0s autopkgtest [23:32:02]: starting date and time: 2025-07-03 23:32:02+0000 0s autopkgtest [23:32:02]: git checkout: 508d4a25 a-v-ssh wait_for_ssh: demote "ssh connection failed" to a debug message 0s autopkgtest [23:32:02]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.l3c7z0id/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:systemd,src:netplan.io,src:openssh,src:samba --apt-upgrade sssd --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=systemd/255.4-1ubuntu8.10 netplan.io/1.1.2-2~ubuntu24.04.2 openssh/1:9.6p1-3ubuntu13.13 samba/2:4.19.5+dfsg-4ubuntu9.2' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-arm64-19.secgroup --name adt-noble-arm64-sssd-20250703-233202-juju-7f2275-prod-proposed-migration-environment-15-3529be9a-b409-4784-8e31-3ece15223cb5 --image adt/ubuntu-noble-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 3s Creating nova instance adt-noble-arm64-sssd-20250703-233202-juju-7f2275-prod-proposed-migration-environment-15-3529be9a-b409-4784-8e31-3ece15223cb5 from image adt/ubuntu-noble-arm64-server-20250703.img (UUID 8ec3543e-9679-461a-9c48-3ef25583abd0)... 63s autopkgtest [23:33:05]: testbed dpkg architecture: arm64 63s autopkgtest [23:33:05]: testbed apt version: 2.8.3 63s autopkgtest [23:33:05]: @@@@@@@@@@@@@@@@@@@@ test bed setup 63s autopkgtest [23:33:05]: testbed release detected to be: None 64s autopkgtest [23:33:06]: updating testbed package index (apt update) 65s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 65s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 65s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 65s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 65s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3948 B] 65s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [64.5 kB] 65s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [28.9 kB] 65s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [63.8 kB] 65s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [273 kB] 65s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [2180 B] 65s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [564 kB] 65s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 65s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [411 kB] 65s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [5940 B] 65s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [10.9 kB] 65s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 68s Fetched 1694 kB in 1s (1792 kB/s) 69s Reading package lists... 69s autopkgtest [23:33:11]: upgrading testbed (apt dist-upgrade and autopurge) 69s Reading package lists... 70s Building dependency tree... 70s Reading state information... 71s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 71s Starting 2 pkgProblemResolver with broken count: 0 71s Done 72s Entering ResolveByKeep 72s 73s The following packages will be upgraded: 73s libnetplan1 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 73s libudev1 netplan-generator netplan.io openssh-client openssh-server 73s openssh-sftp-server python3-netplan systemd systemd-dev systemd-resolved 73s systemd-sysv systemd-timesyncd udev 73s 18 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 73s Need to get 10.4 MB of archives. 73s After this operation, 14.3 kB of additional disk space will be used. 73s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnss-systemd arm64 255.4-1ubuntu8.10 [155 kB] 73s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-dev all 255.4-1ubuntu8.10 [105 kB] 73s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-timesyncd arm64 255.4-1ubuntu8.10 [34.8 kB] 73s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-resolved arm64 255.4-1ubuntu8.10 [291 kB] 73s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd-shared arm64 255.4-1ubuntu8.10 [2019 kB] 74s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd0 arm64 255.4-1ubuntu8.10 [426 kB] 74s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-sysv arm64 255.4-1ubuntu8.10 [11.9 kB] 74s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpam-systemd arm64 255.4-1ubuntu8.10 [232 kB] 74s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd arm64 255.4-1ubuntu8.10 [3408 kB] 74s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 udev arm64 255.4-1ubuntu8.10 [1852 kB] 74s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libudev1 arm64 255.4-1ubuntu8.10 [174 kB] 74s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-sftp-server arm64 1:9.6p1-3ubuntu13.13 [36.8 kB] 74s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-server arm64 1:9.6p1-3ubuntu13.13 [500 kB] 74s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-client arm64 1:9.6p1-3ubuntu13.13 [885 kB] 74s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3-netplan arm64 1.1.2-2~ubuntu24.04.2 [22.9 kB] 74s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 netplan-generator arm64 1.1.2-2~ubuntu24.04.2 [60.7 kB] 74s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 netplan.io arm64 1.1.2-2~ubuntu24.04.2 [69.6 kB] 74s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnetplan1 arm64 1.1.2-2~ubuntu24.04.2 [129 kB] 75s Preconfiguring packages ... 75s Fetched 10.4 MB in 2s (6422 kB/s) 76s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 76s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.10_arm64.deb ... 76s Unpacking libnss-systemd:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 76s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.10_all.deb ... 76s Unpacking systemd-dev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 76s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.10_arm64.deb ... 76s Unpacking systemd-timesyncd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 76s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.10_arm64.deb ... 76s Unpacking systemd-resolved (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 76s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.10_arm64.deb ... 76s Unpacking libsystemd-shared:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 76s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.10_arm64.deb ... 76s Unpacking libsystemd0:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 76s Setting up libsystemd0:arm64 (255.4-1ubuntu8.10) ... 76s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 76s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.10_arm64.deb ... 76s Unpacking systemd-sysv (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 76s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.10_arm64.deb ... 76s Unpacking libpam-systemd:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 76s Preparing to unpack .../systemd_255.4-1ubuntu8.10_arm64.deb ... 76s Unpacking systemd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 77s Preparing to unpack .../udev_255.4-1ubuntu8.10_arm64.deb ... 77s Unpacking udev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 77s Preparing to unpack .../libudev1_255.4-1ubuntu8.10_arm64.deb ... 77s Unpacking libudev1:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 77s Setting up libudev1:arm64 (255.4-1ubuntu8.10) ... 77s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 77s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 77s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 77s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 77s Unpacking openssh-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 77s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 77s Unpacking openssh-client (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 77s Preparing to unpack .../3-python3-netplan_1.1.2-2~ubuntu24.04.2_arm64.deb ... 78s Unpacking python3-netplan (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 78s Preparing to unpack .../4-netplan-generator_1.1.2-2~ubuntu24.04.2_arm64.deb ... 78s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 78s Unpacking netplan-generator (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 78s Preparing to unpack .../5-netplan.io_1.1.2-2~ubuntu24.04.2_arm64.deb ... 78s Unpacking netplan.io (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 78s Preparing to unpack .../6-libnetplan1_1.1.2-2~ubuntu24.04.2_arm64.deb ... 78s Unpacking libnetplan1:arm64 (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 78s Setting up openssh-client (1:9.6p1-3ubuntu13.13) ... 78s Setting up systemd-dev (255.4-1ubuntu8.10) ... 78s Setting up libnetplan1:arm64 (1.1.2-2~ubuntu24.04.2) ... 78s Setting up libsystemd-shared:arm64 (255.4-1ubuntu8.10) ... 78s Setting up python3-netplan (1.1.2-2~ubuntu24.04.2) ... 78s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.13) ... 78s Setting up openssh-server (1:9.6p1-3ubuntu13.13) ... 79s Setting up systemd (255.4-1ubuntu8.10) ... 80s Setting up systemd-timesyncd (255.4-1ubuntu8.10) ... 80s Setting up udev (255.4-1ubuntu8.10) ... 81s Setting up netplan-generator (1.1.2-2~ubuntu24.04.2) ... 81s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 81s Setting up systemd-resolved (255.4-1ubuntu8.10) ... 82s Setting up systemd-sysv (255.4-1ubuntu8.10) ... 82s Setting up libnss-systemd:arm64 (255.4-1ubuntu8.10) ... 82s Setting up netplan.io (1.1.2-2~ubuntu24.04.2) ... 82s Setting up libpam-systemd:arm64 (255.4-1ubuntu8.10) ... 82s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 82s Processing triggers for ufw (0.36.2-6) ... 82s Processing triggers for man-db (2.12.0-4build2) ... 83s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 83s Processing triggers for initramfs-tools (0.142ubuntu25.5) ... 83s update-initramfs: Generating /boot/initrd.img-6.8.0-63-generic 106s System running in EFI mode, skipping. 107s Reading package lists... 108s Building dependency tree... 108s Reading state information... 108s Starting pkgProblemResolver with broken count: 0 108s Starting 2 pkgProblemResolver with broken count: 0 108s Done 110s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 110s autopkgtest [23:33:52]: rebooting testbed after setup commands that affected boot 138s autopkgtest [23:34:20]: testbed running kernel: Linux 6.8.0-63-generic #66-Ubuntu SMP PREEMPT_DYNAMIC Fri Jun 13 20:09:49 UTC 2025 140s autopkgtest [23:34:22]: @@@@@@@@@@@@@@@@@@@@ apt-source sssd 156s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main sssd 2.9.4-1.1ubuntu6.2 (dsc) [5064 B] 156s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main sssd 2.9.4-1.1ubuntu6.2 (tar) [7983 kB] 156s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main sssd 2.9.4-1.1ubuntu6.2 (diff) [52.0 kB] 157s gpgv: Signature made Thu Nov 7 02:57:42 2024 UTC 157s gpgv: using RSA key 8987D8E45F339310CE661A2E64C469BE59C0DEA2 157s gpgv: Can't check signature: No public key 157s dpkg-source: warning: cannot verify inline signature for ./sssd_2.9.4-1.1ubuntu6.2.dsc: no acceptable signature found 157s autopkgtest [23:34:39]: testing package sssd version 2.9.4-1.1ubuntu6.2 163s autopkgtest [23:34:45]: build not needed 171s autopkgtest [23:34:53]: test ldap-user-group-ldap-auth: preparing testbed 171s Reading package lists... 171s Building dependency tree... 171s Reading state information... 172s Starting pkgProblemResolver with broken count: 0 172s Starting 2 pkgProblemResolver with broken count: 0 172s Done 172s The following NEW packages will be installed: 172s expect ldap-utils libavahi-client3 libavahi-common-data libavahi-common3 172s libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 libdhash1t64 172s libevent-2.1-7t64 libini-config5t64 libipa-hbac-dev libipa-hbac0t64 libjose0 172s libkrad0 libldb2 libltdl7 libnfsidmap1 libnss-sss libnss-sudo libodbc2 172s libpam-pwquality libpam-sss libpath-utils1t64 libpwquality-common 172s libpwquality1 libref-array1t64 libsmbclient0 libsss-certmap-dev 172s libsss-certmap0 libsss-idmap-dev libsss-idmap0 libsss-nss-idmap-dev 172s libsss-nss-idmap0 libsss-sudo libtalloc2 libtcl8.6 libtdb1 libtevent0t64 172s libverto-libevent1t64 libverto1t64 libwbclient0 python3-libipa-hbac 172s python3-libsss-nss-idmap python3-sss samba-libs slapd sssd sssd-ad 172s sssd-ad-common sssd-common sssd-dbus sssd-idp sssd-ipa sssd-kcm sssd-krb5 173s sssd-krb5-common sssd-ldap sssd-passkey sssd-proxy sssd-tools tcl-expect 173s tcl8.6 173s 0 upgraded, 64 newly installed, 0 to remove and 0 not upgraded. 173s Need to get 12.7 MB of archives. 173s After this operation, 60.1 MB of additional disk space will be used. 173s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 libltdl7 arm64 2.4.7-7build1 [40.4 kB] 173s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libodbc2 arm64 2.3.12-1ubuntu0.24.04.1 [145 kB] 173s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main arm64 slapd arm64 2.6.7+dfsg-1~exp1ubuntu8.2 [1515 kB] 174s Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 libtcl8.6 arm64 8.6.14+dfsg-1build1 [978 kB] 174s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 tcl8.6 arm64 8.6.14+dfsg-1build1 [14.6 kB] 174s Get:6 http://ftpmaster.internal/ubuntu noble/universe arm64 tcl-expect arm64 5.45.4-3 [112 kB] 174s Get:7 http://ftpmaster.internal/ubuntu noble/universe arm64 expect arm64 5.45.4-3 [137 kB] 174s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main arm64 ldap-utils arm64 2.6.7+dfsg-1~exp1ubuntu8.2 [148 kB] 174s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libavahi-common-data arm64 0.8-13ubuntu6 [29.6 kB] 174s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libavahi-common3 arm64 0.8-13ubuntu6 [23.3 kB] 174s Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 libavahi-client3 arm64 0.8-13ubuntu6 [27.2 kB] 174s Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 libbasicobjects0t64 arm64 0.6.2-2.1build1 [5850 B] 174s Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 libcares2 arm64 1.27.0-1.0ubuntu1 [74.1 kB] 174s Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 libcollection4t64 arm64 0.6.2-2.1build1 [23.5 kB] 174s Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 libcrack2 arm64 2.9.6-5.1build2 [28.9 kB] 174s Get:16 http://ftpmaster.internal/ubuntu noble/main arm64 libdhash1t64 arm64 0.6.2-2.1build1 [8882 B] 174s Get:17 http://ftpmaster.internal/ubuntu noble/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-9ubuntu2 [140 kB] 174s Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 libpath-utils1t64 arm64 0.6.2-2.1build1 [9120 B] 174s Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 libref-array1t64 arm64 0.6.2-2.1build1 [7322 B] 174s Get:20 http://ftpmaster.internal/ubuntu noble/main arm64 libini-config5t64 arm64 0.6.2-2.1build1 [44.6 kB] 174s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libipa-hbac0t64 arm64 2.9.4-1.1ubuntu6.2 [17.3 kB] 174s Get:22 http://ftpmaster.internal/ubuntu noble/universe arm64 libjose0 arm64 13-1 [44.5 kB] 174s Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 libverto-libevent1t64 arm64 0.3.1-1.2ubuntu3 [6328 B] 174s Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 libverto1t64 arm64 0.3.1-1.2ubuntu3 [10.4 kB] 174s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libkrad0 arm64 1.20.1-6ubuntu2.6 [23.0 kB] 174s Get:26 http://ftpmaster.internal/ubuntu noble/main arm64 libtalloc2 arm64 2.4.2-1build2 [26.7 kB] 175s Get:27 http://ftpmaster.internal/ubuntu noble/main arm64 libtdb1 arm64 1.4.10-1build1 [48.5 kB] 175s Get:28 http://ftpmaster.internal/ubuntu noble/main arm64 libtevent0t64 arm64 0.16.1-2build1 [42.3 kB] 175s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libldb2 arm64 2:2.8.0+samba4.19.5+dfsg-4ubuntu9.2 [189 kB] 175s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libnfsidmap1 arm64 1:2.6.4-3ubuntu5.1 [48.2 kB] 175s Get:31 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 libnss-sudo all 1.9.15p5-3ubuntu5.24.04.1 [15.3 kB] 175s Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 libpwquality-common all 1.4.5-3build1 [7748 