<2>| checking cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) for compatibility 608s |<2>| checking c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) for compatibility 608s |<2>| checking c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) for compatibility 608s |<2>| checking c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) for compatibility 608s |<2>| checking c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) for compatibility 608s |<2>| checking c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) for compatibility 608s |<2>| checking c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) for compatibility 608s |<2>| Selected (RSA) cert based on ciphersuite c0.30: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 608s |<2>| EdDSA (Ed25519) is unsupported for cert request 608s |<2>| EdDSA (Ed448) is unsupported for cert request 610s |<2>| added 3 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 610s |<2>| checking c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) for compatibility 610s |<2>| checking cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) for compatibility 610s |<2>| checking c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) for compatibility 610s |<2>| checking c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) for compatibility 610s |<2>| checking c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) for compatibility 610s |<2>| checking c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) for compatibility 610s |<2>| checking c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) for compatibility 610s |<2>| checking c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) for compatibility 610s |<2>| Selected (RSA) cert based on ciphersuite c0.30: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 610s |<2>| EdDSA (Ed25519) is unsupported for cert request 610s |<2>| EdDSA (Ed448) is unsupported for cert request 613s Exiting via signal 15 613s unreserved port 20433 613s SUCCESS [104]../../tests/serv-udp.sh 613s running [105]../../tests/server-multi-keys.sh ... 613s Checking whether server can utilize multiple keys 613s reserved port 56613 613s Echo Server listening on IPv4 0.0.0.0 port 56613...done 613s Echo Server listening on IPv6 :: port 56613...done 614s Processed 1 CA certificate(s). 614s Resolving 'localhost:56613'... 614s Connecting to '::1:56613'... 614s - Successfully sent 0 certificate(s) to server. 614s - Server has requested a certificate. 614s - Certificate type: X.509 614s - Got a certificate list of 1 certificates. 614s - Certificate[0] info: 614s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 614s Public Key ID: 614s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 614s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 614s Public Key PIN: 614s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 614s 614s - Status: The certificate is trusted. 614s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 614s - Session ID: 89:A8:2D:04:94:E0:62:6B:19:67:94:75:82:81:9F:74:4C:76:6D:D5:A4:61:C8:66:D0:F9:E5:F3:F3:6F:93:FA 614s - Options: 614s - Handshake was completed 614s 614s - Simple Client Mode: 614s 614s - Peer has closed the GnuTLS connection 614s Processed 1 CA certificate(s). 614s Resolving 'localhost:56613'... 614s Connecting to '::1:56613'... 614s - Successfully sent 0 certificate(s) to server. 614s - Server has requested a certificate. 614s - Certificate type: X.509 614s - Got a certificate list of 1 certificates. 614s - Certificate[0] info: 614s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 614s Public Key ID: 614s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 614s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 614s Public Key PIN: 614s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 614s 614s - Status: The certificate is trusted. 614s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 614s - Session ID: AE:15:3B:E9:5C:0C:0E:89:13:95:2D:CE:01:75:6A:B2:6F:0D:42:79:02:DD:98:74:1C:BE:D5:7B:9A:0C:B0:0D 614s - Options: 614s - Handshake was completed 614s 614s - Simple Client Mode: 614s 614s - Peer has closed the GnuTLS connection 614s Processed 1 CA certificate(s). 614s Resolving 'localhost:56613'... 614s Connecting to '::1:56613'... 614s - Certificate type: X.509 614s - Got a certificate list of 1 certificates. 614s - Certificate[0] info: 614s - subject `CN=GnuTLS Test Server (RSA certificate)', issuer `CN=GnuTLS Test CA', serial 0x4de0b4ca, RSA key 2432 bits, signed using RSA-SHA256, activated `2011-05-28 08:39:39 UTC', expires `2038-10-12 08:39:40 UTC', pin-sha256="ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE=" 614s Public Key ID: 614s sha1:482334530a8931384a5aeacab6d2a6dece1d2b18 614s sha256:6429dcdb1f84533b60e9286712fc2d707c6eb325ea2794492cd0832dcfa554d1 614s Public Key PIN: 614s pin-sha256:ZCnc2x+EUztg6ShnEvwtcHxusyXqJ5RJLNCDLc+lVNE= 614s 614s - Status: The certificate is trusted. 614s - Successfully sent 0 certificate(s) to server. 614s - Description: (TLS1.2-X.509)-(ECDHE-SECP256R1)-(RSA-SHA256)-(AES-256-GCM) 614s - Session ID: A2:A1:61:2F:0E:08:12:70:93:65:C8:D2:39:BD:EC:B6:C8:F7:3A:3B:EF:1F:20:9F:29:9D:AE:80:0A:9A:8D:0E 614s - Options: extended master secret, safe renegotiation, 614s - Handshake was completed 614s 614s - Simple Client Mode: 614s 614s - Peer has closed the GnuTLS connection 614s Processed 1 CA certificate(s). 614s Resolving 'localhost:56613'... 614s Connecting to '::1:56613'... 614s - Successfully sent 0 certificate(s) to server. 614s - Server has requested a certificate. 614s - Certificate type: X.509 614s - Got a certificate list of 1 certificates. 614s - Certificate[0] info: 614s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 614s Public Key ID: 614s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 614s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 614s Public Key PIN: 614s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 614s 614s - Status: The certificate is trusted. 614s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 614s - Session ID: 46:12:CA:E5:DC:2A:F7:C0:6F:F3:9F:4A:7F:62:9D:7C:BB:34:75:13:16:E2:5E:56:A6:08:DB:EA:0B:51:69:44 614s - Options: 614s - Handshake was completed 614s 614s - Simple Client Mode: 614s 614s - Peer has closed the GnuTLS connection 614s Processed 1 CA certificate(s). 614s Resolving 'localhost:56613'... 614s Connecting to '::1:56613'... 614s - Successfully sent 0 certificate(s) to server. 614s - Server has requested a certificate. 614s - Certificate type: X.509 614s - Got a certificate list of 1 certificates. 614s - Certificate[0] info: 614s - no subject,issuer `CN=GnuTLS Test CA', serial 0x59897b84004ff2ed, RSA-PSS key 2048 bits, signed using RSA-SHA256, activated `2017-08-08 08:51:16 UTC', expires `9999-12-31 23:59:59 UTC', pin-sha256="NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo=" 614s Public Key ID: 614s sha1:6a7ea695c72a532d59eb8c2f46fdf1c60e21db29 614s sha256:34dd62756235d38dda862af9378a9238a7ffe885f33ff5f52a3e0a8b967def1a 614s Public Key PIN: 614s pin-sha256:NN1idWI1043ahir5N4qSOKf/6IXzP/X1Kj4Ki5Z97xo= 614s 614s - Status: The certificate is trusted. 614s - Description: (TLS1.3-X.509)-(ECDHE-SECP256R1)-(RSA-PSS-SHA256)-(AES-256-GCM) 614s - Session ID: E3:02:3D:63:E6:63:87:CF:AB:DA:9B:4A:48:C5:39:DD:12:0F:D1:EC:6C:A8:09:DE:12:32:A6:03:22:CC:C9:89 614s - Options: 614s - Handshake was completed 614s 614s - Simple Client Mode: 614s 614s - Peer has closed the GnuTLS connection 614s Exiting via signal 15 614s unreserved port 56613 614s SUCCESS [105]../../tests/server-multi-keys.sh 614s running [106]../../tests/server-weak-keys.sh ... 614s Checking whether a client will refuse weak but trusted keys 614s reserved port 17623 614s Echo Server listening on IPv4 0.0.0.0 port 17623...done 614s Echo Server listening on IPv6 :: port 17623...done 615s |<3>| ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_add_cas]:340 615s |<1>| There was a non-CA certificate in the trusted list: CN=localhost. 