B] 175s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 libpwquality1 arm64 1.4.5-3build1 [13.3 kB] 175s Get:34 http://ftpmaster.internal/ubuntu noble/main arm64 libpam-pwquality arm64 1.4.5-3build1 [11.7 kB] 175s Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libwbclient0 arm64 2:4.19.5+dfsg-4ubuntu9.2 [71.7 kB] 175s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 samba-libs arm64 2:4.19.5+dfsg-4ubuntu9.2 [6061 kB] 176s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsmbclient0 arm64 2:4.19.5+dfsg-4ubuntu9.2 [62.1 kB] 176s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libnss-sss arm64 2.9.4-1.1ubuntu6.2 [32.2 kB] 176s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libpam-sss arm64 2.9.4-1.1ubuntu6.2 [49.4 kB] 176s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main arm64 python3-sss arm64 2.9.4-1.1ubuntu6.2 [47.1 kB] 176s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libsss-certmap0 arm64 2.9.4-1.1ubuntu6.2 [46.5 kB] 176s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libsss-idmap0 arm64 2.9.4-1.1ubuntu6.2 [22.5 kB] 176s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libsss-nss-idmap0 arm64 2.9.4-1.1ubuntu6.2 [30.9 kB] 176s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-common arm64 2.9.4-1.1ubuntu6.2 [1147 kB] 176s Get:45 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 sssd-idp arm64 2.9.4-1.1ubuntu6.2 [27.9 kB] 176s Get:46 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 sssd-passkey arm64 2.9.4-1.1ubuntu6.2 [32.7 kB] 176s Get:47 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libipa-hbac-dev arm64 2.9.4-1.1ubuntu6.2 [6670 B] 176s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libsss-certmap-dev arm64 2.9.4-1.1ubuntu6.2 [5734 B] 176s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libsss-idmap-dev arm64 2.9.4-1.1ubuntu6.2 [8380 B] 176s Get:50 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libsss-nss-idmap-dev arm64 2.9.4-1.1ubuntu6.2 [6716 B] 176s Get:51 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 libsss-sudo arm64 2.9.4-1.1ubuntu6.2 [21.0 kB] 176s Get:52 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 python3-libipa-hbac arm64 2.9.4-1.1ubuntu6.2 [16.6 kB] 176s Get:53 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 python3-libsss-nss-idmap arm64 2.9.4-1.1ubuntu6.2 [9126 B] 176s Get:54 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-ad-common arm64 2.9.4-1.1ubuntu6.2 [75.5 kB] 176s Get:55 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-krb5-common arm64 2.9.4-1.1ubuntu6.2 [87.8 kB] 176s Get:56 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-ad arm64 2.9.4-1.1ubuntu6.2 [135 kB] 176s Get:57 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-ipa arm64 2.9.4-1.1ubuntu6.2 [220 kB] 176s Get:58 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-krb5 arm64 2.9.4-1.1ubuntu6.2 [14.3 kB] 176s Get:59 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-ldap arm64 2.9.4-1.1ubuntu6.2 [31.3 kB] 176s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-proxy arm64 2.9.4-1.1ubuntu6.2 [44.6 kB] 176s Get:61 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd arm64 2.9.4-1.1ubuntu6.2 [4124 B] 176s Get:62 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-dbus arm64 2.9.4-1.1ubuntu6.2 [103 kB] 176s Get:63 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 sssd-kcm arm64 2.9.4-1.1ubuntu6.2 [139 kB] 176s Get:64 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-tools arm64 2.9.4-1.1ubuntu6.2 [97.5 kB] 176s Preconfiguring packages ... 176s Fetched 12.7 MB in 3s (3629 kB/s) 176s Selecting previously unselected package libltdl7:arm64. 177s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 177s Preparing to unpack .../00-libltdl7_2.4.7-7build1_arm64.deb ... 177s Unpacking libltdl7:arm64 (2.4.7-7build1) ... 177s Selecting previously unselected package libodbc2:arm64. 177s Preparing to unpack .../01-libodbc2_2.3.12-1ubuntu0.24.04.1_arm64.deb ... 177s Unpacking libodbc2:arm64 (2.3.12-1ubuntu0.24.04.1) ... 177s Selecting previously unselected package slapd. 177s Preparing to unpack .../02-slapd_2.6.7+dfsg-1~exp1ubuntu8.2_arm64.deb ... 177s Unpacking slapd (2.6.7+dfsg-1~exp1ubuntu8.2) ... 177s Selecting previously unselected package libtcl8.6:arm64. 177s Preparing to unpack .../03-libtcl8.6_8.6.14+dfsg-1build1_arm64.deb ... 177s Unpacking libtcl8.6:arm64 (8.6.14+dfsg-1build1) ... 177s Selecting previously unselected package tcl8.6. 177s Preparing to unpack .../04-tcl8.6_8.6.14+dfsg-1build1_arm64.deb ... 177s Unpacking tcl8.6 (8.6.14+dfsg-1build1) ... 177s Selecting previously unselected package tcl-expect:arm64. 177s Preparing to unpack .../05-tcl-expect_5.45.4-3_arm64.deb ... 177s Unpacking tcl-expect:arm64 (5.45.4-3) ... 177s Selecting previously unselected package expect. 177s Preparing to unpack .../06-expect_5.45.4-3_arm64.deb ... 177s Unpacking expect (5.45.4-3) ... 177s Selecting previously unselected package ldap-utils. 177s Preparing to unpack .../07-ldap-utils_2.6.7+dfsg-1~exp1ubuntu8.2_arm64.deb ... 177s Unpacking ldap-utils (2.6.7+dfsg-1~exp1ubuntu8.2) ... 177s Selecting previously unselected package libavahi-common-data:arm64. 177s Preparing to unpack .../08-libavahi-common-data_0.8-13ubuntu6_arm64.deb ... 177s Unpacking libavahi-common-data:arm64 (0.8-13ubuntu6) ... 177s Selecting previously unselected package libavahi-common3:arm64. 177s Preparing to unpack .../09-libavahi-common3_0.8-13ubuntu6_arm64.deb ... 177s Unpacking libavahi-common3:arm64 (0.8-13ubuntu6) ... 177s Selecting previously unselected package libavahi-client3:arm64. 177s Preparing to unpack .../10-libavahi-client3_0.8-13ubuntu6_arm64.deb ... 177s Unpacking libavahi-client3:arm64 (0.8-13ubuntu6) ... 177s Selecting previously unselected package libbasicobjects0t64:arm64. 177s Preparing to unpack .../11-libbasicobjects0t64_0.6.2-2.1build1_arm64.deb ... 177s Unpacking libbasicobjects0t64:arm64 (0.6.2-2.1build1) ... 177s Selecting previously unselected package libcares2:arm64. 177s Preparing to unpack .../12-libcares2_1.27.0-1.0ubuntu1_arm64.deb ... 177s Unpacking libcares2:arm64 (1.27.0-1.0ubuntu1) ... 177s Selecting previously unselected package libcollection4t64:arm64. 177s Preparing to unpack .../13-libcollection4t64_0.6.2-2.1build1_arm64.deb ... 177s Unpacking libcollection4t64:arm64 (0.6.2-2.1build1) ... 177s Selecting previously unselected package libcrack2:arm64. 177s Preparing to unpack .../14-libcrack2_2.9.6-5.1build2_arm64.deb ... 177s Unpacking libcrack2:arm64 (2.9.6-5.1build2) ... 177s Selecting previously unselected package libdhash1t64:arm64. 177s Preparing to unpack .../15-libdhash1t64_0.6.2-2.1build1_arm64.deb ... 177s Unpacking libdhash1t64:arm64 (0.6.2-2.1build1) ... 177s Selecting previously unselected package libevent-2.1-7t64:arm64. 178s Preparing to unpack .../16-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_arm64.deb ... 178s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-9ubuntu2) ... 178s Selecting previously unselected package libpath-utils1t64:arm64. 178s Preparing to unpack .../17-libpath-utils1t64_0.6.2-2.1build1_arm64.deb ... 178s Unpacking libpath-utils1t64:arm64 (0.6.2-2.1build1) ... 178s Selecting previously unselected package libref-array1t64:arm64. 178s Preparing to unpack .../18-libref-array1t64_0.6.2-2.1build1_arm64.deb ... 178s Unpacking libref-array1t64:arm64 (0.6.2-2.1build1) ... 178s Selecting previously unselected package libini-config5t64:arm64. 178s Preparing to unpack .../19-libini-config5t64_0.6.2-2.1build1_arm64.deb ... 178s Unpacking libini-config5t64:arm64 (0.6.2-2.1build1) ... 178s Selecting previously unselected package libipa-hbac0t64. 178s Preparing to unpack .../20-libipa-hbac0t64_2.9.4-1.1ubuntu6.2_arm64.deb ... 178s Unpacking libipa-hbac0t64 (2.9.4-1.1ubuntu6.2) ... 178s Selecting previously unselected package libjose0:arm64. 178s Preparing to unpack .../21-libjose0_13-1_arm64.deb ... 178s Unpacking libjose0:arm64 (13-1) ... 178s Selecting previously unselected package libverto-libevent1t64:arm64. 178s Preparing to unpack .../22-libverto-libevent1t64_0.3.1-1.2ubuntu3_arm64.deb ... 178s Unpacking libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 178s Selecting previously unselected package libverto1t64:arm64. 178s Preparing to unpack .../23-libverto1t64_0.3.1-1.2ubuntu3_arm64.deb ... 178s Unpacking libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 178s Selecting previously unselected package libkrad0:arm64. 178s Preparing to unpack .../24-libkrad0_1.20.1-6ubuntu2.6_arm64.deb ... 178s Unpacking libkrad0:arm64 (1.20.1-6ubuntu2.6) ... 178s Selecting previously unselected package libtalloc2:arm64. 178s Preparing to unpack .../25-libtalloc2_2.4.2-1build2_arm64.deb ... 178s Unpacking libtalloc2:arm64 (2.4.2-1build2) ... 178s Selecting previously unselected package libtdb1:arm64. 178s Preparing to unpack .../26-libtdb1_1.4.10-1build1_arm64.deb ... 178s Unpacking libtdb1:arm64 (1.4.10-1build1) ... 178s Selecting previously unselected package libtevent0t64:arm64. 178s Preparing to unpack .../27-libtevent0t64_0.16.1-2build1_arm64.deb ... 178s Unpacking libtevent0t64:arm64 (0.16.1-2build1) ... 178s Selecting previously unselected package libldb2:arm64. 178s Preparing to unpack .../28-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9.2_arm64.deb ... 178s Unpacking libldb2:arm64 (2:2.8.0+samba4.19.5+dfsg-4ubuntu9.2) ... 178s Selecting previously unselected package libnfsidmap1:arm64. 178s Preparing to unpack .../29-libnfsidmap1_1%3a2.6.4-3ubuntu5.1_arm64.deb ... 178s Unpacking libnfsidmap1:arm64 (1:2.6.4-3ubuntu5.1) ... 178s Selecting previously unselected package libnss-sudo. 178s Preparing to unpack .../30-libnss-sudo_1.9.15p5-3ubuntu5.24.04.1_all.deb ... 178s Unpacking libnss-sudo (1.9.15p5-3ubuntu5.24.04.1) ... 178s Selecting previously unselected package libpwquality-common. 178s Preparing to unpack .../31-libpwquality-common_1.4.5-3build1_all.deb ... 178s Unpacking libpwquality-common (1.4.5-3build1) ... 178s Selecting previously unselected package libpwquality1:arm64. 178s Preparing to unpack .../32-libpwquality1_1.4.5-3build1_arm64.deb ... 178s Unpacking libpwquality1:arm64 (1.4.5-3build1) ... 178s Selecting previously unselected package libpam-pwquality:arm64. 178s Preparing to unpack .../33-libpam-pwquality_1.4.5-3build1_arm64.deb ... 178s Unpacking libpam-pwquality:arm64 (1.4.5-3build1) ... 178s Selecting previously unselected package libwbclient0:arm64. 178s Preparing to unpack .../34-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9.2_arm64.deb ... 178s Unpacking libwbclient0:arm64 (2:4.19.5+dfsg-4ubuntu9.2) ... 178s Selecting previously unselected package samba-libs:arm64. 178s Preparing to unpack .../35-samba-libs_2%3a4.19.5+dfsg-4ubuntu9.2_arm64.deb ... 178s Unpacking samba-libs:arm64 (2:4.19.5+dfsg-4ubuntu9.2) ... 178s Selecting previously unselected package libsmbclient0:arm64. 178s Preparing to unpack .../36-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9.2_arm64.deb ... 178s Unpacking libsmbclient0:arm64 (2:4.19.5+dfsg-4ubuntu9.2) ... 178s Selecting previously unselected package libnss-sss:arm64. 178s Preparing to unpack .../37-libnss-sss_2.9.4-1.1ubuntu6.2_arm64.deb ... 178s Unpacking libnss-sss:arm64 (2.9.4-1.1ubuntu6.2) ... 178s Selecting previously unselected package libpam-sss:arm64. 178s Preparing to unpack .../38-libpam-sss_2.9.4-1.1ubuntu6.2_arm64.deb ... 178s Unpacking libpam-sss:arm64 (2.9.4-1.1ubuntu6.2) ... 178s Selecting previously unselected package python3-sss. 178s Preparing to unpack .../39-python3-sss_2.9.4-1.1ubuntu6.2_arm64.deb ... 178s Unpacking python3-sss (2.9.4-1.1ubuntu6.2) ... 178s Selecting previously unselected package libsss-certmap0. 179s Preparing to unpack .../40-libsss-certmap0_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking libsss-certmap0 (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package libsss-idmap0. 179s Preparing to unpack .../41-libsss-idmap0_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking libsss-idmap0 (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package libsss-nss-idmap0. 179s Preparing to unpack .../42-libsss-nss-idmap0_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking libsss-nss-idmap0 (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package sssd-common. 179s Preparing to unpack .../43-sssd-common_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking sssd-common (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package sssd-idp. 179s Preparing to unpack .../44-sssd-idp_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking sssd-idp (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package sssd-passkey. 179s Preparing to unpack .../45-sssd-passkey_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking sssd-passkey (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package libipa-hbac-dev. 179s Preparing to unpack .../46-libipa-hbac-dev_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking libipa-hbac-dev (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package libsss-certmap-dev. 179s Preparing to unpack .../47-libsss-certmap-dev_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking libsss-certmap-dev (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package libsss-idmap-dev. 179s Preparing to unpack .../48-libsss-idmap-dev_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking libsss-idmap-dev (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package libsss-nss-idmap-dev. 179s Preparing to unpack .../49-libsss-nss-idmap-dev_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking libsss-nss-idmap-dev (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package libsss-sudo. 179s Preparing to unpack .../50-libsss-sudo_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking libsss-sudo (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package python3-libipa-hbac. 179s Preparing to unpack .../51-python3-libipa-hbac_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking python3-libipa-hbac (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package python3-libsss-nss-idmap. 179s Preparing to unpack .../52-python3-libsss-nss-idmap_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking python3-libsss-nss-idmap (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package sssd-ad-common. 179s Preparing to unpack .../53-sssd-ad-common_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking sssd-ad-common (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package sssd-krb5-common. 179s Preparing to unpack .../54-sssd-krb5-common_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking sssd-krb5-common (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package sssd-ad. 179s Preparing to unpack .../55-sssd-ad_2.9.4-1.1ubuntu6.2_arm64.deb ... 179s Unpacking sssd-ad (2.9.4-1.1ubuntu6.2) ... 179s Selecting previously unselected package sssd-ipa. 180s Preparing to unpack .../56-sssd-ipa_2.9.4-1.1ubuntu6.2_arm64.deb ... 180s Unpacking sssd-ipa (2.9.4-1.1ubuntu6.2) ... 180s Selecting previously unselected package sssd-krb5. 180s Preparing to unpack .../57-sssd-krb5_2.9.4-1.1ubuntu6.2_arm64.deb ... 180s Unpacking sssd-krb5 (2.9.4-1.1ubuntu6.2) ... 180s Selecting previously unselected package sssd-ldap. 180s Preparing to unpack .../58-sssd-ldap_2.9.4-1.1ubuntu6.2_arm64.deb ... 180s Unpacking sssd-ldap (2.9.4-1.1ubuntu6.2) ... 180s Selecting previously unselected package sssd-proxy. 180s Preparing to unpack .../59-sssd-proxy_2.9.4-1.1ubuntu6.2_arm64.deb ... 180s Unpacking sssd-proxy (2.9.4-1.1ubuntu6.2) ... 180s Selecting previously unselected package sssd. 180s Preparing to unpack .../60-sssd_2.9.4-1.1ubuntu6.2_arm64.deb ... 180s Unpacking sssd (2.9.4-1.1ubuntu6.2) ... 