615s |<2>| added 3 protocols, 29 ciphersuites, 16 sig algos and 10 groups into priority list 615s |<4>| HSK[0xba471ac001c0]: Adv. version: 3.3 615s |<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) 615s |<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) 615s |<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) 615s |<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) 615s |<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) 615s |<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) 615s |<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) 615s |<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) 615s |<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) 615s |<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) 615s |<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) 615s |<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) 615s |<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) 615s |<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) 615s |<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) 615s |<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) 615s |<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) 615s |<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) 615s |<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) 615s |<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) 615s |<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) 615s |<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) 615s |<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) 615s |<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) 615s |<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Early Data/42) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Maximum Record Size/1) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (ALPN/16) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Signature Algorithms/13) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (4.1) RSA-SHA256 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (8.9) RSA-PSS-SHA256 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (4.3) ECDSA-SHA256 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (8.7) EdDSA-Ed25519 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (5.1) RSA-SHA384 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (8.10) RSA-PSS-SHA384 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (5.3) ECDSA-SHA384 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (8.8) EdDSA-Ed448 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (6.1) RSA-SHA512 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (8.11) RSA-PSS-SHA512 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (6.3) ECDSA-SHA512 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (2.1) RSA-SHA1 615s |<4>| EXT[0xba471ac001c0]: sent signature algo (2.3) ECDSA-SHA1 615s |<4>| EXT[0xba471ac001c0]: Sending extension Signature Algorithms/13 (34 bytes) 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Server Name Indication/0) for 'client hello' 615s |<2>| HSK[0xba471ac001c0]: sent server name: 'localhost' 615s |<4>| EXT[0xba471ac001c0]: Sending extension Server Name Indication/0 (14 bytes) 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Compress Certificate/27) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Cookie/44) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Server Certificate Type/20) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Server certificate type was set to default cert type (X.509). We therefore do not send this extension. 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Sending extension Encrypt-then-MAC/22 (0 bytes) 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (OCSP Status Request/5) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Sending extension OCSP Status Request/5 (5 bytes) 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Record Size Limit/28) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Sending extension Record Size Limit/28 (2 bytes) 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (SRTP/14) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Supported Versions/43) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Supported Groups/10) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Sent group SECP256R1 (0x17) 615s |<4>| EXT[0xba471ac001c0]: Sent group SECP384R1 (0x18) 615s |<4>| EXT[0xba471ac001c0]: Sent group SECP521R1 (0x19) 615s |<4>| EXT[0xba471ac001c0]: Sent group X25519 (0x1d) 615s |<4>| EXT[0xba471ac001c0]: Sent group X448 (0x1e) 615s |<4>| EXT[0xba471ac001c0]: Sent group FFDHE2048 (0x100) 615s |<4>| EXT[0xba471ac001c0]: Sent group FFDHE3072 (0x101) 615s |<4>| EXT[0xba471ac001c0]: Sent group FFDHE4096 (0x102) 615s |<4>| EXT[0xba471ac001c0]: Sent group FFDHE6144 (0x103) 615s |<4>| EXT[0xba471ac001c0]: Sent group FFDHE8192 (0x104) 615s |<4>| EXT[0xba471ac001c0]: Sending extension Supported Groups/10 (22 bytes) 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Session Ticket/35) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Sending extension Session Ticket/35 (0 bytes) 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Key Share/51) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Supported EC Point Formats/11) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Sending extension Supported EC Point Formats/11 (2 bytes) 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Client Certificate Type/19) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Client certificate type was set to default cert type (X.509). We therefore do not send this extension. 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Extended Master Secret/23) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Sending extension Extended Master Secret/23 (0 bytes) 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Safe Renegotiation/65281) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Sending extension Safe Renegotiation/65281 (1 bytes) 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Post Handshake Auth/49) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (ClientHello Padding/21) for 'client hello' 615s |<4>| EXT[0xba471ac001c0]: Preparing extension (Pre Shared Key/41) for 'client hello' 615s |<4>| HSK[0xba471ac001c0]: CLIENT HELLO was queued [215 bytes] 615s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 615s |<4>| HSK[0xba471ac001c0]: SERVER HELLO (2) was received. Length 97[97], frag offset 0, frag length: 97, sequence: 0 615s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1130 615s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 615s |<4>| HSK[0xba471ac001c0]: Server's version: 3.3 615s |<4>| HSK[0xba471ac001c0]: SessionID length: 32 615s |<4>| HSK[0xba471ac001c0]: SessionID: 1ae286fbd07561a679e454778f06c63fda3358265dd31a3024f47757532509a9 615s |<4>| HSK[0xba471ac001c0]: Selected cipher suite: GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384 615s |<4>| EXT[0xba471ac001c0]: Parsing extension 'Safe Renegotiation/65281' (1 bytes) 615s |<4>| EXT[0xba471ac001c0]: Parsing extension 'Session Ticket/35' (0 bytes) 615s |<4>| EXT[0xba471ac001c0]: Parsing extension 'Extended Master Secret/23' (0 bytes) 615s |<4>| EXT[0xba471ac001c0]: Parsing extension 'Record Size Limit/28' (2 bytes) 615s |<4>| EXT[0xba471ac001c0]: record_size_limit 16384 negotiated 615s |<4>| EXT[0xba471ac001c0]: Parsing extension 'Supported EC Point Formats/11' (2 bytes) 615s |<4>| HSK[0xba471ac001c0]: Safe renegotiation succeeded 615s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 615s |<4>| HSK[0xba471ac001c0]: CERTIFICATE (11) was received. Length 344[344], frag offset 0, frag length: 344, sequence: 0 615s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 615s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 615s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 615s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 615s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 615s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 615s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 615s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 615s |<3>| ASSERT: ../../lib/ocsp-api.c[gnutls_ocsp_status_request_get2]:96 615s |<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_authority_key_id]:1690 615s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 615s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 615s |<3>| self-signed cert found: subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 615s |<3>| ASSERT: ../../../lib/x509/x509.c[gnutls_x509_crt_get_authority_key_id]:1690 615s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 615s |<3>| ASSERT: ../../../lib/nettle/mpi.c[wrap_nettle_mpi_print]:59 615s |<3>| cert: subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 615s |<2>| GNUTLS_SEC_PARAM_LOW: certificate's security level is unacceptable 615s |<3>| ASSERT: ../../../lib/x509/verify.c[is_level_acceptable]:504 615s |<3>| ASSERT: ../../../lib/x509/verify.c[_gnutls_verify_crt_status]:1014 615s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_run_verify_callback]:3020 615s |<3>| ASSERT: ../../lib/handshake.c[handshake_client]:3133 615s *** Fatal error: Error in the certificate. 