180s Selecting previously unselected package sssd-dbus. 180s Preparing to unpack .../61-sssd-dbus_2.9.4-1.1ubuntu6.2_arm64.deb ... 180s Unpacking sssd-dbus (2.9.4-1.1ubuntu6.2) ... 180s Selecting previously unselected package sssd-kcm. 180s Preparing to unpack .../62-sssd-kcm_2.9.4-1.1ubuntu6.2_arm64.deb ... 180s Unpacking sssd-kcm (2.9.4-1.1ubuntu6.2) ... 180s Selecting previously unselected package sssd-tools. 180s Preparing to unpack .../63-sssd-tools_2.9.4-1.1ubuntu6.2_arm64.deb ... 180s Unpacking sssd-tools (2.9.4-1.1ubuntu6.2) ... 180s Setting up libpwquality-common (1.4.5-3build1) ... 180s Setting up libnfsidmap1:arm64 (1:2.6.4-3ubuntu5.1) ... 180s Setting up libsss-idmap0 (2.9.4-1.1ubuntu6.2) ... 180s Setting up libbasicobjects0t64:arm64 (0.6.2-2.1build1) ... 180s Setting up libipa-hbac0t64 (2.9.4-1.1ubuntu6.2) ... 180s Setting up libsss-idmap-dev (2.9.4-1.1ubuntu6.2) ... 180s Setting up libref-array1t64:arm64 (0.6.2-2.1build1) ... 180s Setting up libipa-hbac-dev (2.9.4-1.1ubuntu6.2) ... 180s Setting up libtdb1:arm64 (1.4.10-1build1) ... 180s Setting up libcollection4t64:arm64 (0.6.2-2.1build1) ... 180s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-9ubuntu2) ... 180s Setting up ldap-utils (2.6.7+dfsg-1~exp1ubuntu8.2) ... 180s Setting up libjose0:arm64 (13-1) ... 180s Setting up libwbclient0:arm64 (2:4.19.5+dfsg-4ubuntu9.2) ... 180s Setting up libtalloc2:arm64 (2.4.2-1build2) ... 180s Setting up libpath-utils1t64:arm64 (0.6.2-2.1build1) ... 180s Setting up libavahi-common-data:arm64 (0.8-13ubuntu6) ... 180s Setting up libcares2:arm64 (1.27.0-1.0ubuntu1) ... 180s Setting up libdhash1t64:arm64 (0.6.2-2.1build1) ... 180s Setting up libtcl8.6:arm64 (8.6.14+dfsg-1build1) ... 180s Setting up libltdl7:arm64 (2.4.7-7build1) ... 180s Setting up libcrack2:arm64 (2.9.6-5.1build2) ... 180s Setting up libodbc2:arm64 (2.3.12-1ubuntu0.24.04.1) ... 180s Setting up python3-libipa-hbac (2.9.4-1.1ubuntu6.2) ... 180s Setting up libnss-sudo (1.9.15p5-3ubuntu5.24.04.1) ... 180s Setting up libsss-nss-idmap0 (2.9.4-1.1ubuntu6.2) ... 180s Setting up libini-config5t64:arm64 (0.6.2-2.1build1) ... 180s Setting up libtevent0t64:arm64 (0.16.1-2build1) ... 180s Setting up libnss-sss:arm64 (2.9.4-1.1ubuntu6.2) ... 180s Setting up slapd (2.6.7+dfsg-1~exp1ubuntu8.2) ... 180s Creating new user openldap... done. 180s Creating initial configuration... done. 180s Creating LDAP directory... done. 181s Setting up tcl8.6 (8.6.14+dfsg-1build1) ... 181s Setting up libsss-sudo (2.9.4-1.1ubuntu6.2) ... 181s Setting up libsss-nss-idmap-dev (2.9.4-1.1ubuntu6.2) ... 181s Setting up libavahi-common3:arm64 (0.8-13ubuntu6) ... 181s Setting up tcl-expect:arm64 (5.45.4-3) ... 181s Setting up libsss-certmap0 (2.9.4-1.1ubuntu6.2) ... 181s Setting up libpwquality1:arm64 (1.4.5-3build1) ... 181s Setting up python3-libsss-nss-idmap (2.9.4-1.1ubuntu6.2) ... 181s Setting up libldb2:arm64 (2:2.8.0+samba4.19.5+dfsg-4ubuntu9.2) ... 181s Setting up libavahi-client3:arm64 (0.8-13ubuntu6) ... 181s Setting up expect (5.45.4-3) ... 181s Setting up libpam-pwquality:arm64 (1.4.5-3build1) ... 181s Setting up samba-libs:arm64 (2:4.19.5+dfsg-4ubuntu9.2) ... 181s Setting up libsss-certmap-dev (2.9.4-1.1ubuntu6.2) ... 181s Setting up python3-sss (2.9.4-1.1ubuntu6.2) ... 181s Setting up libsmbclient0:arm64 (2:4.19.5+dfsg-4ubuntu9.2) ... 181s Setting up libpam-sss:arm64 (2.9.4-1.1ubuntu6.2) ... 181s Setting up sssd-common (2.9.4-1.1ubuntu6.2) ... 181s Creating SSSD system user & group... 181s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 181s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 182s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 182s Warning from /etc/apparmor.d/usr.sbin.sssd (/etc/apparmor.d/usr.sbin.sssd line 63): Caching disabled for: 'usr.sbin.sssd' due to force complain 182s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 182s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 182s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 183s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 183s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 183s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 183s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 184s sssd-autofs.service is a disabled or a static unit, not starting it. 184s sssd-nss.service is a disabled or a static unit, not starting it. 184s sssd-pam.service is a disabled or a static unit, not starting it. 184s sssd-ssh.service is a disabled or a static unit, not starting it. 184s sssd-sudo.service is a disabled or a static unit, not starting it. 184s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 184s Setting up sssd-proxy (2.9.4-1.1ubuntu6.2) ... 184s Setting up sssd-kcm (2.9.4-1.1ubuntu6.2) ... 184s Created symlink /etc/systemd/system/sockets.target.wants/sssd-kcm.socket → /usr/lib/systemd/system/sssd-kcm.socket. 184s sssd-kcm.service is a disabled or a static unit, not starting it. 184s Setting up sssd-dbus (2.9.4-1.1ubuntu6.2) ... 185s sssd-ifp.service is a disabled or a static unit, not starting it. 185s Setting up sssd-ad-common (2.9.4-1.1ubuntu6.2) ... 185s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 185s sssd-pac.service is a disabled or a static unit, not starting it. 185s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 185s Setting up sssd-krb5-common (2.9.4-1.1ubuntu6.2) ... 185s Setting up sssd-krb5 (2.9.4-1.1ubuntu6.2) ... 185s Setting up sssd-ldap (2.9.4-1.1ubuntu6.2) ... 185s Setting up sssd-ad (2.9.4-1.1ubuntu6.2) ... 186s Setting up sssd-tools (2.9.4-1.1ubuntu6.2) ... 186s Setting up sssd-ipa (2.9.4-1.1ubuntu6.2) ... 186s Setting up sssd (2.9.4-1.1ubuntu6.2) ... 186s Setting up libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 186s Setting up libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 186s Setting up libkrad0:arm64 (1.20.1-6ubuntu2.6) ... 186s Setting up sssd-passkey (2.9.4-1.1ubuntu6.2) ... 186s Setting up sssd-idp (2.9.4-1.1ubuntu6.2) ... 186s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 186s Processing triggers for ufw (0.36.2-6) ... 186s Processing triggers for man-db (2.12.0-4build2) ... 187s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 194s autopkgtest [23:35:16]: test ldap-user-group-ldap-auth: [----------------------- 194s + . debian/tests/util 194s + . debian/tests/common-tests 194s + mydomain=example.com 194s + myhostname=ldap.example.com 194s + mysuffix=dc=example,dc=com 194s + admin_dn=cn=admin,dc=example,dc=com 194s + admin_pw=secret 194s + ldap_user=testuser1 194s + ldap_user_pw=testuser1secret 194s + ldap_group=ldapusers 194s + adjust_hostname ldap.example.com 194s + local myhostname=ldap.example.com 194s + echo ldap.example.com 194s + hostname ldap.example.com 194s + grep -qE ldap.example.com /etc/hosts 194s + echo 127.0.1.10 ldap.example.com 194s + reconfigure_slapd 194s + debconf-set-selections 194s + rm -rf /var/backups/*slapd* /var/backups/unknown*ldapdb 194s + dpkg-reconfigure -fnoninteractive -pcritical slapd 194s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8.2... done. 194s Moving old database directory to /var/backups: 194s - directory unknown... done. 195s Creating initial configuration... done. 195s Creating LDAP directory... done. 195s + generate_certs ldap.example.com 195s + local cn=ldap.example.com 195s + local cert=/etc/ldap/server.pem 195s + local key=/etc/ldap/server.key 195s + local cnf=/etc/ldap/openssl.cnf 195s + cat 195s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 195s ........++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 195s ....................................................++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 195s ----- 195s + chmod 0640 /etc/ldap/server.key 195s + chgrp openldap /etc/ldap/server.key 195s + [ ! -f /etc/ldap/server.pem ] 195s + [ ! -f /etc/ldap/server.key ] 195s + enable_ldap_ssl 195s + cat 195s + cat 195s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 195s + populate_ldap_rfc2307 195s modifying entry "cn=config" 195s 195s + cat 195s + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 195s adding new entry "ou=People,dc=example,dc=com" 195s 195s adding new entry "ou=Group,dc=example,dc=com" 195s 195s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 195s 195s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 195s 195s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 195s 195s + configure_sssd_ldap_rfc2307 195s + cat 195s + chmod 0600 /etc/sssd/sssd.conf 195s + systemctl restart sssd 196s + enable_pam_mkhomedir 196s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 196s Assert local user databases do not have our LDAP test data 196s + echo session optional pam_mkhomedir.so 196s + run_common_tests 196s + echo Assert local user databases do not have our LDAP test data 196s + check_local_user testuser1 196s + local local_user=testuser1 196s + grep -q ^testuser1 /etc/passwd 196s + check_local_group testuser1 196s + local local_group=testuser1 196s + grep -q ^testuser1 /etc/group 196s + check_local_group ldapusers 196s + local local_group=ldapusers 196s + grep -q ^ldapusers /etc/group 196s + The LDAP user is known to the system via getent 196s echo The LDAP user is known to the system via getent 196s + check_getent_user testuser1 196s + local getent_user=testuser1 196s + local output 196s + getent passwd testuser1 196s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 196s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 196s + echo The LDAP user's private group is known to the system via getent 196s + check_getent_group testuser1 196s + local getent_group=testuser1 196s + local output 196s The LDAP user's private group is known to the system via getent 196s + getent group testuser1 196s The LDAP group ldapusers is known to the system via getent 196s + output=testuser1:*:10001:testuser1 196s + [ -z testuser1:*:10001:testuser1 ] 196s + echo The LDAP group ldapusers is known to the system via getent 196s + check_getent_group ldapusers 196s + local getent_group=ldapusers 196s + local output 196s + getent group ldapusers 196s + output=ldapusers:*:10100:testuser1 196s + [ -z ldapusers:*:10100:testuser1 ] 196s + echo The id(1) command can resolve the group membership of the LDAP user 196s + id -Gn testuser1 196s The id(1) command can resolve the group membership of the LDAP user 196s The LDAP user can login on a terminal 196s + output=testuser1 ldapusers 196s + [ testuser1 ldapusers != testuser1 ldapusers ] 196s + echo The LDAP user can login on a terminal 196s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1secret 196s spawn login 196s ldap.example.com login: testuser1 196s Password: 196s Welcome to Ubuntu 24.04.2 LTS (GNU/Linux 6.8.0-63-generic aarch64) 196s 196s * Documentation: https://help.ubuntu.com 196s * Management: https://landscape.canonical.com 196s * Support: https://ubuntu.com/pro 196s 196s 196s The programs included with the Ubuntu system are free software; 196s the exact distribution terms for each program are described in the 196s individual files in /usr/share/doc/*/copyright. 196s 196s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 196s applicable law. 196s 196s 196s The programs included with the Ubuntu system are free software; 196s the exact distribution terms for each program are described in the 196s individual files in /usr/share/doc/*/copyright. 196s 196s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 196s applicable law. 196s 196s Creating directory '/home/testuser1'. 196s [?2004htestuser1@ldap:~$ id -un 196s [?2004l testuser1 196s [?2004htestuser1@ldap:~$ autopkgtest [23:35:18]: test ldap-user-group-ldap-auth: -----------------------] 197s autopkgtest [23:35:19]: test ldap-user-group-ldap-auth: - - - - - - - - - - results - - - - - - - - - - 197s ldap-user-group-ldap-auth PASS 197s autopkgtest [23:35:19]: test ldap-user-group-krb5-auth: preparing testbed 198s Reading package lists... 198s Building dependency tree... 198s Reading state information... 198s Starting pkgProblemResolver with broken count: 0 199s Starting 2 pkgProblemResolver with broken count: 0 199s Done 199s The following NEW packages will be installed: 199s krb5-admin-server krb5-config krb5-kdc krb5-user libgssrpc4t64 199s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 200s 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 200s Need to get 597 kB of archives. 200s After this operation, 2921 kB of additional disk space will be used. 200s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 krb5-config all 2.7 [22.0 kB] 200s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libgssrpc4t64 arm64 1.20.1-6ubuntu2.6 [57.9 kB] 200s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libkadm5clnt-mit12 arm64 1.20.1-6ubuntu2.6 [40.0 kB] 200s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libkdb5-10t64 arm64 1.20.1-6ubuntu2.6 [40.5 kB] 200s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libkadm5srv-mit12 arm64 1.20.1-6ubuntu2.6 [53.4 kB] 200s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 krb5-user arm64 1.20.1-6ubuntu2.6 [108 kB] 200s Get:7 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 krb5-kdc arm64 1.20.1-6ubuntu2.6 [181 kB] 200s Get:8 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 krb5-admin-server arm64 1.20.1-6ubuntu2.6 [94.9 kB] 200s Preconfiguring packages ... 202s Fetched 597 kB in 1s (1088 kB/s) 202s Selecting previously unselected package krb5-config. 202s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 114553 files and directories currently installed.) 202s Preparing to unpack .../0-krb5-config_2.7_all.deb ... 202s Unpacking krb5-config (2.7) ... 202s Selecting previously unselected package libgssrpc4t64:arm64. 202s Preparing to unpack .../1-libgssrpc4t64_1.20.1-6ubuntu2.6_arm64.deb ... 202s Unpacking libgssrpc4t64:arm64 (1.20.1-6ubuntu2.6) ... 202s Selecting previously unselected package libkadm5clnt-mit12:arm64. 202s Preparing to unpack .../2-libkadm5clnt-mit12_1.20.1-6ubuntu2.6_arm64.deb ... 202s Unpacking libkadm5clnt-mit12:arm64 (1.20.1-6ubuntu2.6) ... 202s Selecting previously unselected package libkdb5-10t64:arm64. 202s Preparing to unpack .../3-libkdb5-10t64_1.20.1-6ubuntu2.6_arm64.deb ... 202s Unpacking libkdb5-10t64:arm64 (1.20.1-6ubuntu2.6) ... 202s Selecting previously unselected package libkadm5srv-mit12:arm64. 202s Preparing to unpack .../4-libkadm5srv-mit12_1.20.1-6ubuntu2.6_arm64.deb ... 202s Unpacking libkadm5srv-mit12:arm64 (1.20.1-6ubuntu2.6) ... 202s Selecting previously unselected package krb5-user. 202s Preparing to unpack .../5-krb5-user_1.20.1-6ubuntu2.6_arm64.deb ... 202s Unpacking krb5-user (1.20.1-6ubuntu2.6) ... 202s Selecting previously unselected package krb5-kdc. 202s Preparing to unpack .../6-krb5-kdc_1.20.1-6ubuntu2.6_arm64.deb ... 202s Unpacking krb5-kdc (1.20.1-6ubuntu2.6) ... 202s Selecting previously unselected package krb5-admin-server. 202s Preparing to unpack .../7-krb5-admin-server_1.20.1-6ubuntu2.6_arm64.deb ... 202s Unpacking krb5-admin-server (1.20.1-6ubuntu2.6) ... 202s Setting up libgssrpc4t64:arm64 (1.20.1-6ubuntu2.6) ... 202s Setting up krb5-config (2.7) ... 203s Setting up libkadm5clnt-mit12:arm64 (1.20.1-6ubuntu2.6) ... 203s Setting up libkdb5-10t64:arm64 (1.20.1-6ubuntu2.6) ... 203s Setting up libkadm5srv-mit12:arm64 (1.20.1-6ubuntu2.6) ... 203s Setting up krb5-user (1.20.1-6ubuntu2.6) ... 203s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 203s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 203s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 203s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 203s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 203s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 203s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 203s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 203s Setting up krb5-kdc (1.20.1-6ubuntu2.6) ... 203s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 204s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 204s Setting up krb5-admin-server (1.20.1-6ubuntu2.6) ... 204s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 205s Processing triggers for man-db (2.12.0-4build2) ... 206s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 212s autopkgtest [23:35:34]: test ldap-user-group-krb5-auth: [----------------------- 213s + . debian/tests/util 213s + . debian/tests/common-tests 213s + mydomain=example.com 213s + myhostname=ldap.example.com 213s + mysuffix=dc=example,dc=com 213s + myrealm=EXAMPLE.COM 213s + admin_dn=cn=admin,dc=example,dc=com 213s + admin_pw=secret 213s + ldap_user=testuser1 213s + ldap_user_pw=testuser1secret 213s + kerberos_principal_pw=testuser1kerberos 213s + ldap_group=ldapusers 213s + adjust_hostname ldap.example.com 213s + local myhostname=ldap.example.com 213s + echo ldap.example.com 213s + hostname ldap.example.com 213s + grep -qE ldap.example.com /etc/hosts 213s + reconfigure_slapd 213s + debconf-set-selections 213s + rm -rf /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8.2 /var/backups/unknown-2.6.7+dfsg-1~exp1ubuntu8.2-20250703-233516.ldapdb 213s + dpkg-reconfigure -fnoninteractive -pcritical slapd 213s Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.6.7+dfsg-1~exp1ubuntu8.2... done. 213s Moving old database directory to /var/backups: 213s - directory unknown... done. 213s Creating initial configuration... done. 213s Creating LDAP directory... done. 214s + generate_certs ldap.example.com 214s + local cn=ldap.example.com 214s + local cert=/etc/ldap/server.pem 214s + local key=/etc/ldap/server.key 214s + local cnf=/etc/ldap/openssl.cnf 214s + cat 214s + openssl req -new -x509 -nodes -out /etc/ldap/server.pem -keyout /etc/ldap/server.key -config /etc/ldap/openssl.cnf 214s ......++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 214s .........++++++++++++++++++++++++++++++++++++++++++++++++++++modifying entry "cn=config" 214s 214s ++++++++++++ 214s ----- 214s + chmod 0640 /etc/ldap/server.key 214s + chgrp openldap /etc/ldap/server.key 214s + [ ! -f /etc/ldap/server.pem ] 214s + [ ! -f /etc/ldap/server.key ] 214s + enable_ldap_ssl 214s + cat 214s + cat 214s + ldapmodify -H ldapi:/// -Y EXTERNAL -Q 214s + populate_ldap_rfc2307 214s + cat 214s + ldapadd -x -D cn=admin,dc=example,dc=com -w secret 214s adding new entry "ou=People,dc=example,dc=com" 214s 214s adding new entry "ou=Group,dc=example,dc=com" 214s 214s adding new entry "uid=testuser1,ou=People,dc=example,dc=com" 214s 214s adding new entry "cn=testuser1,ou=Group,dc=example,dc=com" 214s 214s adding new entry "cn=ldapusers,ou=Group,dc=example,dc=com" 214s 214s + create_realm EXAMPLE.COM ldap.example.com 214s + local realm_name=EXAMPLE.COM 214s + local kerberos_server=ldap.example.com 214s + rm -rf /var/lib/krb5kdc/* 214s + rm -rf /etc/krb5kdc/kdc.conf 214s + rm -f /etc/krb5.keytab 214s + cat 214s + cat 214s + echo # */admin * 214s + kdb5_util create -s -P secretpassword 214s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.COM', 214s master key name 'K/M@EXAMPLE.COM' 214s + systemctl restart krb5-kdc.service krb5-admin-server.service 214s + create_krb_principal testuser1 testuser1kerberos 214s + local principal=testuser1 214s + local password=testuser1kerberos 214s + kadmin.local -q addprinc -pw testuser1kerberos testuser1 214s No policy specified for testuser1@EXAMPLE.COM; defaulting to no policy 214s Authenticating as principal root/admin@EXAMPLE.COM with password. 214s Principal "testuser1@EXAMPLE.COM" created. 214s + configure_sssd_ldap_rfc2307_krb5_auth 214s + cat 214s + chmod 0600 /etc/sssd/sssd.conf 214s + systemctl restart sssd 214s Assert local user databases do not have our LDAP test data 214s + enable_pam_mkhomedir 214s + grep -qE ^session.*pam_mkhomedir\.so /etc/pam.d/common-session 214s + run_common_tests 214s + echo Assert local user databases do not have our LDAP test data 214s + check_local_user testuser1 214s + local local_user=testuser1 214s + grep -q ^testuser1 /etc/passwd 214s + check_local_group testuser1 214s + local local_group=testuser1 214s + grep -q ^testuser1 /etc/group 214s + check_local_group ldapusers 214s + local local_group=ldapusers 214s + grep -q ^ldapusers /etc/group 214s The LDAP user is known to the system via getent 214s + echo The LDAP user is known to the system via getent 214s + check_getent_user testuser1 214s + local getent_user=testuser1 214s + local output 214s + getent passwd testuser1 214s The LDAP user's private group is known to the system via getent 214s + output=testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash 214s + [ -z testuser1:*:10001:10001:testuser1:/home/testuser1:/bin/bash ] 214s + echo The LDAP user's private group is known to the system via getent 214s + check_getent_group testuser1 214s + local getent_group=testuser1 214s + local output 214s + getent group testuser1 214s + output=testuser1:*:10001:testuser1 214s + [ -z testuser1:*:10001:testuser1 ] 214s + echo The LDAP group ldapusers is known to the system via getent 214s + check_getent_group ldapusers 214s + local getent_group=ldapusers 214s + local output 214s The LDAP group ldapusers is known to the system via getent 214s + getent group ldapusers 214s The id(1) command can resolve the group membership of the LDAP user 214s + output=ldapusers:*:10100:testuser1 214s + [ -z ldapusers:*:10100:testuser1 ] 214s + echo The id(1) command can resolve the group membership of the LDAP user 214s + id -Gn testuser1 215s The Kerberos principal can login on a terminal 215s + output=testuser1 ldapusers 215s + [ testuser1 ldapusers != testuser1 ldapusers ] 215s + echo The Kerberos principal can login on a terminal 215s + kdestroy 215s + /usr/bin/expect -f debian/tests/login.exp testuser1 testuser1kerberos testuser1@EXAMPLE.COM 215s spawn login 215s ldap.example.com login: testuser1 215s Password: 215s Welcome to Ubuntu 24.04.2 LTS (GNU/Linux 6.8.0-63-generic aarch64) 215s 215s * Documentation: https://help.ubuntu.com 215s * Management: https://landscape.canonical.com 215s * Support: https://ubuntu.com/pro 215s 215s 215s The programs included with the Ubuntu system are free software; 215s the exact distribution terms for each program are described in the 215s individual files in /usr/share/doc/*/copyright. 215s 215s Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by 215s applicable law. 215s 215s [?2004htestuser1@ldap:~$ id -un 215s [?2004l testuser1 215s [?2004htestuser1@ldap:~$ klist 215s [?2004l Ticket cache: FILE:/tmp/krb5cc_10001_iHzuyV 215s Default principal: testuser1@EXAMPLE.COM 215s 215s Valid starting Expires Service principal 215s 07/03/25 23:35:37 07/04/25 09:35:37 krbtgt/EXAMPLE.COM@EXAMPLE.COM 215s renew until 07/04/25 23:35:37 215s [?2004hautopkgtest [23:35:37]: test ldap-user-group-krb5-auth: -----------------------] 216s autopkgtest [23:35:38]: test ldap-user-group-krb5-auth: - - - - - - - - - - results - - - - - - - - - - 216s ldap-user-group-krb5-auth PASS 216s autopkgtest [23:35:38]: test sssd-softhism2-certificates-tests.sh: preparing testbed 246s Creating nova instance adt-noble-arm64-sssd-20250703-233202-juju-7f2275-prod-proposed-migration-environment-15-3529be9a-b409-4784-8e31-3ece15223cb5 from image adt/ubuntu-noble-arm64-server-20250703.img (UUID 8ec3543e-9679-461a-9c48-3ef25583abd0)... 302s autopkgtest [23:37:04]: testbed dpkg architecture: arm64 302s autopkgtest [23:37:04]: testbed apt version: 2.8.3 302s autopkgtest [23:37:04]: @@@@@@@@@@@@@@@@@@@@ test bed setup 303s autopkgtest [23:37:05]: testbed release detected to be: noble 303s autopkgtest [23:37:05]: updating testbed package index (apt update) 304s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 304s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 304s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 304s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 304s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [63.8 kB] 304s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3948 B] 304s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [64.5 kB] 304s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [28.9 kB] 304s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [273 kB] 304s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [2180 B] 304s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [564 kB] 304s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [116 B] 304s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [411 kB] 304s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [5940 B] 304s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [10.9 kB] 304s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [116 B] 307s Fetched 1694 kB in 1s (1889 kB/s) 309s Reading package lists... 310s autopkgtest [23:37:12]: upgrading testbed (apt dist-upgrade and autopurge) 310s Reading package lists... 311s Building dependency tree... 311s Reading state information... 312s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 312s Starting 2 pkgProblemResolver with broken count: 0 312s Done 313s Entering ResolveByKeep 313s 314s The following packages will be upgraded: 314s libnetplan1 libnss-systemd libpam-systemd libsystemd-shared libsystemd0 314s libudev1 netplan-generator netplan.io openssh-client openssh-server 314s openssh-sftp-server python3-netplan systemd systemd-dev systemd-resolved 314s systemd-sysv systemd-timesyncd udev 314s 18 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 314s Need to get 10.4 MB of archives. 314s After this operation, 14.3 kB of additional disk space will be used. 314s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnss-systemd arm64 255.4-1ubuntu8.10 [155 kB] 314s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-dev all 255.4-1ubuntu8.10 [105 kB] 314s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-timesyncd arm64 255.4-1ubuntu8.10 [34.8 kB] 314s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-resolved arm64 255.4-1ubuntu8.10 [291 kB] 314s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd-shared arm64 255.4-1ubuntu8.10 [2019 kB] 314s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsystemd0 arm64 255.4-1ubuntu8.10 [426 kB] 314s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd-sysv arm64 255.4-1ubuntu8.10 [11.9 kB] 314s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libpam-systemd arm64 255.4-1ubuntu8.10 [232 kB] 314s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 systemd arm64 255.4-1ubuntu8.10 [3408 kB] 315s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 udev arm64 255.4-1ubuntu8.10 [1852 kB] 315s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libudev1 arm64 255.4-1ubuntu8.10 [174 kB] 315s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-sftp-server arm64 1:9.6p1-3ubuntu13.13 [36.8 kB] 315s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-server arm64 1:9.6p1-3ubuntu13.13 [500 kB] 315s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 openssh-client arm64 1:9.6p1-3ubuntu13.13 [885 kB] 315s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 python3-netplan arm64 1.1.2-2~ubuntu24.04.2 [22.9 kB] 315s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 netplan-generator arm64 1.1.2-2~ubuntu24.04.2 [60.7 kB] 315s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 netplan.io arm64 1.1.2-2~ubuntu24.04.2 [69.6 kB] 315s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libnetplan1 arm64 1.1.2-2~ubuntu24.04.2 [129 kB] 315s Preconfiguring packages ... 315s Fetched 10.4 MB in 1s (10.3 MB/s) 316s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 316s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.10_arm64.deb ... 316s Unpacking libnss-systemd:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 316s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.10_all.deb ... 316s Unpacking systemd-dev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 316s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.10_arm64.deb ... 316s Unpacking systemd-timesyncd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 316s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.10_arm64.deb ... 316s Unpacking systemd-resolved (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 316s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.10_arm64.deb ... 316s Unpacking libsystemd-shared:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 316s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.10_arm64.deb ... 316s Unpacking libsystemd0:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 316s Setting up libsystemd0:arm64 (255.4-1ubuntu8.10) ... 316s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 316s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.10_arm64.deb ... 316s Unpacking systemd-sysv (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 316s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.10_arm64.deb ... 316s Unpacking libpam-systemd:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 316s Preparing to unpack .../systemd_255.4-1ubuntu8.10_arm64.deb ... 316s Unpacking systemd (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 316s Preparing to unpack .../udev_255.4-1ubuntu8.10_arm64.deb ... 316s Unpacking udev (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 316s Preparing to unpack .../libudev1_255.4-1ubuntu8.10_arm64.deb ... 316s Unpacking libudev1:arm64 (255.4-1ubuntu8.10) over (255.4-1ubuntu8.8) ... 316s Setting up libudev1:arm64 (255.4-1ubuntu8.10) ... 317s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 317s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 317s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 317s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 317s Unpacking openssh-server (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 317s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu13.13_arm64.deb ... 317s Unpacking openssh-client (1:9.6p1-3ubuntu13.13) over (1:9.6p1-3ubuntu13.12) ... 317s Preparing to unpack .../3-python3-netplan_1.1.2-2~ubuntu24.04.2_arm64.deb ... 317s Unpacking python3-netplan (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 317s Preparing to unpack .../4-netplan-generator_1.1.2-2~ubuntu24.04.2_arm64.deb ... 317s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 317s Unpacking netplan-generator (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 317s Preparing to unpack .../5-netplan.io_1.1.2-2~ubuntu24.04.2_arm64.deb ... 317s Unpacking netplan.io (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 317s Preparing to unpack .../6-libnetplan1_1.1.2-2~ubuntu24.04.2_arm64.deb ... 317s Unpacking libnetplan1:arm64 (1.1.2-2~ubuntu24.04.2) over (1.1.2-2~ubuntu24.04.1) ... 317s Setting up openssh-client (1:9.6p1-3ubuntu13.13) ... 317s Setting up systemd-dev (255.4-1ubuntu8.10) ... 317s Setting up libnetplan1:arm64 (1.1.2-2~ubuntu24.04.2) ... 317s Setting up libsystemd-shared:arm64 (255.4-1ubuntu8.10) ... 317s Setting up python3-netplan (1.1.2-2~ubuntu24.04.2) ... 317s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.13) ... 317s Setting up openssh-server (1:9.6p1-3ubuntu13.13) ... 319s Setting up systemd (255.4-1ubuntu8.10) ... 319s Setting up systemd-timesyncd (255.4-1ubuntu8.10) ... 319s Setting up udev (255.4-1ubuntu8.10) ... 320s Setting up netplan-generator (1.1.2-2~ubuntu24.04.2) ... 320s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 320s Setting up systemd-resolved (255.4-1ubuntu8.10) ... 321s Setting up systemd-sysv (255.4-1ubuntu8.10) ... 321s Setting up libnss-systemd:arm64 (255.4-1ubuntu8.10) ... 