615s Error in handshake: A TLS fatal alert has been received. 615s |<3>| ASSERT: ../../../lib/x509/verify-high.c[gnutls_x509_trust_list_add_cas]:340 615s |<1>| There was a non-CA certificate in the trusted list: CN=localhost. 615s |<2>| added 6 protocols, 29 ciphersuites, 19 sig algos and 10 groups into priority list 615s |<4>| HSK[0xbc1f981081c0]: Adv. version: 3.3 615s |<2>| Keeping ciphersuite 13.02 (GNUTLS_AES_256_GCM_SHA384) 615s |<2>| Keeping ciphersuite 13.03 (GNUTLS_CHACHA20_POLY1305_SHA256) 615s |<2>| Keeping ciphersuite 13.01 (GNUTLS_AES_128_GCM_SHA256) 615s |<2>| Keeping ciphersuite 13.04 (GNUTLS_AES_128_CCM_SHA256) 615s |<2>| Keeping ciphersuite c0.2c (GNUTLS_ECDHE_ECDSA_AES_256_GCM_SHA384) 615s |<2>| Keeping ciphersuite cc.a9 (GNUTLS_ECDHE_ECDSA_CHACHA20_POLY1305) 615s |<2>| Keeping ciphersuite c0.ad (GNUTLS_ECDHE_ECDSA_AES_256_CCM) 615s |<2>| Keeping ciphersuite c0.0a (GNUTLS_ECDHE_ECDSA_AES_256_CBC_SHA1) 615s |<2>| Keeping ciphersuite c0.2b (GNUTLS_ECDHE_ECDSA_AES_128_GCM_SHA256) 615s |<2>| Keeping ciphersuite c0.ac (GNUTLS_ECDHE_ECDSA_AES_128_CCM) 615s |<2>| Keeping ciphersuite c0.09 (GNUTLS_ECDHE_ECDSA_AES_128_CBC_SHA1) 615s |<2>| Keeping ciphersuite c0.30 (GNUTLS_ECDHE_RSA_AES_256_GCM_SHA384) 615s |<2>| Keeping ciphersuite cc.a8 (GNUTLS_ECDHE_RSA_CHACHA20_POLY1305) 615s |<2>| Keeping ciphersuite c0.14 (GNUTLS_ECDHE_RSA_AES_256_CBC_SHA1) 615s |<2>| Keeping ciphersuite c0.2f (GNUTLS_ECDHE_RSA_AES_128_GCM_SHA256) 615s |<2>| Keeping ciphersuite c0.13 (GNUTLS_ECDHE_RSA_AES_128_CBC_SHA1) 615s |<2>| Keeping ciphersuite 00.9d (GNUTLS_RSA_AES_256_GCM_SHA384) 615s |<2>| Keeping ciphersuite c0.9d (GNUTLS_RSA_AES_256_CCM) 615s |<2>| Keeping ciphersuite 00.35 (GNUTLS_RSA_AES_256_CBC_SHA1) 615s |<2>| Keeping ciphersuite 00.9c (GNUTLS_RSA_AES_128_GCM_SHA256) 615s |<2>| Keeping ciphersuite c0.9c (GNUTLS_RSA_AES_128_CCM) 615s |<2>| Keeping ciphersuite 00.2f (GNUTLS_RSA_AES_128_CBC_SHA1) 615s |<2>| Keeping ciphersuite 00.9f (GNUTLS_DHE_RSA_AES_256_GCM_SHA384) 615s |<2>| Keeping ciphersuite cc.aa (GNUTLS_DHE_RSA_CHACHA20_POLY1305) 615s |<2>| Keeping ciphersuite c0.9f (GNUTLS_DHE_RSA_AES_256_CCM) 615s |<2>| Keeping ciphersuite 00.39 (GNUTLS_DHE_RSA_AES_256_CBC_SHA1) 615s |<2>| Keeping ciphersuite 00.9e (GNUTLS_DHE_RSA_AES_128_GCM_SHA256) 615s |<2>| Keeping ciphersuite c0.9e (GNUTLS_DHE_RSA_AES_128_CCM) 615s |<2>| Keeping ciphersuite 00.33 (GNUTLS_DHE_RSA_AES_128_CBC_SHA1) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Post Handshake Auth/49) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Supported EC Point Formats/11) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Sending extension Supported EC Point Formats/11 (2 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (ALPN/16) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (PSK Key Exchange Modes/45) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Sending extension PSK Key Exchange Modes/45 (3 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Maximum Record Size/1) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Extended Master Secret/23) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Sending extension Extended Master Secret/23 (0 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Client Certificate Type/19) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Client certificate type was set to default cert type (X.509). We therefore do not send this extension. 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (OCSP Status Request/5) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Sending extension OCSP Status Request/5 (5 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Server Name Indication/0) for 'client hello' 615s |<2>| HSK[0xbc1f981081c0]: sent server name: 'localhost' 615s |<4>| EXT[0xbc1f981081c0]: Sending extension Server Name Indication/0 (14 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Session Ticket/35) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Sending extension Session Ticket/35 (0 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Supported Groups/10) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Sent group SECP256R1 (0x17) 615s |<4>| EXT[0xbc1f981081c0]: Sent group SECP384R1 (0x18) 615s |<4>| EXT[0xbc1f981081c0]: Sent group SECP521R1 (0x19) 615s |<4>| EXT[0xbc1f981081c0]: Sent group X25519 (0x1d) 615s |<4>| EXT[0xbc1f981081c0]: Sent group X448 (0x1e) 615s |<4>| EXT[0xbc1f981081c0]: Sent group FFDHE2048 (0x100) 615s |<4>| EXT[0xbc1f981081c0]: Sent group FFDHE3072 (0x101) 615s |<4>| EXT[0xbc1f981081c0]: Sent group FFDHE4096 (0x102) 615s |<4>| EXT[0xbc1f981081c0]: Sent group FFDHE6144 (0x103) 615s |<4>| EXT[0xbc1f981081c0]: Sent group FFDHE8192 (0x104) 615s |<4>| EXT[0xbc1f981081c0]: Sending extension Supported Groups/10 (22 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Encrypt-then-MAC/22) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Sending extension Encrypt-then-MAC/22 (0 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Compress Certificate/27) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Server Certificate Type/20) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Server certificate type was set to default cert type (X.509). We therefore do not send this extension. 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Safe Renegotiation/65281) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Sending extension Safe Renegotiation/65281 (1 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Early Data/42) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (SRTP/14) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Record Size Limit/28) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Sending extension Record Size Limit/28 (2 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Supported Versions/43) for 'client hello' 615s |<2>| Advertizing version 3.4 615s |<2>| Advertizing version 3.3 615s |<2>| Advertizing version 3.2 615s |<2>| Advertizing version 3.1 615s |<4>| EXT[0xbc1f981081c0]: Sending extension Supported Versions/43 (9 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Key Share/51) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: sending key share for SECP256R1 615s |<4>| EXT[0xbc1f981081c0]: sending key share for X25519 615s |<4>| EXT[0xbc1f981081c0]: Sending extension Key Share/51 (107 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Cookie/44) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Signature Algorithms/13) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (4.1) RSA-SHA256 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (8.9) RSA-PSS-SHA256 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (8.4) RSA-PSS-RSAE-SHA256 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (4.3) ECDSA-SHA256 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (8.7) EdDSA-Ed25519 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (5.1) RSA-SHA384 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (8.10) RSA-PSS-SHA384 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (8.5) RSA-PSS-RSAE-SHA384 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (5.3) ECDSA-SHA384 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (8.8) EdDSA-Ed448 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (6.1) RSA-SHA512 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (8.11) RSA-PSS-SHA512 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (8.6) RSA-PSS-RSAE-SHA512 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (6.3) ECDSA-SHA512 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (2.1) RSA-SHA1 615s |<4>| EXT[0xbc1f981081c0]: sent signature algo (2.3) ECDSA-SHA1 615s |<4>| EXT[0xbc1f981081c0]: Sending extension Signature Algorithms/13 (34 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (ClientHello Padding/21) for 'client hello' 615s |<4>| EXT[0xbc1f981081c0]: Preparing extension (Pre Shared Key/41) for 'client hello' 615s |<4>| HSK[0xbc1f981081c0]: CLIENT HELLO was queued [386 bytes] 615s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 615s |<4>| HSK[0xbc1f981081c0]: SERVER HELLO (2) was received. Length 151[151], frag offset 0, frag length: 151, sequence: 0 615s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1130 615s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1374 615s |<4>| HSK[0xbc1f981081c0]: Server's version: 3.3 615s |<4>| EXT[0xbc1f981081c0]: Parsing extension 'Supported Versions/43' (2 bytes) 615s |<4>| EXT[0xbc1f981081c0]: Negotiated version: 3.4 615s |<4>| HSK[0xbc1f981081c0]: Selected cipher suite: GNUTLS_AES_256_GCM_SHA384 615s |<4>| EXT[0xbc1f981081c0]: Parsing extension 'Key Share/51' (69 bytes) 615s |<4>| HSK[0xbc1f981081c0]: Selected group SECP256R1 (2) 615s Error in handshake: Some constraint limits were reached. 615s |<2>| EXT[0xbc1f981081c0]: client generated SECP256R1 shared key 615s |<4>| REC[0xbc1f981081c0]: Sent ChangeCipherSpec 615s |<4>| HSK[0xbc1f981081c0]: TLS 1.3 re-key with cipher suite: GNUTLS_AES_256_GCM_SHA384 615s |<3>| ASSERT: ../../lib/buffers.c[get_last_packet]:1138 615s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:887 615s |<3>| ASSERT: ../../lib/record.c[record_add_to_buffers]:893 615s |<3>| ASSERT: ../../lib/record.c[_gnutls_recv_in_buffers]:1565 615s |<3>| ASSERT: ../../lib/buffers.c[_gnutls_handshake_io_recv_int]:1412 615s |<3>| ASSERT: ../../lib/handshake.c[_gnutls_recv_handshake]:1594 615s |<3>| ASSERT: ../../lib/tls13/encrypted_extensions.c[_gnutls13_recv_encrypted_extensions]:38 615s |<3>| ASSERT: ../../lib/handshake-tls13.c[_gnutls13_handshake_client]:118 615s *** Fatal error: A TLS fatal alert has been received. 615s |<3>| ASSERT: ../../lib/alert.c[gnutls_alert_send_appropriate]:385 615s Exiting via signal 15 615s Echo Server listening on IPv4 0.0.0.0 port 24353...done 615s Echo Server listening on IPv6 :: port 24353...done 615s Processed 1 CA certificate(s). 615s Resolving 'localhost:17623'... 615s Connecting to '::1:17623'... 615s - Certificate type: X.509 615s - Got a certificate list of 1 certificates. 615s - Certificate[0] info: 615s - subject `CN=localhost', issuer `CN=localhost', serial 0x1c73ae48f234b15918dc4b5733c383112c873ca8, RSA key 512 bits, signed using RSA-SHA256, activated `2019-12-15 02:55:58 UTC', expires `2029-12-12 02:55:58 UTC', pin-sha256="oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk=" 615s Public Key ID: 615s sha1:aea8c3db4050e7c168f3879265f8b9982f7f39be 615s sha256:a0320c39859303bf82c6dc67cea65ddf3d49140350930797a08b060b58231009 615s Public Key PIN: 615s pin-sha256:oDIMOYWTA7+CxtxnzqZd3z1JFANQkweXoIsGC1gjEAk= 615s 615s - Status: The certificate is NOT trusted. The certificate chain uses insecure algorithm. 615s *** PKI verification of server certificate failed... 615s Processed 1 CA certificate(s). 615s Resolving 'localhost:17623'... 615s Connecting to '::1:17623'... 615s *** Received alert [80]: Internal error 615s unreserved port 17623 615s SUCCESS [106]../../tests/server-weak-keys.sh 615s running [107]../../tests/sni-hostname.sh ... 615s Checking SNI hostname in gnutls-cli 615s reserved port 24353 616s Error in handshake: The SNI host name not recognised. 616s *** Fatal error: A TLS fatal alert has been received. 616s Error in handshake: The SNI host name not recognised. 616s *** Fatal error: A TLS fatal alert has been received. 616s *** Fatal error: Error in the certificate. 616s Error in handshake: A TLS fatal alert has been received. 616s Exiting via signal 15 616s unreserved port 24353 616s SUCCESS [107]../../tests/sni-hostname.sh 616s running [108]../../tests/sni-resume.sh ... 616s Checking if the SNI extension is parsed in gnutls-serv during cache-based session resumption 616s reserved port 60644 617s Warning: no private key and certificate pairs were set. 617s Echo Server listening on IPv4 0.0.0.0 port 60644...done 617s Echo Server listening on IPv6 :: port 60644...done 617s Exiting via signal 15 617s unreserved port 60644 617s SUCCESS [108]../../tests/sni-resume.sh 617s running [109]../../tests/starttls-ftp.sh ... 617s SKIPPED [109]../../tests/starttls-ftp.sh 617s running [110]../../tests/starttls-lmtp.sh ... 617s SKIPPED [110]../../tests/starttls-lmtp.sh 617s running [111]../../tests/starttls-nntp.sh ... 617s SKIPPED [111]../../tests/starttls-nntp.sh 617s running [112]../../tests/starttls-pop3.sh ... 617s SKIPPED [112]../../tests/starttls-pop3.sh 617s running [113]../../tests/starttls-sieve.sh ... 617s SKIPPED [113]../../tests/starttls-sieve.sh 617s running [114]../../tests/starttls-smtp.sh ... 617s SKIPPED [114]../../tests/starttls-smtp.sh 617s running [115]../../tests/starttls-xmpp.sh ... 617s SKIPPED [115]../../tests/starttls-xmpp.sh 617s running [116]../../tests/starttls.sh ... 617s SKIPPED [116]../../tests/starttls.sh 617s running [117]../../tests/system-override-curves.sh ... 617s Groups: GROUP-SECP192R1, GROUP-SECP224R1, GROUP-SECP384R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192 617s Groups: GROUP-SECP192R1, GROUP-SECP224R1, GROUP-SECP384R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192 617s reserved port 43967 617s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 617s gnutls[2]: getrandom random generator was selected 617s gnutls[2]: Aarch64 SHA1 was detected 617s gnutls[2]: Aarch64 SHA2 was detected 617s gnutls[2]: Aarch64 AES was detected 617s gnutls[2]: Aarch64 PMULL was detected 617s gnutls[2]: cfg: disabling curve secp256r1 617s gnutls[2]: cfg: disabling curve secp521r1 617s gnutls[2]: cfg: loaded system config config.4661.tmp mtime 1709905247 617s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 617s gnutls[2]: getrandom random generator was selected 617s gnutls[2]: Aarch64 SHA1 was detected 617s gnutls[2]: Aarch64 SHA2 was detected 617s gnutls[2]: Aarch64 AES was detected 617s gnutls[2]: Aarch64 PMULL was detected 617s gnutls[2]: cfg: disabling version tls1.0 617s gnutls[2]: cfg: disabling version tls1.1 617s gnutls[2]: cfg: disabling version dtls0.9 617s gnutls[2]: cfg: disabling version dtls1.0 617s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1704290798 617s Echo Server listening on IPv4 0.0.0.0 port 43967...done 617s Echo Server listening on IPv6 :: port 43967...done 618s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 618s gnutls[2]: getrandom random generator was selected 618s gnutls[2]: Aarch64 SHA1 was detected 618s gnutls[2]: Aarch64 SHA2 was detected 618s gnutls[2]: Aarch64 AES was detected 618s gnutls[2]: Aarch64 PMULL was detected 618s gnutls[2]: cfg: disabling version tls1.0 618s gnutls[2]: cfg: disabling version tls1.1 618s gnutls[2]: cfg: disabling version dtls0.9 618s gnutls[2]: cfg: disabling version dtls1.0 618s reserved port 7523 618s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1704290798 618s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 618s gnutls[2]: getrandom random generator was selected 618s gnutls[2]: Aarch64 SHA1 was detected 618s gnutls[2]: Aarch64 SHA2 was detected 618s gnutls[2]: Aarch64 AES was detected 618s gnutls[2]: Aarch64 PMULL was detected 618s gnutls[2]: cfg: disabling curve secp256r1 618s gnutls[2]: cfg: disabling curve secp521r1 618s gnutls[2]: cfg: loaded system config config.4661.tmp mtime 1709905247 618s Syntax error at: +CURVE-SECP256R1:+CURVE-SECP521R1 618s Error in handshake: The TLS connection was non-properly terminated. 618s Exiting via signal 15 618s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 618s gnutls[2]: getrandom random generator was selected 618s gnutls[2]: Aarch64 SHA1 was detected 618s gnutls[2]: Aarch64 SHA2 was detected 618s gnutls[2]: Aarch64 AES was detected 618s gnutls[2]: Aarch64 PMULL was detected 618s gnutls[2]: cfg: disabling curve secp256r1 618s gnutls[2]: cfg: disabling curve secp521r1 618s gnutls[2]: cfg: loaded system config config.4661.tmp mtime 1709905247 618s Echo Server listening on IPv4 0.0.0.0 port 7523...done 618s Echo Server listening on IPv6 :: port 7523...done 619s unreserved port 7523 619s SUCCESS [117]../../tests/system-override-curves.sh 619s running [118]../../tests/system-override-default-priority-string.sh ... 619s reserved port 13634 619s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 619s gnutls[2]: getrandom random generator was selected 619s gnutls[2]: Aarch64 SHA1 was detected 619s gnutls[2]: Aarch64 SHA2 was detected 619s gnutls[2]: Aarch64 AES was detected 619s gnutls[2]: Aarch64 PMULL was detected 619s gnutls[2]: cfg: disabling version tls1.0 619s gnutls[2]: cfg: disabling version tls1.1 619s gnutls[2]: cfg: disabling version dtls0.9 619s gnutls[2]: cfg: disabling version dtls1.0 619s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1704290798 619s Error in handshake: No common key share with peer. 619s *** Fatal error: A TLS fatal alert has been received. 