321s Setting up netplan.io (1.1.2-2~ubuntu24.04.2) ... 321s Setting up libpam-systemd:arm64 (255.4-1ubuntu8.10) ... 321s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 321s Processing triggers for ufw (0.36.2-6) ... 321s Processing triggers for man-db (2.12.0-4build2) ... 322s Processing triggers for dbus (1.14.10-4ubuntu4.1) ... 322s Processing triggers for initramfs-tools (0.142ubuntu25.5) ... 322s update-initramfs: Generating /boot/initrd.img-6.8.0-63-generic 337s System running in EFI mode, skipping. 337s Reading package lists... 338s Building dependency tree... 338s Reading state information... 340s Starting pkgProblemResolver with broken count: 0 340s autopkgtest [23:37:42]: rebooting testbed after setup commands that affected boot 340s Starting 2 pkgProblemResolver with broken count: 0 340s Done 340s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 371s Reading package lists... 372s Building dependency tree... 372s Reading state information... 372s Starting pkgProblemResolver with broken count: 0 372s Starting 2 pkgProblemResolver with broken count: 0 372s Done 373s The following NEW packages will be installed: 373s gnutls-bin libavahi-client3 libavahi-common-data libavahi-common3 373s libbasicobjects0t64 libcares2 libcollection4t64 libcrack2 libdhash1t64 373s libevent-2.1-7t64 libgnutls-dane0t64 libini-config5t64 libipa-hbac0t64 373s libldb2 libnfsidmap1 libnss-sss libpam-pwquality libpam-sss 373s libpath-utils1t64 libpwquality-common libpwquality1 libref-array1t64 373s libsmbclient0 libsofthsm2 libsss-certmap0 libsss-idmap0 libsss-nss-idmap0 373s libtalloc2 libtdb1 libtevent0t64 libunbound8 libwbclient0 python3-sss 373s samba-libs softhsm2 softhsm2-common sssd sssd-ad sssd-ad-common sssd-common 373s sssd-ipa sssd-krb5 sssd-krb5-common sssd-ldap sssd-proxy 373s 0 upgraded, 45 newly installed, 0 to remove and 0 not upgraded. 373s Need to get 10.1 MB of archives. 373s After this operation, 48.7 MB of additional disk space will be used. 373s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-9ubuntu2 [140 kB] 373s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libunbound8 arm64 1.19.2-1ubuntu3.4 [426 kB] 374s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libgnutls-dane0t64 arm64 3.8.3-1.1ubuntu3.3 [23.5 kB] 374s Get:4 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 gnutls-bin arm64 3.8.3-1.1ubuntu3.3 [267 kB] 374s Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 libavahi-common-data arm64 0.8-13ubuntu6 [29.6 kB] 374s Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 libavahi-common3 arm64 0.8-13ubuntu6 [23.3 kB] 374s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 libavahi-client3 arm64 0.8-13ubuntu6 [27.2 kB] 374s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libbasicobjects0t64 arm64 0.6.2-2.1build1 [5850 B] 374s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libcares2 arm64 1.27.0-1.0ubuntu1 [74.1 kB] 374s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libcollection4t64 arm64 0.6.2-2.1build1 [23.5 kB] 374s Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 libcrack2 arm64 2.9.6-5.1build2 [28.9 kB] 374s Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 libdhash1t64 arm64 0.6.2-2.1build1 [8882 B] 374s Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 libpath-utils1t64 arm64 0.6.2-2.1build1 [9120 B] 374s Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 libref-array1t64 arm64 0.6.2-2.1build1 [7322 B] 374s Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 libini-config5t64 arm64 0.6.2-2.1build1 [44.6 kB] 374s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libipa-hbac0t64 arm64 2.9.4-1.1ubuntu6.2 [17.3 kB] 374s Get:17 http://ftpmaster.internal/ubuntu noble/main arm64 libtalloc2 arm64 2.4.2-1build2 [26.7 kB] 374s Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 libtdb1 arm64 1.4.10-1build1 [48.5 kB] 374s Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 libtevent0t64 arm64 0.16.1-2build1 [42.3 kB] 374s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libldb2 arm64 2:2.8.0+samba4.19.5+dfsg-4ubuntu9.2 [189 kB] 374s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libnfsidmap1 arm64 1:2.6.4-3ubuntu5.1 [48.2 kB] 374s Get:22 http://ftpmaster.internal/ubuntu noble/main arm64 libpwquality-common all 1.4.5-3build1 [7748 B] 374s Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 libpwquality1 arm64 1.4.5-3build1 [13.3 kB] 374s Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 libpam-pwquality arm64 1.4.5-3build1 [11.7 kB] 374s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libwbclient0 arm64 2:4.19.5+dfsg-4ubuntu9.2 [71.7 kB] 374s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 samba-libs arm64 2:4.19.5+dfsg-4ubuntu9.2 [6061 kB] 374s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 libsmbclient0 arm64 2:4.19.5+dfsg-4ubuntu9.2 [62.1 kB] 374s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libnss-sss arm64 2.9.4-1.1ubuntu6.2 [32.2 kB] 374s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libpam-sss arm64 2.9.4-1.1ubuntu6.2 [49.4 kB] 374s Get:30 http://ftpmaster.internal/ubuntu noble/universe arm64 softhsm2-common arm64 2.6.1-2.2ubuntu3 [6196 B] 374s Get:31 http://ftpmaster.internal/ubuntu noble/universe arm64 libsofthsm2 arm64 2.6.1-2.2ubuntu3 [247 kB] 374s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libsss-certmap0 arm64 2.9.4-1.1ubuntu6.2 [46.5 kB] 374s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libsss-idmap0 arm64 2.9.4-1.1ubuntu6.2 [22.5 kB] 374s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libsss-nss-idmap0 arm64 2.9.4-1.1ubuntu6.2 [30.9 kB] 374s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main arm64 python3-sss arm64 2.9.4-1.1ubuntu6.2 [47.1 kB] 374s Get:36 http://ftpmaster.internal/ubuntu noble/universe arm64 softhsm2 arm64 2.6.1-2.2ubuntu3 [167 kB] 374s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-common arm64 2.9.4-1.1ubuntu6.2 [1147 kB] 374s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-ad-common arm64 2.9.4-1.1ubuntu6.2 [75.5 kB] 374s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-krb5-common arm64 2.9.4-1.1ubuntu6.2 [87.8 kB] 374s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-ad arm64 2.9.4-1.1ubuntu6.2 [135 kB] 374s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-ipa arm64 2.9.4-1.1ubuntu6.2 [220 kB] 374s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-krb5 arm64 2.9.4-1.1ubuntu6.2 [14.3 kB] 374s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-ldap arm64 2.9.4-1.1ubuntu6.2 [31.3 kB] 374s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd-proxy arm64 2.9.4-1.1ubuntu6.2 [44.6 kB] 374s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main arm64 sssd arm64 2.9.4-1.1ubuntu6.2 [4124 B] 375s Fetched 10.1 MB in 1s (8146 kB/s) 375s Selecting previously unselected package libevent-2.1-7t64:arm64. 375s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113262 files and directories currently installed.) 375s Preparing to unpack .../00-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_arm64.deb ... 375s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-9ubuntu2) ... 375s Selecting previously unselected package libunbound8:arm64. 375s Preparing to unpack .../01-libunbound8_1.19.2-1ubuntu3.4_arm64.deb ... 375s Unpacking libunbound8:arm64 (1.19.2-1ubuntu3.4) ... 375s Selecting previously unselected package libgnutls-dane0t64:arm64. 375s Preparing to unpack .../02-libgnutls-dane0t64_3.8.3-1.1ubuntu3.3_arm64.deb ... 375s Unpacking libgnutls-dane0t64:arm64 (3.8.3-1.1ubuntu3.3) ... 375s Selecting previously unselected package gnutls-bin. 375s Preparing to unpack .../03-gnutls-bin_3.8.3-1.1ubuntu3.3_arm64.deb ... 375s Unpacking gnutls-bin (3.8.3-1.1ubuntu3.3) ... 375s Selecting previously unselected package libavahi-common-data:arm64. 375s Preparing to unpack .../04-libavahi-common-data_0.8-13ubuntu6_arm64.deb ... 375s Unpacking libavahi-common-data:arm64 (0.8-13ubuntu6) ... 375s Selecting previously unselected package libavahi-common3:arm64. 375s Preparing to unpack .../05-libavahi-common3_0.8-13ubuntu6_arm64.deb ... 375s Unpacking libavahi-common3:arm64 (0.8-13ubuntu6) ... 375s Selecting previously unselected package libavahi-client3:arm64. 375s Preparing to unpack .../06-libavahi-client3_0.8-13ubuntu6_arm64.deb ... 375s Unpacking libavahi-client3:arm64 (0.8-13ubuntu6) ... 375s Selecting previously unselected package libbasicobjects0t64:arm64. 375s Preparing to unpack .../07-libbasicobjects0t64_0.6.2-2.1build1_arm64.deb ... 375s Unpacking libbasicobjects0t64:arm64 (0.6.2-2.1build1) ... 375s Selecting previously unselected package libcares2:arm64. 375s Preparing to unpack .../08-libcares2_1.27.0-1.0ubuntu1_arm64.deb ... 375s Unpacking libcares2:arm64 (1.27.0-1.0ubuntu1) ... 375s Selecting previously unselected package libcollection4t64:arm64. 375s Preparing to unpack .../09-libcollection4t64_0.6.2-2.1build1_arm64.deb ... 375s Unpacking libcollection4t64:arm64 (0.6.2-2.1build1) ... 375s Selecting previously unselected package libcrack2:arm64. 375s Preparing to unpack .../10-libcrack2_2.9.6-5.1build2_arm64.deb ... 375s Unpacking libcrack2:arm64 (2.9.6-5.1build2) ... 375s Selecting previously unselected package libdhash1t64:arm64. 375s Preparing to unpack .../11-libdhash1t64_0.6.2-2.1build1_arm64.deb ... 375s Unpacking libdhash1t64:arm64 (0.6.2-2.1build1) ... 376s Selecting previously unselected package libpath-utils1t64:arm64. 376s Preparing to unpack .../12-libpath-utils1t64_0.6.2-2.1build1_arm64.deb ... 376s Unpacking libpath-utils1t64:arm64 (0.6.2-2.1build1) ... 376s Selecting previously unselected package libref-array1t64:arm64. 376s Preparing to unpack .../13-libref-array1t64_0.6.2-2.1build1_arm64.deb ... 376s Unpacking libref-array1t64:arm64 (0.6.2-2.1build1) ... 376s Selecting previously unselected package libini-config5t64:arm64. 376s Preparing to unpack .../14-libini-config5t64_0.6.2-2.1build1_arm64.deb ... 376s Unpacking libini-config5t64:arm64 (0.6.2-2.1build1) ... 376s Selecting previously unselected package libipa-hbac0t64. 376s Preparing to unpack .../15-libipa-hbac0t64_2.9.4-1.1ubuntu6.2_arm64.deb ... 376s Unpacking libipa-hbac0t64 (2.9.4-1.1ubuntu6.2) ... 376s Selecting previously unselected package libtalloc2:arm64. 376s Preparing to unpack .../16-libtalloc2_2.4.2-1build2_arm64.deb ... 376s Unpacking libtalloc2:arm64 (2.4.2-1build2) ... 376s Selecting previously unselected package libtdb1:arm64. 376s Preparing to unpack .../17-libtdb1_1.4.10-1build1_arm64.deb ... 376s Unpacking libtdb1:arm64 (1.4.10-1build1) ... 376s Selecting previously unselected package libtevent0t64:arm64. 376s Preparing to unpack .../18-libtevent0t64_0.16.1-2build1_arm64.deb ... 376s Unpacking libtevent0t64:arm64 (0.16.1-2build1) ... 376s Selecting previously unselected package libldb2:arm64. 376s Preparing to unpack .../19-libldb2_2%3a2.8.0+samba4.19.5+dfsg-4ubuntu9.2_arm64.deb ... 376s Unpacking libldb2:arm64 (2:2.8.0+samba4.19.5+dfsg-4ubuntu9.2) ... 376s Selecting previously unselected package libnfsidmap1:arm64. 376s Preparing to unpack .../20-libnfsidmap1_1%3a2.6.4-3ubuntu5.1_arm64.deb ... 376s Unpacking libnfsidmap1:arm64 (1:2.6.4-3ubuntu5.1) ... 376s Selecting previously unselected package libpwquality-common. 376s Preparing to unpack .../21-libpwquality-common_1.4.5-3build1_all.deb ... 376s Unpacking libpwquality-common (1.4.5-3build1) ... 376s Selecting previously unselected package libpwquality1:arm64. 376s Preparing to unpack .../22-libpwquality1_1.4.5-3build1_arm64.deb ... 376s Unpacking libpwquality1:arm64 (1.4.5-3build1) ... 376s Selecting previously unselected package libpam-pwquality:arm64. 376s Preparing to unpack .../23-libpam-pwquality_1.4.5-3build1_arm64.deb ... 376s Unpacking libpam-pwquality:arm64 (1.4.5-3build1) ... 376s Selecting previously unselected package libwbclient0:arm64. 376s Preparing to unpack .../24-libwbclient0_2%3a4.19.5+dfsg-4ubuntu9.2_arm64.deb ... 376s Unpacking libwbclient0:arm64 (2:4.19.5+dfsg-4ubuntu9.2) ... 376s Selecting previously unselected package samba-libs:arm64. 376s Preparing to unpack .../25-samba-libs_2%3a4.19.5+dfsg-4ubuntu9.2_arm64.deb ... 376s Unpacking samba-libs:arm64 (2:4.19.5+dfsg-4ubuntu9.2) ... 376s Selecting previously unselected package libsmbclient0:arm64. 376s Preparing to unpack .../26-libsmbclient0_2%3a4.19.5+dfsg-4ubuntu9.2_arm64.deb ... 376s Unpacking libsmbclient0:arm64 (2:4.19.5+dfsg-4ubuntu9.2) ... 376s Selecting previously unselected package libnss-sss:arm64. 376s Preparing to unpack .../27-libnss-sss_2.9.4-1.1ubuntu6.2_arm64.deb ... 376s Unpacking libnss-sss:arm64 (2.9.4-1.1ubuntu6.2) ... 376s Selecting previously unselected package libpam-sss:arm64. 376s Preparing to unpack .../28-libpam-sss_2.9.4-1.1ubuntu6.2_arm64.deb ... 376s Unpacking libpam-sss:arm64 (2.9.4-1.1ubuntu6.2) ... 376s Selecting previously unselected package softhsm2-common. 376s Preparing to unpack .../29-softhsm2-common_2.6.1-2.2ubuntu3_arm64.deb ... 376s Unpacking softhsm2-common (2.6.1-2.2ubuntu3) ... 376s Selecting previously unselected package libsofthsm2. 376s Preparing to unpack .../30-libsofthsm2_2.6.1-2.2ubuntu3_arm64.deb ... 376s Unpacking libsofthsm2 (2.6.1-2.2ubuntu3) ... 376s Selecting previously unselected package libsss-certmap0. 376s Preparing to unpack .../31-libsss-certmap0_2.9.4-1.1ubuntu6.2_arm64.deb ... 376s Unpacking libsss-certmap0 (2.9.4-1.1ubuntu6.2) ... 376s Selecting previously unselected package libsss-idmap0. 376s Preparing to unpack .../32-libsss-idmap0_2.9.4-1.1ubuntu6.2_arm64.deb ... 376s Unpacking libsss-idmap0 (2.9.4-1.1ubuntu6.2) ... 376s Selecting previously unselected package libsss-nss-idmap0. 376s Preparing to unpack .../33-libsss-nss-idmap0_2.9.4-1.1ubuntu6.2_arm64.deb ... 376s Unpacking libsss-nss-idmap0 (2.9.4-1.1ubuntu6.2) ... 376s Selecting previously unselected package python3-sss. 376s Preparing to unpack .../34-python3-sss_2.9.4-1.1ubuntu6.2_arm64.deb ... 376s Unpacking python3-sss (2.9.4-1.1ubuntu6.2) ... 376s Selecting previously unselected package softhsm2. 376s Preparing to unpack .../35-softhsm2_2.6.1-2.2ubuntu3_arm64.deb ... 376s Unpacking softhsm2 (2.6.1-2.2ubuntu3) ... 376s Selecting previously unselected package sssd-common. 377s Preparing to unpack .../36-sssd-common_2.9.4-1.1ubuntu6.2_arm64.deb ... 377s Unpacking sssd-common (2.9.4-1.1ubuntu6.2) ... 377s Selecting previously unselected package sssd-ad-common. 377s Preparing to unpack .../37-sssd-ad-common_2.9.4-1.1ubuntu6.2_arm64.deb ... 377s Unpacking sssd-ad-common (2.9.4-1.1ubuntu6.2) ... 377s Selecting previously unselected package sssd-krb5-common. 377s Preparing to unpack .../38-sssd-krb5-common_2.9.4-1.1ubuntu6.2_arm64.deb ... 377s Unpacking sssd-krb5-common (2.9.4-1.1ubuntu6.2) ... 377s Selecting previously unselected package sssd-ad. 377s Preparing to unpack .../39-sssd-ad_2.9.4-1.1ubuntu6.2_arm64.deb ... 377s Unpacking sssd-ad (2.9.4-1.1ubuntu6.2) ... 377s Selecting previously unselected package sssd-ipa. 377s Preparing to unpack .../40-sssd-ipa_2.9.4-1.1ubuntu6.2_arm64.deb ... 377s Unpacking sssd-ipa (2.9.4-1.1ubuntu6.2) ... 377s Selecting previously unselected package sssd-krb5. 377s Preparing to unpack .../41-sssd-krb5_2.9.4-1.1ubuntu6.2_arm64.deb ... 377s Unpacking sssd-krb5 (2.9.4-1.1ubuntu6.2) ... 377s Selecting previously unselected package sssd-ldap. 377s Preparing to unpack .../42-sssd-ldap_2.9.4-1.1ubuntu6.2_arm64.deb ... 377s Unpacking sssd-ldap (2.9.4-1.1ubuntu6.2) ... 377s Selecting previously unselected package sssd-proxy. 377s Preparing to unpack .../43-sssd-proxy_2.9.4-1.1ubuntu6.2_arm64.deb ... 377s Unpacking sssd-proxy (2.9.4-1.1ubuntu6.2) ... 377s Selecting previously unselected package sssd. 377s Preparing to unpack .../44-sssd_2.9.4-1.1ubuntu6.2_arm64.deb ... 377s Unpacking sssd (2.9.4-1.1ubuntu6.2) ... 