619s Exiting via signal 15 619s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 619s gnutls[2]: getrandom random generator was selected 619s gnutls[2]: Aarch64 SHA1 was detected 619s gnutls[2]: Aarch64 SHA2 was detected 619s gnutls[2]: Aarch64 AES was detected 619s gnutls[2]: Aarch64 PMULL was detected 619s gnutls[2]: cfg: setting default-priority-string to NONE 619s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.none.config mtime 1676881997 619s Echo Server listening on IPv4 0.0.0.0 port 13634...done 619s Echo Server listening on IPv6 :: port 13634...done 620s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 620s gnutls[2]: getrandom random generator was selected 620s gnutls[2]: Aarch64 SHA1 was detected 620s gnutls[2]: Aarch64 SHA2 was detected 620s gnutls[2]: Aarch64 AES was detected 620s gnutls[2]: Aarch64 PMULL was detected 620s gnutls[2]: cfg: unable to access: : 2 620s Could not set default policy: No or insufficient priorities were set. 620s *** Fatal error: Error in the pull function. 620s ../../tests/system-override-default-priority-string.sh: 57: kill: No such process 620s 620s reserved port 47100 620s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 620s gnutls[2]: getrandom random generator was selected 620s gnutls[2]: Aarch64 SHA1 was detected 620s gnutls[2]: Aarch64 SHA2 was detected 620s gnutls[2]: Aarch64 AES was detected 620s gnutls[2]: Aarch64 PMULL was detected 620s gnutls[2]: cfg: setting default-priority-string to NORMAL:-VERS-ALL:+VERS-TLS1.3 620s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.only-tls13.config mtime 1676881997 620s Echo Server listening on IPv4 0.0.0.0 port 47100...done 620s Echo Server listening on IPv6 :: port 47100...done 621s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 621s gnutls[2]: getrandom random generator was selected 621s gnutls[2]: Aarch64 SHA1 was detected 621s gnutls[2]: Aarch64 SHA2 was detected 621s gnutls[2]: Aarch64 AES was detected 621s gnutls[2]: Aarch64 PMULL was detected 621s gnutls[2]: cfg: unable to access: : 2 621s Error in handshake: No supported cipher suites have been found. 621s *** Fatal error: A TLS fatal alert has been received. 621s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 621s gnutls[2]: getrandom random generator was selected 621s gnutls[2]: Aarch64 SHA1 was detected 621s gnutls[2]: Aarch64 SHA2 was detected 621s gnutls[2]: Aarch64 AES was detected 621s gnutls[2]: Aarch64 PMULL was detected 621s gnutls[2]: cfg: unable to access: : 2 621s Exiting via signal 15 621s reserved port 20232 621s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 621s gnutls[2]: getrandom random generator was selected 621s gnutls[2]: Aarch64 SHA1 was detected 621s gnutls[2]: Aarch64 SHA2 was detected 621s gnutls[2]: Aarch64 AES was detected 621s gnutls[2]: Aarch64 PMULL was detected 621s gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL 621s gnutls[2]: cfg: setting default-priority-string to 621s gnutls[2]: cfg: empty default-priority-string, using default 621s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.bad.config mtime 1676881997 621s Echo Server listening on IPv4 0.0.0.0 port 20232...done 621s Echo Server listening on IPv6 :: port 20232...done 622s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 622s gnutls[2]: getrandom random generator was selected 622s gnutls[2]: Aarch64 SHA1 was detected 622s gnutls[2]: Aarch64 SHA2 was detected 622s gnutls[2]: Aarch64 AES was detected 622s gnutls[2]: Aarch64 PMULL was detected 622s gnutls[2]: cfg: adding priority: SYSTEM -> NORMAL 622s gnutls[2]: cfg: setting default-priority-string to 622s gnutls[2]: cfg: empty default-priority-string, using default 622s gnutls[2]: cfg: loaded system config ../../tests//system-override-default-priority-string.bad.config mtime 1676881997 622s unreserved port 20232 622s Exiting via signal 15 622s SUCCESS [118]../../tests/system-override-default-priority-string.sh 622s running [119]../../tests/system-override-hash-filters-prf.sh ... 622s SUCCESS [119]../../tests/system-override-hash-filters-prf.sh 622s running [120]../../tests/system-override-invalid.sh ... 622s SUCCESS [120]../../tests/system-override-invalid.sh 622s running [121]../../tests/system-override-kx.sh ... 622s reserved port 45389 623s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 623s gnutls[2]: getrandom random generator was selected 623s gnutls[2]: Aarch64 SHA1 was detected 623s gnutls[2]: Aarch64 SHA2 was detected 623s gnutls[2]: Aarch64 AES was detected 623s gnutls[2]: Aarch64 PMULL was detected 623s gnutls[2]: cfg: disabling version tls1.0 623s gnutls[2]: cfg: disabling version tls1.1 623s gnutls[2]: cfg: disabling version dtls0.9 623s gnutls[2]: cfg: disabling version dtls1.0 623s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1704290798 623s Echo Server listening on IPv4 0.0.0.0 port 45389...done 623s Echo Server listening on IPv6 :: port 45389...done 623s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 623s gnutls[2]: getrandom random generator was selected 623s gnutls[2]: Aarch64 SHA1 was detected 623s gnutls[2]: Aarch64 SHA2 was detected 623s gnutls[2]: Aarch64 AES was detected 623s gnutls[2]: Aarch64 PMULL was detected 623s gnutls[2]: cfg: disabling version tls1.0 623s gnutls[2]: cfg: disabling version tls1.1 623s gnutls[2]: cfg: disabling version dtls0.9 623s gnutls[2]: cfg: disabling version dtls1.0 623s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1704290798 624s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 624s gnutls[2]: getrandom random generator was selected 624s gnutls[2]: Aarch64 SHA1 was detected 624s gnutls[2]: Aarch64 SHA2 was detected 624s gnutls[2]: Aarch64 AES was detected 624s gnutls[2]: Aarch64 PMULL was detected 624s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 624s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 624s gnutls[2]: cfg: disabling key exchange unknown for TLS 624s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 624s gnutls[2]: cfg: unable to parse: config.4774.tmp: 5 624s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 624s gnutls[2]: getrandom random generator was selected 624s gnutls[2]: Aarch64 SHA1 was detected 624s reserved port 51260 624s gnutls[2]: Aarch64 SHA2 was detected 624s gnutls[2]: Aarch64 AES was detected 624s gnutls[2]: Aarch64 PMULL was detected 624s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 624s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 624s gnutls[2]: cfg: disabling key exchange unknown for TLS 624s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 624s gnutls[2]: cfg: unable to parse: config.4774.tmp: 5 624s Exiting via signal 15 624s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 624s gnutls[2]: getrandom random generator was selected 624s gnutls[2]: Aarch64 SHA1 was detected 624s gnutls[2]: Aarch64 SHA2 was detected 624s gnutls[2]: Aarch64 AES was detected 624s gnutls[2]: Aarch64 PMULL was detected 624s gnutls[2]: cfg: disabling key exchange dhe-dss for TLS 624s gnutls[2]: cfg: disabling key exchange dhe-rsa for TLS 624s gnutls[2]: cfg: disabling key exchange unknown for TLS 624s gnutls[2]: cfg: unknown key exchange unknown listed at tls-disabled-kx 624s gnutls[2]: cfg: loaded system config config.4774.tmp mtime 1709905252 624s Echo Server listening on IPv4 0.0.0.0 port 51260...done 624s Echo Server listening on IPv6 :: port 51260...done 625s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 625s gnutls[2]: getrandom random generator was selected 625s gnutls[2]: Aarch64 SHA1 was detected 625s gnutls[2]: Aarch64 SHA2 was detected 625s gnutls[2]: Aarch64 AES was detected 625s gnutls[2]: Aarch64 PMULL was detected 625s gnutls[2]: cfg: disabling version tls1.0 625s gnutls[2]: cfg: disabling version tls1.1 625s gnutls[2]: cfg: disabling version dtls0.9 625s gnutls[2]: cfg: disabling version dtls1.0 625s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1704290798 625s Error in handshake: No supported cipher suites have been found. 625s *** Fatal error: A TLS fatal alert has been received. 625s Exiting via signal 15 625s unreserved port 51260 625s SUCCESS [121]../../tests/system-override-kx.sh 625s running [122]../../tests/system-override-profiles.sh ... 625s reserved port 46946 625s Echo Server listening on IPv4 0.0.0.0 port 46946...done 625s Echo Server listening on IPv6 :: port 46946...done 626s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 626s gnutls[2]: getrandom random generator was selected 626s gnutls[2]: Aarch64 SHA1 was detected 626s gnutls[2]: Aarch64 SHA2 was detected 626s gnutls[2]: Aarch64 AES was detected 626s gnutls[2]: Aarch64 PMULL was detected 626s gnutls[2]: cfg: disabling version tls1.0 626s gnutls[2]: cfg: disabling version tls1.1 626s gnutls[2]: cfg: disabling version dtls0.9 626s gnutls[2]: cfg: disabling version dtls1.0 626s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1704290798 626s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 626s gnutls[2]: getrandom random generator was selected 626s gnutls[2]: Aarch64 SHA1 was detected 626s gnutls[2]: Aarch64 SHA2 was detected 626s gnutls[2]: Aarch64 AES was detected 626s gnutls[2]: Aarch64 PMULL was detected 626s gnutls[2]: cfg: loaded system config config.4811.tmp mtime 1709905256 626s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 626s gnutls[2]: getrandom random generator was selected 626s gnutls[2]: Aarch64 SHA1 was detected 626s gnutls[2]: Aarch64 SHA2 was detected 626s gnutls[2]: Aarch64 AES was detected 626s gnutls[2]: Aarch64 PMULL was detected 626s gnutls[2]: cfg: loaded system config config.4811.tmp mtime 1709905256 626s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 626s gnutls[2]: getrandom random generator was selected 626s gnutls[2]: Aarch64 SHA1 was detected 626s gnutls[2]: Aarch64 SHA2 was detected 626s gnutls[2]: Aarch64 AES was detected 626s gnutls[2]: Aarch64 PMULL was detected 626s gnutls[2]: cfg: disabling version tls1.0 626s gnutls[2]: cfg: disabling version tls1.1 626s gnutls[2]: cfg: disabling version dtls0.9 626s gnutls[2]: cfg: disabling version dtls1.0 626s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1704290798 626s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 626s gnutls[2]: getrandom random generator was selected 626s gnutls[2]: Aarch64 SHA1 was detected 626s gnutls[2]: Aarch64 SHA2 was detected 626s gnutls[2]: Aarch64 AES was detected 626s gnutls[2]: Aarch64 PMULL was detected 626s gnutls[2]: cfg: loaded system config config.4811.tmp mtime 1709905256 626s *** Fatal error: Error in the certificate. 626s Error in handshake: A TLS fatal alert has been received. 626s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 626s gnutls[2]: getrandom random generator was selected 626s gnutls[2]: Aarch64 SHA1 was detected 626s gnutls[2]: Aarch64 SHA2 was detected 626s gnutls[2]: Aarch64 AES was detected 626s gnutls[2]: Aarch64 PMULL was detected 626s gnutls[2]: cfg: loaded system config config.4811.tmp mtime 1709905256 626s *** Fatal error: Error in the certificate. 626s Error in handshake: A TLS fatal alert has been received. 626s Exiting via signal 15 626s unreserved port 46946 626s SUCCESS [122]../../tests/system-override-profiles.sh 626s running [123]../../tests/system-override-session-hash.sh ... 626s library is NOT in FIPS140-2 mode 626s reserved port 31180 626s Echo Server listening on IPv4 0.0.0.0 port 31180...done 626s Echo Server listening on IPv6 :: port 31180...done 627s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 627s gnutls[2]: getrandom random generator was selected 627s gnutls[2]: Aarch64 SHA1 was detected 627s gnutls[2]: Aarch64 SHA2 was detected 627s gnutls[2]: Aarch64 AES was detected 627s gnutls[2]: Aarch64 PMULL was detected 627s gnutls[2]: cfg: loaded system config /tmp/cfg.jJwlUH/request.cfg mtime 1709905256 627s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 627s gnutls[2]: getrandom random generator was selected 627s gnutls[2]: Aarch64 SHA1 was detected 627s gnutls[2]: Aarch64 SHA2 was detected 627s gnutls[2]: Aarch64 AES was detected 627s gnutls[2]: Aarch64 PMULL was detected 627s gnutls[2]: cfg: loaded system config /tmp/cfg.jJwlUH/request.cfg mtime 1709905256 627s kill 4853 627s Exiting via signal 15 627s unreserved port 31180 629s reserved port 31180 629s unreserved port 31180 631s reserved port 31180 632s unreserved port 31180 633s reserved port 31180 633s unreserved port 31180 635s reserved port 31180 635s unreserved port 31180 637s reserved port 31180 637s unreserved port 31180 639s Echo Server listening on IPv4 0.0.0.0 port 31180...done 639s Echo Server listening on IPv6 :: port 31180...done 640s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 640s gnutls[2]: getrandom random generator was selected 640s gnutls[2]: Aarch64 SHA1 was detected 640s gnutls[2]: Aarch64 SHA2 was detected 640s gnutls[2]: Aarch64 AES was detected 640s gnutls[2]: Aarch64 PMULL was detected 640s gnutls[2]: cfg: loaded system config /tmp/cfg.jJwlUH/request.cfg mtime 1709905256 640s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 640s gnutls[2]: getrandom random generator was selected 640s gnutls[2]: Aarch64 SHA1 was detected 640s gnutls[2]: Aarch64 SHA2 was detected 640s gnutls[2]: Aarch64 AES was detected 640s gnutls[2]: Aarch64 PMULL was detected 640s gnutls[2]: cfg: loaded system config /tmp/cfg.jJwlUH/request.cfg mtime 1709905256 640s Exiting via signal 15 640s reserved port 31180 640s unreserved port 31180 642s reserved port 31180 642s unreserved port 31180 644s reserved port 31180 644s unreserved port 31180 646s reserved port 31180 646s unreserved port 31180 648s reserved port 31180 648s unreserved port 31180 650s reserved port 31180 650s unreserved port 31180 652s Echo Server listening on IPv4 0.0.0.0 port 31180...done 652s Echo Server listening on IPv6 :: port 31180...done 653s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 653s gnutls[2]: getrandom random generator was selected 653s gnutls[2]: Aarch64 SHA1 was detected 653s gnutls[2]: Aarch64 SHA2 was detected 653s gnutls[2]: Aarch64 AES was detected 653s gnutls[2]: Aarch64 PMULL was detected 653s gnutls[2]: cfg: loaded system config /tmp/cfg.jJwlUH/require.cfg mtime 1709905256 653s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 653s gnutls[2]: getrandom random generator was selected 653s gnutls[2]: Aarch64 SHA1 was detected 653s gnutls[2]: Aarch64 SHA2 was detected 653s gnutls[2]: Aarch64 AES was detected 653s gnutls[2]: Aarch64 PMULL was detected 653s gnutls[2]: cfg: loaded system config /tmp/cfg.jJwlUH/require.cfg mtime 1709905256 653s Exiting via signal 15 653s reserved port 31180 653s unreserved port 31180 655s reserved port 31180 655s unreserved port 31180 657s reserved port 31180 657s unreserved port 31180 659s reserved port 31180 659s unreserved port 31180 661s reserved port 31180 661s unreserved port 31180 663s reserved port 31180 663s unreserved port 31180 665s Echo Server listening on IPv4 0.0.0.0 port 31180...done 665s Echo Server listening on IPv6 :: port 31180...done 666s Exiting via signal 15 666s unreserved port 31180 666s SUCCESS [123]../../tests/system-override-session-hash.sh 666s running [124]../../tests/system-override-special-allowlist.sh ... 666s SUCCESS [124]../../tests/system-override-special-allowlist.sh 666s running [125]../../tests/system-override-tls.sh ... 666s reserved port 55175 666s Echo Server listening on IPv4 0.0.0.0 port 55175...done 666s Echo Server listening on IPv6 :: port 55175...done 667s Sanity testing 668s Testing TLS1.3 668s * sanity 668s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 668s gnutls[2]: getrandom random generator was selected 668s gnutls[2]: Aarch64 SHA1 was detected 668s gnutls[2]: Aarch64 SHA2 was detected 668s gnutls[2]: Aarch64 AES was detected 668s gnutls[2]: Aarch64 PMULL was detected 668s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 668s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 668s gnutls[2]: cfg: disabling MAC sha1 for TLS 668s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 668s gnutls[2]: cfg: loaded system config config.5110.tmp mtime 1709905297 668s * fallback to good options 668s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 668s gnutls[2]: getrandom random generator was selected 668s gnutls[2]: Aarch64 SHA1 was detected 668s gnutls[2]: Aarch64 SHA2 was detected 668s gnutls[2]: Aarch64 AES was detected 668s gnutls[2]: Aarch64 PMULL was detected 668s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 668s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 668s gnutls[2]: cfg: disabling MAC sha1 for TLS 668s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 668s gnutls[2]: cfg: loaded system config config.5110.tmp mtime 1709905297 668s * disabled cipher 668s Processed 1 CA certificate(s). 668s Resolving '127.0.0.1:55175'... 668s Connecting to '127.0.0.1:55175'... 