377s Setting up libpwquality-common (1.4.5-3build1) ... 377s Setting up softhsm2-common (2.6.1-2.2ubuntu3) ... 377s 377s Creating config file /etc/softhsm/softhsm2.conf with new version 377s Setting up libnfsidmap1:arm64 (1:2.6.4-3ubuntu5.1) ... 377s Setting up libsss-idmap0 (2.9.4-1.1ubuntu6.2) ... 377s Setting up libbasicobjects0t64:arm64 (0.6.2-2.1build1) ... 377s Setting up libipa-hbac0t64 (2.9.4-1.1ubuntu6.2) ... 377s Setting up libref-array1t64:arm64 (0.6.2-2.1build1) ... 377s Setting up libtdb1:arm64 (1.4.10-1build1) ... 377s Setting up libcollection4t64:arm64 (0.6.2-2.1build1) ... 377s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-9ubuntu2) ... 377s Setting up libwbclient0:arm64 (2:4.19.5+dfsg-4ubuntu9.2) ... 377s Setting up libtalloc2:arm64 (2.4.2-1build2) ... 377s Setting up libpath-utils1t64:arm64 (0.6.2-2.1build1) ... 377s Setting up libunbound8:arm64 (1.19.2-1ubuntu3.4) ... 377s Setting up libgnutls-dane0t64:arm64 (3.8.3-1.1ubuntu3.3) ... 377s Setting up libavahi-common-data:arm64 (0.8-13ubuntu6) ... 377s Setting up libcares2:arm64 (1.27.0-1.0ubuntu1) ... 377s Setting up libdhash1t64:arm64 (0.6.2-2.1build1) ... 377s Setting up libcrack2:arm64 (2.9.6-5.1build2) ... 377s Setting up libsss-nss-idmap0 (2.9.4-1.1ubuntu6.2) ... 377s Setting up libini-config5t64:arm64 (0.6.2-2.1build1) ... 377s Setting up libtevent0t64:arm64 (0.16.1-2build1) ... 377s Setting up libnss-sss:arm64 (2.9.4-1.1ubuntu6.2) ... 377s Setting up gnutls-bin (3.8.3-1.1ubuntu3.3) ... 377s Setting up libsofthsm2 (2.6.1-2.2ubuntu3) ... 377s Setting up softhsm2 (2.6.1-2.2ubuntu3) ... 377s Setting up libavahi-common3:arm64 (0.8-13ubuntu6) ... 377s Setting up libsss-certmap0 (2.9.4-1.1ubuntu6.2) ... 377s Setting up libpwquality1:arm64 (1.4.5-3build1) ... 377s Setting up libldb2:arm64 (2:2.8.0+samba4.19.5+dfsg-4ubuntu9.2) ... 377s Setting up libavahi-client3:arm64 (0.8-13ubuntu6) ... 377s Setting up libpam-pwquality:arm64 (1.4.5-3build1) ... 377s Setting up samba-libs:arm64 (2:4.19.5+dfsg-4ubuntu9.2) ... 377s Setting up python3-sss (2.9.4-1.1ubuntu6.2) ... 377s Setting up libsmbclient0:arm64 (2:4.19.5+dfsg-4ubuntu9.2) ... 377s Setting up libpam-sss:arm64 (2.9.4-1.1ubuntu6.2) ... 378s Setting up sssd-common (2.9.4-1.1ubuntu6.2) ... 378s Creating SSSD system user & group... 378s warn: The home directory `/var/lib/sss' already exists. Not touching this directory. 378s warn: Warning: The home directory `/var/lib/sss' does not belong to the user you are currently creating. 378s Warning: found usr.sbin.sssd in /etc/apparmor.d/force-complain, forcing complain mode 378s Warning from /etc/apparmor.d/usr.sbin.sssd (/etc/apparmor.d/usr.sbin.sssd line 63): Caching disabled for: 'usr.sbin.sssd' due to force complain 378s Created symlink /etc/systemd/system/sssd.service.wants/sssd-autofs.socket → /usr/lib/systemd/system/sssd-autofs.socket. 378s Created symlink /etc/systemd/system/sssd.service.wants/sssd-nss.socket → /usr/lib/systemd/system/sssd-nss.socket. 379s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam-priv.socket → /usr/lib/systemd/system/sssd-pam-priv.socket. 379s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pam.socket → /usr/lib/systemd/system/sssd-pam.socket. 379s Created symlink /etc/systemd/system/sssd.service.wants/sssd-ssh.socket → /usr/lib/systemd/system/sssd-ssh.socket. 379s Created symlink /etc/systemd/system/sssd.service.wants/sssd-sudo.socket → /usr/lib/systemd/system/sssd-sudo.socket. 379s Created symlink /etc/systemd/system/multi-user.target.wants/sssd.service → /usr/lib/systemd/system/sssd.service. 380s sssd-autofs.service is a disabled or a static unit, not starting it. 380s sssd-nss.service is a disabled or a static unit, not starting it. 380s sssd-pam.service is a disabled or a static unit, not starting it. 380s sssd-ssh.service is a disabled or a static unit, not starting it. 380s sssd-sudo.service is a disabled or a static unit, not starting it. 380s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 380s Setting up sssd-proxy (2.9.4-1.1ubuntu6.2) ... 380s Setting up sssd-ad-common (2.9.4-1.1ubuntu6.2) ... 380s Created symlink /etc/systemd/system/sssd.service.wants/sssd-pac.socket → /usr/lib/systemd/system/sssd-pac.socket. 380s sssd-pac.service is a disabled or a static unit, not starting it. 380s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 380s Setting up sssd-krb5-common (2.9.4-1.1ubuntu6.2) ... 380s Setting up sssd-krb5 (2.9.4-1.1ubuntu6.2) ... 380s Setting up sssd-ldap (2.9.4-1.1ubuntu6.2) ... 380s Setting up sssd-ad (2.9.4-1.1ubuntu6.2) ... 380s Setting up sssd-ipa (2.9.4-1.1ubuntu6.2) ... 380s Setting up sssd (2.9.4-1.1ubuntu6.2) ... 380s Processing triggers for man-db (2.12.0-4build2) ... 382s Processing triggers for libc-bin (2.39-0ubuntu8.4) ... 391s autopkgtest [23:38:33]: test sssd-softhism2-certificates-tests.sh: [----------------------- 391s + '[' -z ubuntu ']' 391s + required_tools=(p11tool openssl softhsm2-util) 391s + for cmd in "${required_tools[@]}" 391s + command -v p11tool 391s + for cmd in "${required_tools[@]}" 391s + command -v openssl 391s + for cmd in "${required_tools[@]}" 391s + command -v softhsm2-util 391s + PIN=053350 391s +++ find /usr/lib/softhsm/libsofthsm2.so 391s +++ head -n 1 391s ++ realpath /usr/lib/softhsm/libsofthsm2.so 391s + SOFTHSM2_MODULE=/usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so 391s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 391s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 391s + '[' '!' -v NO_SSSD_TESTS ']' 391s + '[' '!' -x /usr/libexec/sssd/p11_child ']' 391s + ca_db_arg=ca_db 391s ++ /usr/libexec/sssd/p11_child --help 391s + p11_child_help='Usage: p11_child [OPTION...] 391s -d, --debug-level=INT Debug level 391s --debug-timestamps=INT Add debug timestamps 391s --debug-microseconds=INT Show timestamps with microseconds 391s --dumpable=INT Allow core dumps 391s --debug-fd=INT An open file descriptor for the debug 391s logs 391s --logger=stderr|files|journald Set logger 391s --auth Run in auth mode 391s --pre Run in pre-auth mode 391s --wait_for_card Wait until card is available 391s --verification Run in verification mode 391s --pin Expect PIN on stdin 391s --keypad Expect PIN on keypad 391s --verify=STRING Tune validation 391s --ca_db=STRING CA DB to use 391s --module_name=STRING Module name for authentication 391s --token_name=STRING Token name for authentication 391s --key_id=STRING Key ID for authentication 391s --label=STRING Label for authentication 391s --certificate=STRING certificate to verify, base64 encoded 391s --uri=STRING PKCS#11 URI to restrict selection 391s --chain-id=LONG Tevent chain ID used for logging 391s purposes 391s 391s Help options: 391s -?, --help Show this help message 391s --usage Display brief usage message' 391s + echo 'Usage: p11_child [OPTION...] 391s -d, --debug-level=INT Debug level 391s --debug-timestamps=INT Add debug timestamps 391s --debug-microseconds=INT Show timestamps with microseconds 391s --dumpable=INT Allow core dumps 391s --debug-fd=INT An open file descriptor for the debug 391s logs 391s --logger=stderr|files|journald Set logger 391s --auth Run in auth mode 391s --pre Run in pre-auth mode 391s --wait_for_card Wait until card is available 391s --verification Run in verification mode 391s --pin Expect PIN on stdin 391s --keypad Expect PIN on keypad 391s --verify=STRING Tune validation 391s --ca_db=STRING CA DB to use 391s --module_name=STRING Module name for authentication 391s --token_name=STRING Token name for authentication 391s --key_id=STRING Key ID for authentication 391s --label=STRING Label for authentication 391s --certificate=STRING certificate to verify, base64 encoded 391s --uri=STRING PKCS#11 URI to restrict selection 391s --chain-id=LONG Tevent chain ID used for logging 391s purposes 391s 391s Help options: 391s -?, --help Show this help message 391s --usage Display brief usage message' 391s + grep nssdb -qs 391s + echo 'Usage: p11_child [OPTION...] 391s -d, --debug-level=INT Debug level 391s --debug-timestamps=INT Add debug timestamps 391s --debug-microseconds=INT Show timestamps with microseconds 391s --dumpable=INT Allow core dumps 391s --debug-fd=INT An open file descriptor for the debug 391s logs 391s --logger=stderr|files|journald Set logger 391s --auth Run in auth mode 391s --pre Run in pre-auth mode 391s --wait_for_card Wait until card is available 391s --verification Run in verification mode 391s --pin Expect PIN on stdin 391s --keypad Expect PIN on keypad 391s --verify=STRING Tune validation 391s --ca_db=STRING CA DB to use 391s --module_name=STRING Module name for authentication 391s --token_name=STRING Token name for authentication 391s --key_id=STRING Key ID for authentication 391s --label=STRING Label for authentication 391s --certificate=STRING certificate to verify, base64 encoded 391s --uri=STRING PKCS#11 URI to restrict selection 391s --chain-id=LONG Tevent chain ID used for logging 391s purposes 391s 391s Help options: 391s -?, --help Show this help message 391s --usage Display brief usage message' 391s + grep -qs -- --ca_db 391s + '[' '!' -e /usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so ']' 391s ++ mktemp -d -t sssd-softhsm2-XXXXXX 391s + tmpdir=/tmp/sssd-softhsm2-uPB0OF 391s + keys_size=1024 391s + [[ ! -v KEEP_TEMPORARY_FILES ]] 391s + trap 'rm -rf "$tmpdir"' EXIT 391s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 391s + echo -n 01 391s + touch /tmp/sssd-softhsm2-uPB0OF/index.txt 391s + mkdir -p /tmp/sssd-softhsm2-uPB0OF/new_certs 391s + cat 391s + root_ca_key_pass=pass:random-root-CA-password-9843 391s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-uPB0OF/test-root-CA-key.pem -passout pass:random-root-CA-password-9843 1024 391s + openssl req -passin pass:random-root-CA-password-9843 -batch -config /tmp/sssd-softhsm2-uPB0OF/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-uPB0OF/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-uPB0OF/test-root-CA.pem 391s + openssl x509 -noout -in /tmp/sssd-softhsm2-uPB0OF/test-root-CA.pem 391s + cat 391s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-26384 391s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-26384 1024 391s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-26384 -config /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.config -key /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-9843 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-certificate-request.pem 391s + openssl req -text -noout -in /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-certificate-request.pem 391s Certificate Request: 391s Data: 391s Version: 1 (0x0) 391s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 391s Subject Public Key Info: 391s Public Key Algorithm: rsaEncryption 391s Public-Key: (1024 bit) 391s Modulus: 391s 00:b2:b1:77:fd:42:2b:d1:25:98:f3:98:cc:96:58: 391s 8d:6d:45:bf:60:f9:3d:5f:58:76:e3:d2:2f:9e:48: 391s cc:49:3f:35:8f:7f:cc:5a:fe:70:cf:d2:f4:3f:f8: 391s 12:09:27:72:5e:53:48:a9:30:d0:b2:25:a3:bb:66: 391s bd:aa:b4:4c:0e:0f:4c:e5:fc:af:c4:47:fb:88:5f: 391s f1:ae:80:2f:38:95:fc:64:e3:85:be:b7:53:6e:74: 391s 6a:fe:9b:67:63:63:fb:47:a6:c9:4a:76:05:96:42: 391s 32:b9:20:16:e6:c3:fb:ec:7b:9d:50:cb:0c:9e:9a: 391s 45:ae:2d:e6:62:d7:91:35:75 391s Exponent: 65537 (0x10001) 391s Attributes: 391s (none) 391s Requested Extensions: 391s Signature Algorithm: sha256WithRSAEncryption 391s Signature Value: 391s 7a:ab:70:38:09:ee:46:75:ea:f4:3c:3b:cc:71:21:af:0e:a6: 391s 98:51:b0:6a:df:29:ea:77:a4:46:3a:de:6f:97:dc:b6:d9:2f: 391s 47:d9:7a:c4:a6:25:8f:49:74:5f:8c:86:06:58:eb:97:45:39: 391s 89:9f:ac:e9:83:b2:89:9f:d7:82:2f:73:f5:93:52:13:7f:45: 391s aa:67:16:5b:5a:ea:ec:1b:ca:86:0b:71:e1:df:a3:1f:d7:6d: 391s 96:40:0b:8a:b5:53:27:7a:51:fa:2b:b8:b1:f5:46:c9:b9:61: 391s 78:9d:31:61:ab:ff:f2:f4:e6:a8:22:e3:e7:a9:9b:9e:b6:48: 391s 25:99 391s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-uPB0OF/test-root-CA.config -passin pass:random-root-CA-password-9843 -keyfile /tmp/sssd-softhsm2-uPB0OF/test-root-CA-key.pem -in /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.pem 391s Using configuration from /tmp/sssd-softhsm2-uPB0OF/test-root-CA.config 391s Check that the request matches the signature 391s Signature ok 391s Certificate Details: 391s Serial Number: 1 (0x1) 391s Validity 391s Not Before: Jul 3 23:38:34 2025 GMT 391s Not After : Jul 3 23:38:34 2026 GMT 391s Subject: 391s organizationName = Test Organization 391s organizationalUnitName = Test Organization Unit 391s commonName = Test Organization Intermediate CA 391s X509v3 extensions: 391s X509v3 Subject Key Identifier: 391s 85:27:61:AF:EA:A2:18:29:F8:F4:2A:4E:8E:B5:F5:AA:6D:39:86:62 391s X509v3 Authority Key Identifier: 391s keyid:EA:69:93:8F:1A:31:22:88:A8:BE:48:FD:C5:47:C2:39:D0:C1:0D:D3 391s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 391s serial:00 391s X509v3 Basic Constraints: 391s CA:TRUE 391s X509v3 Key Usage: critical 391s Digital Signature, Certificate Sign, CRL Sign 391s Certificate is to be certified until Jul 3 23:38:34 2026 GMT (365 days) 391s 391s Write out database with 1 new entries 391s Database updated 391s + openssl x509 -noout -in /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.pem 391s + openssl verify -CAfile /tmp/sssd-softhsm2-uPB0OF/test-root-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.pem 391s /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.pem: OK 392s + cat 392s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-28316 392s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-28316 1024 392s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-28316 -config /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-26384 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-certificate-request.pem 392s + openssl req -text -noout -in /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-certificate-request.pem 392s Certificate Request: 392s Data: 392s Version: 1 (0x0) 392s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 392s Subject Public Key Info: 392s Public Key Algorithm: rsaEncryption 392s Public-Key: (1024 bit) 392s Modulus: 392s 00:cb:c2:52:42:dc:c6:f2:c9:53:f0:3c:34:6b:a0: 392s f5:2b:65:2e:25:8e:5b:47:aa:30:c5:7f:3b:41:2a: 392s 40:09:e9:a9:67:a2:e4:57:4f:73:19:fc:2a:5b:b0: 392s a0:d7:b0:90:48:5a:73:85:92:21:75:20:04:a2:b2: 392s 72:26:25:54:ce:9c:a1:4f:1f:c2:04:da:af:92:17: 392s cd:53:f5:04:08:9a:3f:aa:3c:7f:a2:eb:a1:6b:08: 392s d8:3d:3f:e8:21:44:77:0f:a6:20:4e:fc:f5:4d:a4: 392s 16:bd:28:9c:f4:82:05:ef:86:a1:59:ec:b1:c3:e7: 392s 3c:68:61:51:0c:b7:af:a9:a1 392s Exponent: 65537 (0x10001) 392s Attributes: 392s (none) 392s Requested Extensions: 392s Signature Algorithm: sha256WithRSAEncryption 392s Signature Value: 392s 80:a3:4b:dd:03:29:48:0f:a2:de:e5:61:a1:43:f5:b3:c9:4a: 392s eb:af:cb:d9:6b:de:b8:1c:c3:d1:2e:28:13:5a:8e:0c:7f:3b: 392s ce:fb:59:ee:40:5d:20:88:e4:0d:79:4f:49:22:f2:46:e0:e8: 392s 3d:9b:27:68:88:7f:fe:65:6d:eb:59:0c:2f:bf:b2:9b:66:22: 392s bd:72:c1:3f:56:0a:c4:da:a5:0d:65:b1:12:d8:c9:3f:c4:5b: 392s ae:a5:23:2a:e2:d5:c1:82:67:95:1c:22:5c:25:23:35:fc:46: 392s 00:e0:ca:45:e7:28:65:d1:f1:bc:40:08:d1:82:c4:38:c6:30: 392s fa:07 392s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-26384 -keyfile /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.pem 392s Using configuration from /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.config 392s Check that the request matches the signature 392s Signature ok 392s Certificate Details: 392s Serial Number: 2 (0x2) 392s Validity 392s Not Before: Jul 3 23:38:35 2025 GMT 392s Not After : Jul 3 23:38:35 2026 GMT 392s Subject: 392s organizationName = Test Organization 392s organizationalUnitName = Test Organization Unit 392s commonName = Test Organization Sub Intermediate CA 392s X509v3 extensions: 392s X509v3 Subject Key Identifier: 392s FD:C1:BA:D7:51:00:78:87:79:EB:AE:1D:59:B1:CF:DF:9F:37:1E:C8 392s X509v3 Authority Key Identifier: 392s keyid:85:27:61:AF:EA:A2:18:29:F8:F4:2A:4E:8E:B5:F5:AA:6D:39:86:62 392s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 392s serial:01 392s X509v3 Basic Constraints: 392s CA:TRUE 392s X509v3 Key Usage: critical 392s Digital Signature, Certificate Sign, CRL Sign 392s Certificate is to be certified until Jul 3 23:38:35 2026 GMT (365 days) 392s 392s Write out database with 1 new entries 392s Database updated 392s + openssl x509 -noout -in /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.pem 392s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.pem 392s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-uPB0OF/test-root-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.pem 392s + local cmd=openssl 392s + shift 392s + openssl verify -CAfile /tmp/sssd-softhsm2-uPB0OF/test-root-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.pem 392s /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.pem: OK 392s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 392s error 20 at 0 depth lookup: unable to get local issuer certificate 392s error /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.pem: verification failed 392s + cat 392s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-22295 392s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-22295 1024 392s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-22295 -key /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001-request.pem 392s + openssl req -text -noout -in /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001-request.pem 392s Certificate Request: 392s Data: 392s Version: 1 (0x0) 392s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 392s Subject Public Key Info: 392s Public Key Algorithm: rsaEncryption 392s Public-Key: (1024 bit) 392s Modulus: 392s 00:f8:68:3e:ac:ac:83:f2:a7:ee:b5:47:13:96:69: 392s 5d:8c:62:a3:0b:56:3d:4b:60:0d:82:92:20:22:f1: 392s ca:5b:f1:f0:a5:fd:35:69:6f:08:b2:d5:00:c3:48: 392s 03:9f:79:af:78:e9:07:09:f8:f0:84:dc:4d:22:7e: 392s 05:f6:62:cf:51:27:93:bd:66:28:15:4d:ea:74:bf: 392s c8:f2:63:d1:bf:82:4f:e6:f8:f2:30:2d:82:ee:59: 392s e2:8c:78:2c:b2:9c:b8:7f:ff:36:ee:77:1d:fc:f7: 392s e0:07:53:d8:eb:09:34:03:51:0f:a8:17:30:91:aa: 392s 76:68:78:47:7d:d3:9b:68:55 392s Exponent: 65537 (0x10001) 392s Attributes: 392s Requested Extensions: 392s X509v3 Basic Constraints: 392s CA:FALSE 392s Netscape Cert Type: 392s SSL Client, S/MIME 392s Netscape Comment: 392s Test Organization Root CA trusted Certificate 392s X509v3 Subject Key Identifier: 392s BC:23:6C:92:81:65:8A:1C:62:88:7C:C7:21:0C:9E:54:BB:E4:46:71 392s X509v3 Key Usage: critical 392s Digital Signature, Non Repudiation, Key Encipherment 392s X509v3 Extended Key Usage: 392s TLS Web Client Authentication, E-mail Protection 392s X509v3 Subject Alternative Name: 392s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 392s Signature Algorithm: sha256WithRSAEncryption 392s Signature Value: 392s c7:5c:f3:24:74:76:45:b4:68:60:a0:21:c7:12:45:ab:a8:65: 392s 8a:1f:ed:88:7d:12:99:24:b0:6a:08:20:71:43:ee:84:dd:bd: 392s 03:89:18:c0:d4:f4:2e:b9:f2:a1:7e:0d:e9:6d:4e:2b:5a:5d: 392s 63:ef:c8:3c:a3:9d:36:5f:7f:ba:bd:57:50:78:86:1d:89:2a: 392s 6d:d4:08:09:a1:e8:b1:e9:1f:71:ba:82:f7:80:22:7a:4c:f2: 392s 52:0e:5e:80:13:30:67:8c:ff:17:41:9f:19:4b:e6:53:51:62: 392s 2b:72:fa:93:d0:a0:ad:a8:08:41:5b:20:ec:4c:14:3f:d8:f3: 392s a1:54 392s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-uPB0OF/test-root-CA.config -passin pass:random-root-CA-password-9843 -keyfile /tmp/sssd-softhsm2-uPB0OF/test-root-CA-key.pem -in /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001.pem 392s Using configuration from /tmp/sssd-softhsm2-uPB0OF/test-root-CA.config 392s Check that the request matches the signature 392s Signature ok 392s Certificate Details: 392s Serial Number: 3 (0x3) 392s Validity 392s Not Before: Jul 3 23:38:35 2025 GMT 392s Not After : Jul 3 23:38:35 2026 GMT 392s Subject: 392s organizationName = Test Organization 392s organizationalUnitName = Test Organization Unit 392s commonName = Test Organization Root Trusted Certificate 0001 392s X509v3 extensions: 392s X509v3 Authority Key Identifier: 392s EA:69:93:8F:1A:31:22:88:A8:BE:48:FD:C5:47:C2:39:D0:C1:0D:D3 392s X509v3 Basic Constraints: 392s CA:FALSE 392s Netscape Cert Type: 392s SSL Client, S/MIME 392s Netscape Comment: 392s Test Organization Root CA trusted Certificate 392s X509v3 Subject Key Identifier: 392s BC:23:6C:92:81:65:8A:1C:62:88:7C:C7:21:0C:9E:54:BB:E4:46:71 392s X509v3 Key Usage: critical 392s Digital Signature, Non Repudiation, Key Encipherment 392s X509v3 Extended Key Usage: 392s TLS Web Client Authentication, E-mail Protection 392s X509v3 Subject Alternative Name: 392s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 392s Certificate is to be certified until Jul 3 23:38:35 2026 GMT (365 days) 392s 392s Write out database with 1 new entries 392s Database updated 392s + openssl x509 -noout -in /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001.pem 392s + openssl verify -CAfile /tmp/sssd-softhsm2-uPB0OF/test-root-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001.pem 392s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001.pem 392s + local cmd=openssl 392s + shift 392s + openssl verify -CAfile /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001.pem 392s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 392s error 20 at 0 depth lookup: unable to get local issuer certificate 392s error /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001.pem: verification failed 392s + cat 392s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-14606 392s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-14606 1024 392s /tmp/sssd-softhsm2-uPB0OF/test-root-CA-trusted-certificate-0001.pem: OK 392s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-14606 -key /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001-request.pem 392s + openssl req -text -noout -in /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001-request.pem 392s + openssl ca -passin pass:random-intermediate-CA-password-26384 -config /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001.pem 392s Certificate Request: 392s Data: 392s Version: 1 (0x0) 392s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 392s Subject Public Key Info: 392s Public Key Algorithm: rsaEncryption 392s Public-Key: (1024 bit) 392s Modulus: 392s 00:e9:78:b3:e1:8d:48:78:eb:48:5a:b1:5d:1a:55: 392s 55:02:56:ab:d6:b3:99:9b:fe:ce:e3:c7:a3:c3:c4: 392s bb:65:43:f7:97:b7:4d:40:72:98:7c:4b:32:60:15: 392s 6e:5d:47:1d:26:a3:bb:d2:04:58:96:de:fb:12:4b: 392s b9:be:75:63:52:3f:ea:3f:51:97:91:6e:e2:66:98: 392s 3c:6b:94:6f:c2:08:bf:18:f6:21:48:5f:49:cf:8e: 392s 31:c1:4d:92:9a:24:74:c3:97:e0:75:aa:de:d9:b3: 392s 00:b9:7f:62:6f:66:ef:5c:f8:7a:8a:98:69:06:4c: 392s 01:96:fa:e3:fd:62:af:fb:45 392s Exponent: 65537 (0x10001) 392s Attributes: 392s Requested Extensions: 392s X509v3 Basic Constraints: 392s CA:FALSE 392s Netscape Cert Type: 392s SSL Client, S/MIME 392s Netscape Comment: 392s Test Organization Intermediate CA trusted Certificate 392s X509v3 Subject Key Identifier: 392s 7B:5D:85:04:47:38:F4:3A:09:D7:0B:83:0E:86:BB:F1:D0:67:0A:1D 392s X509v3 Key Usage: critical 392s Digital Signature, Non Repudiation, Key Encipherment 392s X509v3 Extended Key Usage: 392s TLS Web Client Authentication, E-mail Protection 392s X509v3 Subject Alternative Name: 392s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 392s Signature Algorithm: sha256WithRSAEncryption 392s Signature Value: 392s be:49:84:e0:e8:61:b0:d4:4d:e2:9a:24:33:13:5b:e9:98:47: 392s 8f:69:c9:5a:9e:9a:bb:63:e6:57:cb:f7:69:75:a6:29:fd:2a: 392s 64:46:65:56:3e:77:76:ea:aa:5a:07:96:4b:66:8b:20:57:6e: 392s 58:db:28:57:1a:df:2a:c7:57:15:e8:18:bc:5a:f7:81:74:0f: 392s bd:7b:d0:93:eb:39:da:cc:9d:b2:21:86:10:93:b0:12:a9:f5: 392s 0e:b9:3b:26:a5:48:0f:ee:51:3c:b8:a8:d1:a3:19:e9:dc:f5: 392s cb:22:95:69:ef:a4:5e:4b:6a:42:a0:03:e5:fe:f6:36:f6:1b: 392s 7a:98 392s Using configuration from /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.config 392s Check that the request matches the signature 392s Signature ok 392s Certificate Details: 392s Serial Number: 4 (0x4) 392s Validity 392s Not Before: Jul 3 23:38:34 2025 GMT 392s Not After : Jul 3 23:38:34 2026 GMT 392s Subject: 392s organizationName = Test Organization 392s organizationalUnitName = Test Organization Unit 392s commonName = Test Organization Intermediate Trusted Certificate 0001 392s X509v3 extensions: 392s X509v3 Authority Key Identifier: 392s 85:27:61:AF:EA:A2:18:29:F8:F4:2A:4E:8E:B5:F5:AA:6D:39:86:62 392s X509v3 Basic Constraints: 392s CA:FALSE 392s Netscape Cert Type: 392s SSL Client, S/MIME 392s Netscape Comment: 392s Test Organization Intermediate CA trusted Certificate 392s X509v3 Subject Key Identifier: 392s 7B:5D:85:04:47:38:F4:3A:09:D7:0B:83:0E:86:BB:F1:D0:67:0A:1D 392s X509v3 Key Usage: critical 392s Digital Signature, Non Repudiation, Key Encipherment 392s X509v3 Extended Key Usage: 392s TLS Web Client Authentication, E-mail Protection 392s X509v3 Subject Alternative Name: 392s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 392s Certificate is to be certified until Jul 3 23:38:34 2026 GMT (365 days) 392s 392s Write out database with 1 new entries 392s Database updated 392s + openssl x509 -noout -in /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001.pem 392s + echo 'This certificate should not be trusted fully' 392s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001.pem 392s + local cmd=openssl 392s + shift 392s + openssl verify -CAfile /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001.pem 392s This certificate should not be trusted fully 392s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 392s error 2 at 1 depth lookup: unable to get issuer certificate 392s error /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 392s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001.pem 392s /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA-trusted-certificate-0001.pem: OK 392s + cat 392s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-14966 392s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-14966 1024 392s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-14966 -key /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 392s + openssl req -text -noout -in /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 392s + openssl ca -passin pass:random-sub-intermediate-CA-password-28316 -config /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001.pem 392s Certificate Request: 392s Data: 392s Version: 1 (0x0) 392s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 392s Subject Public Key Info: 392s Public Key Algorithm: rsaEncryption 392s Public-Key: (1024 bit) 392s Modulus: 392s 00:d1:fa:c4:53:03:5c:cb:12:c7:d3:02:11:86:f8: 392s 73:42:e8:e8:5f:44:d5:54:f1:20:91:e9:c8:89:8d: 392s 7a:46:d6:1f:d7:71:f2:a1:62:eb:b5:16:ff:a8:e0: 392s 56:30:dc:74:38:90:8e:2e:fc:23:9d:60:d5:94:1e: 392s 11:06:26:1b:f3:cc:62:79:63:bf:de:8c:eb:95:21: 392s 1b:e3:20:61:21:bd:32:ed:20:c3:4d:a8:94:42:e3: 392s 46:b4:52:51:f6:10:01:db:48:38:69:7a:87:29:89: 392s ae:d7:94:24:4d:66:b2:2e:48:3c:a2:9d:db:49:84: 392s 8f:cb:18:fc:bc:0d:d1:23:03 392s Exponent: 65537 (0x10001) 392s Attributes: 392s Requested Extensions: 392s X509v3 Basic Constraints: 392s CA:FALSE 392s Netscape Cert Type: 392s SSL Client, S/MIME 392s Netscape Comment: 392s Test Organization Sub Intermediate CA trusted Certificate 392s X509v3 Subject Key Identifier: 392s F9:80:8E:46:1E:B9:22:21:01:5B:75:56:CF:63:99:29:F6:7F:7D:5D 392s X509v3 Key Usage: critical 392s Digital Signature, Non Repudiation, Key Encipherment 392s X509v3 Extended Key Usage: 392s TLS Web Client Authentication, E-mail Protection 392s X509v3 Subject Alternative Name: 392s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 392s Signature Algorithm: sha256WithRSAEncryption 392s Signature Value: 392s 7e:ad:5b:ab:5a:46:a7:96:1d:c7:c2:74:1e:54:1c:c3:f9:ce: 392s 53:61:72:c2:e4:b1:ca:e1:4f:ce:a8:68:de:b4:27:22:5f:d8: 392s 91:96:61:65:e4:dd:64:77:2d:a6:f3:07:10:a8:33:a1:ec:ab: 392s eb:74:31:a4:6f:32:0f:1f:c9:6e:9b:cd:3a:9d:41:77:97:49: 392s 44:23:3d:6b:e2:ec:4a:c4:b9:6b:ee:1f:a3:ac:9e:3d:0e:43: 392s 19:d6:15:16:64:34:37:e3:46:f2:93:a3:c8:cf:43:5a:59:77: 392s 07:79:45:13:e2:57:d7:d9:fe:0d:98:ef:db:b4:00:b5:af:c4: 392s c8:e1 392s Using configuration from /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.config 392s Check that the request matches the signature 392s Signature ok 392s Certificate Details: 392s Serial Number: 5 (0x5) 392s Validity 392s Not Before: Jul 3 23:38:34 2025 GMT 392s Not After : Jul 3 23:38:34 2026 GMT 392s Subject: 392s organizationName = Test Organization 392s organizationalUnitName = Test Organization Unit 392s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 392s X509v3 extensions: 392s X509v3 Authority Key Identifier: 392s FD:C1:BA:D7:51:00:78:87:79:EB:AE:1D:59:B1:CF:DF:9F:37:1E:C8 392s X509v3 Basic Constraints: 392s CA:FALSE 392s Netscape Cert Type: 392s SSL Client, S/MIME 392s Netscape Comment: 392s Test Organization Sub Intermediate CA trusted Certificate 392s X509v3 Subject Key Identifier: 392s F9:80:8E:46:1E:B9:22:21:01:5B:75:56:CF:63:99:29:F6:7F:7D:5D 392s X509v3 Key Usage: critical 392s Digital Signature, Non Repudiation, Key Encipherment 392s X509v3 Extended Key Usage: 392s TLS Web Client Authentication, E-mail Protection 392s X509v3 Subject Alternative Name: 392s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 392s Certificate is to be certified until Jul 3 23:38:34 2026 GMT (365 days) 392s 392s Write out database with 1 new entries 392s Database updated 392s + openssl x509 -noout -in /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001.pem 392s + echo 'This certificate should not be trusted fully' 392s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001.pem 392s + local cmd=openssl 392s + shift 392s + openssl verify -CAfile /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001.pem 392s This certificate should not be trusted fully 392s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 392s error 2 at 1 depth lookup: unable to get issuer certificate 392s error /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 392s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001.pem 392s + local cmd=openssl 392s + shift 392s + openssl verify -CAfile /tmp/sssd-softhsm2-uPB0OF/test-intermediate-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001.pem 392s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 392s error 20 at 0 depth lookup: unable to get local issuer certificate 392s error /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 392s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001.pem 392s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 392s error 9 at 1 depth lookup: certificate is not yet valid 392s error /tmp/sssd-softhsm2-uPB0OF/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 392s ++ set +x 392s 392s Unexpected failure!!! 392s autopkgtest [23:38:34]: test sssd-softhism2-certificates-tests.sh: -----------------------] 393s sssd-softhism2-certificates-tests.sh FAIL non-zero exit status 2 393s autopkgtest [23:38:35]: test sssd-softhism2-certificates-tests.sh: - - - - - - - - - - results - - - - - - - - - - 393s autopkgtest [23:38:35]: test sssd-smart-card-pam-auth-configs: preparing testbed 393s Reading package lists... 394s Building dependency tree... 394s Reading state information... 