668s * disabled group 668s Testing TLS1.2 668s * sanity 668s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 668s gnutls[2]: getrandom random generator was selected 668s gnutls[2]: Aarch64 SHA1 was detected 668s gnutls[2]: Aarch64 SHA2 was detected 668s gnutls[2]: Aarch64 AES was detected 668s gnutls[2]: Aarch64 PMULL was detected 668s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 668s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 668s gnutls[2]: cfg: disabling MAC sha1 for TLS 668s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 668s gnutls[2]: cfg: loaded system config config.5110.tmp mtime 1709905297 668s Error in priorities: No or insufficient priorities were set. 668s Error in handshake: The TLS connection was non-properly terminated. 668s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 668s gnutls[2]: getrandom random generator was selected 668s gnutls[2]: Aarch64 SHA1 was detected 668s gnutls[2]: Aarch64 SHA2 was detected 668s gnutls[2]: Aarch64 AES was detected 668s gnutls[2]: Aarch64 PMULL was detected 668s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 668s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 668s gnutls[2]: cfg: disabling MAC sha1 for TLS 668s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 668s gnutls[2]: cfg: loaded system config config.5110.tmp mtime 1709905297 668s *** Fatal error: The curve is unsupported 668s Error in handshake: A TLS fatal alert has been received. 668s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 668s gnutls[2]: getrandom random generator was selected 668s gnutls[2]: Aarch64 SHA1 was detected 668s gnutls[2]: Aarch64 SHA2 was detected 668s gnutls[2]: Aarch64 AES was detected 668s gnutls[2]: Aarch64 PMULL was detected 668s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 668s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 668s gnutls[2]: cfg: disabling MAC sha1 for TLS 668s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 668s gnutls[2]: cfg: loaded system config config.5110.tmp mtime 1709905297 668s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 668s gnutls[2]: getrandom random generator was selected 668s gnutls[2]: Aarch64 SHA1 was detected 668s gnutls[2]: Aarch64 SHA2 was detected 668s gnutls[2]: Aarch64 AES was detected 668s gnutls[2]: Aarch64 PMULL was detected 668s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 668s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 668s gnutls[2]: cfg: disabling MAC sha1 for TLS 668s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 668s gnutls[2]: cfg: loaded system config config.5110.tmp mtime 1709905297 668s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 668s gnutls[2]: getrandom random generator was selected 668s gnutls[2]: Aarch64 SHA1 was detected 668s gnutls[2]: Aarch64 SHA2 was detected 668s gnutls[2]: Aarch64 AES was detected 668s gnutls[2]: Aarch64 PMULL was detected 668s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 668s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 668s gnutls[2]: cfg: disabling MAC sha1 for TLS 668s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 668s gnutls[2]: cfg: loaded system config config.5110.tmp mtime 1709905297 668s Error in priorities: No or insufficient priorities were set. 668s Error in handshake: The TLS connection was non-properly terminated. 668s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 668s gnutls[2]: getrandom random generator was selected 668s gnutls[2]: Aarch64 SHA1 was detected 668s gnutls[2]: Aarch64 SHA2 was detected 668s gnutls[2]: Aarch64 AES was detected 668s gnutls[2]: Aarch64 PMULL was detected 668s gnutls[2]: cfg: disabling cipher aes-128-gcm for TLS 668s gnutls[2]: cfg: disabling cipher aes-128-cbc for TLS 668s gnutls[2]: cfg: disabling MAC sha1 for TLS 668s gnutls[2]: cfg: disabling group ffdhe2048 for TLS 668s gnutls[2]: cfg: loaded system config config.5110.tmp mtime 1709905297 668s Error in priorities: No or insufficient priorities were set. 668s Error in handshake: The TLS connection was non-properly terminated. 668s Exiting via signal 15 668s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 668s gnutls[2]: getrandom random generator was selected 668s gnutls[2]: Aarch64 SHA1 was detected 668s gnutls[2]: Aarch64 SHA2 was detected 668s gnutls[2]: Aarch64 AES was detected 668s gnutls[2]: Aarch64 PMULL was detected 668s gnutls[2]: cfg: enabling version tls1.1 668s gnutls[2]: cfg: loaded system config config.5140.tmp mtime 1709905298 668s gnutls[2]: cfg: deferred setting system-wide priority string 668s gnutls[2]: cfg: system priority config.5140.tmp has not changed 668s gnutls[2]: cfg: finalized system-wide priority string 668s gnutls[2]: resolved 'SYSTEM' to 'NONE:+VERS-TLS1.1', next '' 668s gnutls[2]: selected priority string: NONE:+VERS-TLS1.1 668s gnutls[2]: added 1 protocols, 0 ciphersuites, 0 sig algos and 0 groups into priority list 668s gnutls[3]: ASSERT: ../../lib/priority.c[set_ciphersuite_list]:2870 668s Error in priorities: No or insufficient priorities were set. 668s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 668s gnutls[2]: getrandom random generator was selected 668s gnutls[2]: Aarch64 SHA1 was detected 668s gnutls[2]: Aarch64 SHA2 was detected 668s gnutls[2]: Aarch64 AES was detected 668s gnutls[2]: Aarch64 PMULL was detected 668s gnutls[2]: cfg: enabling version tls1.1 668s gnutls[2]: cfg: loaded system config config.5140.tmp mtime 1709905298 668s gnutls[2]: cfg: deferred setting system-wide priority string 668s gnutls[2]: cfg: system priority config.5140.tmp has not changed 668s gnutls[2]: cfg: finalized system-wide priority string 668s gnutls[2]: resolved 'SYSTEM' to 'NONE:+VERS-TLS1.1', next '' 668s gnutls[2]: selected priority string: NONE:+VERS-TLS1.1:+CIPHER-ALL:+MAC-ALL:+GROUP-ALL 668s gnutls[2]: added 1 protocols, 0 ciphersuites, 0 sig algos and 0 groups into priority list 668s gnutls[3]: ASSERT: ../../lib/priority.c[set_ciphersuite_list]:2870 668s Error in priorities: No or insufficient priorities were set. 668s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 668s gnutls[2]: getrandom random generator was selected 668s gnutls[2]: Aarch64 SHA1 was detected 668s gnutls[2]: Aarch64 SHA2 was detected 668s gnutls[2]: Aarch64 AES was detected 668s gnutls[2]: Aarch64 PMULL was detected 668s gnutls[2]: cfg: disabling version tls1.0 668s gnutls[2]: cfg: disabling version tls1.1 668s gnutls[2]: cfg: disabling version dtls0.9 668s gnutls[2]: cfg: disabling version dtls1.0 668s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1704290798 668s * fallback to good options 668s * disabled cipher 668s * disabled MAC 668s unreserved port 55175 668s SUCCESS [125]../../tests/system-override-tls.sh 668s running [126]../../tests/system-override-versions-allowlist.sh ... 668s reserved port 39007 668s Echo Server listening on IPv4 0.0.0.0 port 39007...done 668s Echo Server listening on IPv6 :: port 39007...done 669s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 669s gnutls[2]: getrandom random generator was selected 669s gnutls[2]: Aarch64 SHA1 was detected 669s gnutls[2]: Aarch64 SHA2 was detected 669s gnutls[2]: Aarch64 AES was detected 669s gnutls[2]: Aarch64 PMULL was detected 669s gnutls[2]: cfg: enabling version tls1.1 669s gnutls[2]: cfg: loaded system config config.5140.tmp mtime 1709905298 669s gnutls[2]: cfg: deferred setting system-wide priority string 669s Error in priorities: No or insufficient priorities were set. 669s Error in handshake: The TLS connection was non-properly terminated. 669s Exiting via signal 15 669s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 669s gnutls[2]: getrandom random generator was selected 669s gnutls[2]: Aarch64 SHA1 was detected 669s gnutls[2]: Aarch64 SHA2 was detected 669s gnutls[2]: Aarch64 AES was detected 669s gnutls[2]: Aarch64 PMULL was detected 669s gnutls[2]: cfg: enabling version tls1.1 669s gnutls[2]: cfg: loaded system config config.5140.tmp mtime 1709905298 669s gnutls[2]: cfg: deferred setting system-wide priority string 669s Echo Server listening on IPv4 0.0.0.0 port 32208...done 669s Echo Server listening on IPv6 :: port 32208...done 669s reserved port 32208 670s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 670s gnutls[2]: getrandom random generator was selected 670s gnutls[2]: Aarch64 SHA1 was detected 670s gnutls[2]: Aarch64 SHA2 was detected 670s gnutls[2]: Aarch64 AES was detected 670s gnutls[2]: Aarch64 PMULL was detected 670s gnutls[2]: cfg: disabling version tls1.0 670s gnutls[2]: cfg: disabling version tls1.1 670s gnutls[2]: cfg: disabling version dtls0.9 670s gnutls[2]: cfg: disabling version dtls1.0 670s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1704290798 670s Syntax error at: @SYSTEM:+CIPHER-ALL:+MAC-ALL:+GROUP-ALL 670s *** Fatal error: Error in the pull function. 670s ../../tests/system-override-versions-allowlist.sh: 105: kill: No such process 670s 670s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 670s gnutls[2]: getrandom random generator was selected 670s gnutls[2]: Aarch64 SHA1 was detected 670s gnutls[2]: Aarch64 SHA2 was detected 670s gnutls[2]: Aarch64 AES was detected 670s gnutls[2]: Aarch64 PMULL was detected 670s gnutls[2]: cfg: disabling version tls1.2 670s gnutls[2]: cfg: disabling version tls1.3 670s gnutls[2]: cfg: loaded system config config.5183.tmp mtime 1709905300 670s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 670s gnutls[2]: getrandom random generator was selected 670s gnutls[2]: Aarch64 SHA1 was detected 670s gnutls[2]: Aarch64 SHA2 was detected 670s gnutls[2]: Aarch64 AES was detected 670s gnutls[2]: Aarch64 PMULL was detected 670s gnutls[2]: cfg: disabling version tls1.2 670s gnutls[2]: cfg: disabling version tls1.3 670s gnutls[2]: cfg: loaded system config config.5183.tmp mtime 1709905300 670s gnutls[2]: added 4 protocols, 29 ciphersuites, 16 sig algos and 10 groups into priority list 670s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 670s gnutls[2]: getrandom random generator was selected 670s gnutls[2]: Aarch64 SHA1 was detected 670s gnutls[2]: Aarch64 SHA2 was detected 670s gnutls[2]: Aarch64 AES was detected 670s gnutls[2]: Aarch64 PMULL was detected 670s gnutls[2]: cfg: disabling version tls1.0 670s gnutls[2]: cfg: disabling version tls1.1 670s gnutls[2]: cfg: disabling version dtls0.9 670s gnutls[2]: cfg: disabling version dtls1.0 670s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1704290798 670s Echo Server listening on IPv4 0.0.0.0 port 9788...done 670s Echo Server listening on IPv6 :: port 9788...done 670s unreserved port 32208 670s SUCCESS [126]../../tests/system-override-versions-allowlist.sh 670s running [127]../../tests/system-override-versions.sh ... 670s Protocols: VERS-TLS1.0, VERS-TLS1.1, VERS-DTLS0.9, VERS-DTLS1.0, VERS-DTLS1.2 670s Protocols: VERS-TLS1.1, VERS-TLS1.0, VERS-DTLS1.2, VERS-DTLS1.0 670s reserved port 9788 671s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 671s gnutls[2]: getrandom random generator was selected 671s gnutls[2]: Aarch64 SHA1 was detected 671s gnutls[2]: Aarch64 SHA2 was detected 671s gnutls[2]: Aarch64 AES was detected 671s gnutls[2]: Aarch64 PMULL was detected 671s gnutls[2]: cfg: disabling version tls1.2 671s gnutls[2]: cfg: disabling version tls1.3 671s gnutls[2]: cfg: loaded system config config.5183.tmp mtime 1709905300 671s Error in handshake: A packet with illegal or unsupported version was received. 671s *** Fatal error: A TLS fatal alert has been received. 671s Exiting via signal 15 671s reserved port 46936 671s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 671s gnutls[2]: getrandom random generator was selected 671s gnutls[2]: Aarch64 SHA1 was detected 671s gnutls[2]: Aarch64 SHA2 was detected 671s gnutls[2]: Aarch64 AES was detected 671s gnutls[2]: Aarch64 PMULL was detected 671s gnutls[2]: cfg: disabling version tls1.2 671s gnutls[2]: cfg: disabling version tls1.3 671s gnutls[2]: cfg: loaded system config config.5183.tmp mtime 1709905300 671s Echo Server listening on IPv4 0.0.0.0 port 46936...done 671s Echo Server listening on IPv6 :: port 46936...done 672s gnutls[2]: Enabled GnuTLS 3.8.3 logging... 672s gnutls[2]: getrandom random generator was selected 672s gnutls[2]: Aarch64 SHA1 was detected 672s gnutls[2]: Aarch64 SHA2 was detected 672s gnutls[2]: Aarch64 AES was detected 672s gnutls[2]: Aarch64 PMULL was detected 672s gnutls[2]: cfg: disabling version tls1.0 672s gnutls[2]: cfg: disabling version tls1.1 672s gnutls[2]: cfg: disabling version dtls0.9 672s gnutls[2]: cfg: disabling version dtls1.0 672s gnutls[2]: cfg: loaded system config /etc/gnutls/config mtime 1704290798 672s *** Fatal error: A packet with illegal or unsupported version was received. 672s Error in handshake: A TLS fatal alert has been received. 672s Exiting via signal 15 672s unreserved port 46936 672s SUCCESS [127]../../tests/system-override-versions.sh 672s running [128]../../tests/systemkey.sh ... 672s SKIPPED [128]../../tests/systemkey.sh 672s running [129]../../tests/testpkcs11.sh ... 672s Testing PKCS11 support 672s usage: ../../tests/testpkcs11.sh: [pkcs15|softhsm|sc-hsm] 672s assuming 'softhsm' 672s 672s * Initializing smart card... ok 672s * Token: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=98f894c7b975926e;token=GnuTLS-Test 672s * Setting SO PIN... ok 672s * Re-setting SO PIN... ok 672s * Setting too large SO PIN... ok 672s * Setting large SO PIN... ok 672s * Re-setting SO PIN... ok 672s * Setting user PIN... ok 672s * Re-setting user PIN... ok 672s * Setting too large user PIN... ok 672s * Setting large user PIN... ok 672s * Re-setting user PIN... ok 672s * Writing a client private key... ok 672s * Checking whether object was marked private... ok 672s * Checking whether object was marked sensitive... ok 672s * Checking whether object was not marked always authenticate... ok 672s * Writing a client private key... ok 672s * Checking whether object was marked always authenticate... ok 672s * Generating ECC private key (256)... ok 672s * Deleting private key... ok 672s * Generating ECC private key without --login (256)... ok 672s * Deleting private key... ok 672s * Generating ECC private key (384)... ok 672s * Deleting private key... ok 673s * Generating RSA private key (2048)... ok 673s * Deleting private key... ok 679s * Generating DSA private key (3072)... ok 679s * Deleting private key... ok 681s * Importing RSA private key (1024)... ok 681s * Deleting private key... ok 681s * Importing ECC private key (256)... ok 681s * Deleting private key... ok 682s * Importing DSA private key (2048)... ok 682s * Deleting private key... ok 682s * Generating RSA private key (1024)... ok 682s * Checking whether generated private key was marked private... ok 682s * Checking whether private key was marked sensitive... ok 683s * Change the CKA_ID of generated private key... ok 683s * Exporting public key of generated private key... ok 683s * Change the CKA_LABEL of generated private key... ok 683s * Exporting public key as SO... ok 683s * List private key without GNUTLS_PIN... ok 683s * Generating client certificate... ok 683s * Writing client certificate... ok 683s * Checking whether ID was correctly set... ok 683s * Checking whether object was public... ok 683s * Writing certificate of client's CA... ok 683s * Testing certificate flags... ok 683s * Checking output of certificateok 683s * Trying to obtain back the cert... ok 683s * Trying to obtain the full chain... ok 683s * Writing the server private key... ok 683s * Writing the server certificate... ok 683s * Writing the server public key... ok 683s * Testing signatures using the private key... ok 683s * Testing RSA-PSS signatures using the private key... ok 683s * Testing signatures using the private key (with ID)... ok 683s * Using PKCS #11 with gnutls-cli (full URLs)... reserved port 26660 684s ok 684s * Using PKCS #11 with gnutls-cli (abbrv URLs)... reserved port 64419 685s ok 685s * Generating RSA private key on HSM... ok 685s * Checking whether right ID is set on copy... ok 685s * Generating RSA private key... ok 685s * Checking whether right ID is set on copy... ok 685s * Generating ECDSA private key... ok 685s * Checking whether right ID is set on copy... ok 685s * Deleting the server certificate... ok 685s * Testing signatures using the private key and --set-pin... ok 685s * All smart cards tests succeeded 685s unreserved port 64419 685s SUCCESS [129]../../tests/testpkcs11.sh 685s running [130]../../tests/tpm2.sh ... 685s Need swtpm package to run this test. 685s SKIPPED [130]../../tests/tpm2.sh 685s running [131]../../tests/tpmtool_test.sh ... 685s Need to be root to run this test. 685s SKIPPED [131]../../tests/tpmtool_test.sh 686s autopkgtest [13:41:56]: test run-upstream-testsuite: -----------------------] 686s run-upstream-testsuite PASS 686s autopkgtest [13:41:56]: test run-upstream-testsuite: - - - - - - - - - - results - - - - - - - - - - 687s autopkgtest [13:41:57]: @@@@@@@@@@@@@@@@@@@@ summary 687s run-upstream-testsuite PASS 699s Creating nova instance adt-noble-arm64-gnutls28-20240308-133029-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-arm64-server-20240307.img (UUID 00fdfee3-5cf8-4806-8086-451645753def)...