394s Starting pkgProblemResolver with broken count: 0 394s Starting 2 pkgProblemResolver with broken count: 0 394s Done 395s The following NEW packages will be installed: 395s pamtester 395s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 395s Need to get 12.3 kB of archives. 395s After this operation, 36.9 kB of additional disk space will be used. 395s Get:1 http://ftpmaster.internal/ubuntu noble/universe arm64 pamtester arm64 0.1.2-4 [12.3 kB] 396s Fetched 12.3 kB in 0s (76.2 kB/s) 396s Selecting previously unselected package pamtester. 396s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113859 files and directories currently installed.) 396s Preparing to unpack .../pamtester_0.1.2-4_arm64.deb ... 396s Unpacking pamtester (0.1.2-4) ... 396s Setting up pamtester (0.1.2-4) ... 396s Processing triggers for man-db (2.12.0-4build2) ... 397s autopkgtest [23:38:39]: test sssd-smart-card-pam-auth-configs: env OFFLINE_MODE=1 bash debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 397s autopkgtest [23:38:39]: test sssd-smart-card-pam-auth-configs: [----------------------- 397s + '[' -z ubuntu ']' 397s + export DEBIAN_FRONTEND=noninteractive 397s + DEBIAN_FRONTEND=noninteractive 397s + required_tools=(pamtester softhsm2-util sssd) 397s + [[ ! -v OFFLINE_MODE ]] 397s + for cmd in "${required_tools[@]}" 397s + command -v pamtester 397s + for cmd in "${required_tools[@]}" 397s + command -v softhsm2-util 397s + for cmd in "${required_tools[@]}" 397s + command -v sssd 397s + PIN=123456 397s ++ mktemp -d -t sssd-softhsm2-certs-XXXXXX 397s + tmpdir=/tmp/sssd-softhsm2-certs-ycAtJI 397s + backupsdir= 397s + alternative_pam_configs=(sss-smart-card-optional sss-smart-card-required) 397s + declare -a restore_paths 397s + declare -a delete_paths 397s + trap handle_exit EXIT 397s ++ dirname debian/tests/sssd-smart-card-pam-auth-configs-tester.sh 397s + tester=debian/tests/sssd-softhism2-certificates-tests.sh 397s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 397s + '[' '!' -e debian/tests/sssd-softhism2-certificates-tests.sh ']' 397s + export PIN TEST_TMPDIR=/tmp/sssd-softhsm2-certs-ycAtJI GENERATE_SMART_CARDS=1 KEEP_TEMPORARY_FILES=1 NO_SSSD_TESTS=1 397s + TEST_TMPDIR=/tmp/sssd-softhsm2-certs-ycAtJI 397s + GENERATE_SMART_CARDS=1 397s + KEEP_TEMPORARY_FILES=1 397s + NO_SSSD_TESTS=1 397s + bash debian/tests/sssd-softhism2-certificates-tests.sh 397s + '[' -z ubuntu ']' 397s + required_tools=(p11tool openssl softhsm2-util) 397s + for cmd in "${required_tools[@]}" 397s + command -v p11tool 397s + for cmd in "${required_tools[@]}" 397s + command -v openssl 397s + for cmd in "${required_tools[@]}" 397s + command -v softhsm2-util 397s + PIN=123456 397s +++ find /usr/lib/softhsm/libsofthsm2.so 397s +++ head -n 1 397s ++ realpath /usr/lib/softhsm/libsofthsm2.so 397s + SOFTHSM2_MODULE=/usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so 397s + SSSD_P11_CHILD=/usr/libexec/sssd/p11_child 397s + TOKEN_ID=00112233445566778899FFAABBCCDDEEFF012345 397s + '[' '!' -v NO_SSSD_TESTS ']' 397s + '[' '!' -e /usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so ']' 397s + tmpdir=/tmp/sssd-softhsm2-certs-ycAtJI 397s + keys_size=1024 397s + [[ ! -v KEEP_TEMPORARY_FILES ]] 397s + trap 'set +x; echo -e "\nUnexpected failure!!!"' ERR 397s + echo -n 01 397s + touch /tmp/sssd-softhsm2-certs-ycAtJI/index.txt 397s + mkdir -p /tmp/sssd-softhsm2-certs-ycAtJI/new_certs 397s + cat 397s + root_ca_key_pass=pass:random-root-CA-password-11040 397s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-key.pem -passout pass:random-root-CA-password-11040 1024 397s + openssl req -passin pass:random-root-CA-password-11040 -batch -config /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.config -x509 -new -nodes -key /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-key.pem -sha256 -days 1024 -set_serial 0 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.pem 397s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.pem 397s + cat 397s + intermediate_ca_key_pass=pass:random-intermediate-CA-password-20413 397s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-20413 1024 397s + openssl req -batch -new -nodes -passin pass:random-intermediate-CA-password-20413 -config /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-key.pem -passout pass:random-root-CA-password-11040 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-certificate-request.pem 397s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-certificate-request.pem 397s Certificate Request: 397s Data: 397s Version: 1 (0x0) 397s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 397s Subject Public Key Info: 397s Public Key Algorithm: rsaEncryption 397s Public-Key: (1024 bit) 397s Modulus: 397s 00:b8:f8:fb:02:de:81:72:42:36:6f:43:0e:83:19: 397s 02:e4:02:e0:b8:e4:21:a7:0b:4d:d4:cf:b1:a1:64: 397s ba:b9:61:11:20:9f:c9:93:bb:bf:a3:bd:39:6b:b0: 397s 9c:bd:8a:fa:64:1e:f4:01:13:b2:f4:74:8a:0d:97: 397s 04:50:71:e8:4c:e5:6e:2e:35:49:b3:b4:c6:44:0a: 397s 1c:10:55:a7:8b:82:3e:41:d5:d7:4b:96:66:26:a0: 397s 05:74:2a:de:15:2a:e7:fa:9e:ce:73:12:b6:56:41: 397s 22:33:59:74:a5:bf:3e:d4:04:78:a6:40:01:2a:bf: 397s 49:47:a5:bf:ff:b3:18:93:bf 397s Exponent: 65537 (0x10001) 397s Attributes: 397s (none) 397s Requested Extensions: 397s Signature Algorithm: sha256WithRSAEncryption 397s Signature Value: 397s 17:e3:49:26:f6:1f:2a:b9:34:29:b0:b1:c7:84:3f:c6:b4:df: 397s 25:a5:d1:ba:43:6e:5b:65:af:0d:b7:22:10:1a:ab:bb:ee:a6: 397s 01:e6:2a:fc:25:b7:ce:62:87:fb:4a:7c:d2:ee:55:51:e6:0f: 397s f6:13:82:5f:d8:3a:ab:d8:a3:df:66:1a:67:16:c6:f0:82:33: 397s db:25:b7:3c:d3:08:7e:0b:d4:64:48:d9:37:a6:a7:ca:58:6b: 397s 52:d0:a7:58:32:f1:5d:92:bb:a1:e1:dc:c6:be:a8:3f:5f:53: 397s ac:1c:22:a3:55:7a:9e:64:42:02:8e:54:26:6b:5c:1e:9f:a6: 397s bb:51 397s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.config -passin pass:random-root-CA-password-11040 -keyfile /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem 397s Using configuration from /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.config 397s Check that the request matches the signature 397s Signature ok 397s Certificate Details: 397s Serial Number: 1 (0x1) 397s Validity 397s Not Before: Jul 3 23:38:39 2025 GMT 397s Not After : Jul 3 23:38:39 2026 GMT 397s Subject: 397s organizationName = Test Organization 397s organizationalUnitName = Test Organization Unit 397s commonName = Test Organization Intermediate CA 397s X509v3 extensions: 397s X509v3 Subject Key Identifier: 397s 87:E4:69:9D:B4:0A:65:CA:62:BA:44:3C:E9:0C:9D:5D:13:A0:91:DB 397s X509v3 Authority Key Identifier: 397s keyid:BF:3C:A4:3D:0D:43:2E:2A:56:01:05:A0:BF:80:D1:53:97:7D:62:44 397s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 397s serial:00 397s X509v3 Basic Constraints: 397s CA:TRUE 397s X509v3 Key Usage: critical 397s Digital Signature, Certificate Sign, CRL Sign 397s Certificate is to be certified until Jul 3 23:38:39 2026 GMT (365 days) 397s 397s Write out database with 1 new entries 397s Database updated 397s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem 397s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem 397s /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem: OK 397s + cat 397s + sub_intermediate_ca_key_pass=pass:random-sub-intermediate-CA-password-3959 397s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-key.pem -passout pass:random-sub-intermediate-CA-password-3959 1024 397s + openssl req -batch -new -nodes -passin pass:random-sub-intermediate-CA-password-3959 -config /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.config -key /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-key.pem -passout pass:random-intermediate-CA-password-20413 -sha256 -extensions v3_ca -out /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-certificate-request.pem 397s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-certificate-request.pem 397s Certificate Request: 397s Data: 397s Version: 1 (0x0) 397s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 397s Subject Public Key Info: 397s Public Key Algorithm: rsaEncryption 397s Public-Key: (1024 bit) 397s Modulus: 397s 00:c4:69:4c:22:37:39:df:6e:05:e3:6f:7c:79:72: 397s 0b:f2:62:de:76:ac:97:06:f8:27:04:ee:3c:15:4f: 397s fe:45:ac:a6:b0:a3:0f:c9:ab:92:5a:c5:57:5d:35: 397s 66:20:d3:cb:c9:ff:65:92:5a:7b:fa:7d:b1:c4:e4: 397s 2d:32:74:f4:cc:c4:7e:7b:34:f1:1b:aa:95:28:75: 397s 3e:16:0a:f6:4e:12:04:c3:1b:9d:fb:26:3a:4e:54: 397s 00:9c:03:c7:e2:76:9c:2f:f8:fc:5a:77:db:9f:b5: 397s 98:68:05:39:21:00:53:a6:64:ee:8a:fe:4f:94:b4: 397s ae:6c:61:23:08:5d:c9:17:91 397s Exponent: 65537 (0x10001) 397s Attributes: 397s (none) 397s Requested Extensions: 397s Signature Algorithm: sha256WithRSAEncryption 397s Signature Value: 397s c4:60:d8:e7:28:e6:63:e3:ad:6f:8f:be:94:d9:74:ec:d1:67: 397s 2d:12:72:84:8a:73:9f:80:9f:d1:16:32:c3:2b:fa:4a:be:75: 397s 5a:ef:ee:d9:0f:f1:48:47:69:08:41:92:32:db:1c:d4:da:bf: 397s b9:ae:00:66:27:6d:c7:e7:14:2a:75:7b:63:d8:91:04:6e:5c: 397s 7a:13:f6:44:ea:c0:82:fc:cc:60:ca:2a:78:d9:98:fc:60:0a: 397s 35:d9:92:1c:7b:3d:3e:eb:9f:6f:96:48:6a:a9:f6:0f:7b:02: 397s 99:23:53:2e:3c:82:68:fb:9c:1f:1a:3d:04:ec:c5:2a:59:8c: 397s 0d:6d 397s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.config -passin pass:random-intermediate-CA-password-20413 -keyfile /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-certificate-request.pem -days 365 -extensions v3_intermediate_ca -out /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem 397s Using configuration from /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.config 397s Check that the request matches the signature 397s Signature ok 397s Certificate Details: 397s Serial Number: 2 (0x2) 397s Validity 397s Not Before: Jul 3 23:38:39 2025 GMT 397s Not After : Jul 3 23:38:39 2026 GMT 397s Subject: 397s organizationName = Test Organization 397s organizationalUnitName = Test Organization Unit 397s commonName = Test Organization Sub Intermediate CA 397s X509v3 extensions: 397s X509v3 Subject Key Identifier: 397s FB:95:57:C0:17:BD:D3:5B:90:27:98:64:C0:6D:6E:60:56:0B:5F:99 397s X509v3 Authority Key Identifier: 397s keyid:87:E4:69:9D:B4:0A:65:CA:62:BA:44:3C:E9:0C:9D:5D:13:A0:91:DB 397s DirName:/O=Test Organization/OU=Test Organization Unit/CN=Test Organization Root CA 397s serial:01 397s X509v3 Basic Constraints: 397s CA:TRUE 397s X509v3 Key Usage: critical 397s Digital Signature, Certificate Sign, CRL Sign 397s Certificate is to be certified until Jul 3 23:38:39 2026 GMT (365 days) 397s 397s Write out database with 1 new entries 397s Database updated 397s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem 397s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem 397s /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem: OK 397s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem 397s + local cmd=openssl 397s + shift 397s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem 397s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 397s error 20 at 0 depth lookup: unable to get local issuer certificate 397s error /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem: verification failed 397s + cat 397s + root_ca_trusted_cert_0001_key_pass=pass:random-root-ca-trusted-cert-0001-16645 397s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001-key.pem -passout pass:random-root-ca-trusted-cert-0001-16645 1024 398s + openssl req -new -nodes -reqexts req_exts -passin pass:random-root-ca-trusted-cert-0001-16645 -key /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001-request.pem 398s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001-request.pem 398s Certificate Request: 398s Data: 398s Version: 1 (0x0) 398s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 398s Subject Public Key Info: 398s Public Key Algorithm: rsaEncryption 398s Public-Key: (1024 bit) 398s Modulus: 398s 00:e0:3d:0a:83:5b:fc:be:43:96:0a:b7:0f:9b:31: 398s 16:af:51:79:67:86:5a:34:9d:d4:95:e7:25:90:ea: 398s 92:19:d5:26:16:bd:7a:f5:ae:15:ac:2e:7a:14:0e: 398s 5a:45:5c:47:a0:e4:c7:5b:a1:bc:a1:0f:9c:56:1c: 398s b8:5c:0f:6f:da:ce:0d:cd:ec:21:70:a4:d8:63:e1: 398s 8e:13:ed:c0:05:f3:6a:d6:73:9f:22:19:ab:19:ec: 398s 2e:00:2b:12:a6:79:fc:de:c0:5a:fe:f4:bc:d3:69: 398s 5e:05:3a:72:44:a2:c8:ee:11:86:f3:61:b3:1b:e7: 398s 8e:e0:f3:70:64:7c:16:9e:33 398s Exponent: 65537 (0x10001) 398s Attributes: 398s Requested Extensions: 398s X509v3 Basic Constraints: 398s CA:FALSE 398s Netscape Cert Type: 398s SSL Client, S/MIME 398s Netscape Comment: 398s Test Organization Root CA trusted Certificate 398s X509v3 Subject Key Identifier: 398s 3C:8E:3A:93:3D:F2:28:FD:25:7F:0B:2A:AC:47:1B:D0:CA:5F:53:04 398s X509v3 Key Usage: critical 398s Digital Signature, Non Repudiation, Key Encipherment 398s X509v3 Extended Key Usage: 398s TLS Web Client Authentication, E-mail Protection 398s X509v3 Subject Alternative Name: 398s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 398s Signature Algorithm: sha256WithRSAEncryption 398s Signature Value: 398s 9d:cf:f3:df:4f:61:c4:23:ff:c5:ec:85:92:fc:b7:5c:1e:fd: 398s 84:c3:62:b1:ba:77:9f:2d:df:b6:47:78:69:32:9b:62:3c:b6: 398s 2c:49:d5:03:fe:94:7e:fd:7e:4c:7a:cf:44:c8:b8:1d:ef:d7: 398s ac:63:7d:60:82:b5:bb:71:a9:55:aa:82:66:ae:b9:30:d5:a2: 398s 78:b3:f2:ea:ae:bc:f2:35:94:ee:37:6e:69:03:07:3c:11:0c: 398s 57:2d:57:28:5a:4e:d6:98:d0:70:23:1e:d1:db:5a:26:d9:dd: 398s 80:a4:fa:a7:32:92:6f:0d:9a:e9:0a:99:11:fb:b2:c0:d8:95: 398s 50:bd 398s + openssl ca -batch -notext -config /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.config -passin pass:random-root-CA-password-11040 -keyfile /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-key.pem -in /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem 398s Using configuration from /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.config 398s Check that the request matches the signature 398s Signature ok 398s Certificate Details: 398s Serial Number: 3 (0x3) 398s Validity 398s Not Before: Jul 3 23:38:39 2025 GMT 398s Not After : Jul 3 23:38:39 2026 GMT 398s Subject: 398s organizationName = Test Organization 398s organizationalUnitName = Test Organization Unit 398s commonName = Test Organization Root Trusted Certificate 0001 398s X509v3 extensions: 398s X509v3 Authority Key Identifier: 398s BF:3C:A4:3D:0D:43:2E:2A:56:01:05:A0:BF:80:D1:53:97:7D:62:44 398s X509v3 Basic Constraints: 398s CA:FALSE 398s Netscape Cert Type: 398s SSL Client, S/MIME 398s Netscape Comment: 398s Test Organization Root CA trusted Certificate 398s X509v3 Subject Key Identifier: 398s 3C:8E:3A:93:3D:F2:28:FD:25:7F:0B:2A:AC:47:1B:D0:CA:5F:53:04 398s X509v3 Key Usage: critical 398s Digital Signature, Non Repudiation, Key Encipherment 398s X509v3 Extended Key Usage: 398s TLS Web Client Authentication, E-mail Protection 398s X509v3 Subject Alternative Name: 398s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 398s Certificate is to be certified until Jul 3 23:38:39 2026 GMT (365 days) 398s 398s Write out database with 1 new entries 398s Database updated 398s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem 398s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem 398s /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem: OK 398s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem 398s + local cmd=openssl 398s + shift 398s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem 398s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root Trusted Certificate 0001 398s error 20 at 0 depth lookup: unable to get local issuer certificate 398s error /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem: verification failed 398s + cat 398s + intermediate_ca_trusted_cert_0001_key_pass=pass:random-intermediate-ca-trusted-cert-0001-32180 398s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-intermediate-ca-trusted-cert-0001-32180 1024 398s + openssl req -new -nodes -reqexts req_exts -passin pass:random-intermediate-ca-trusted-cert-0001-32180 -key /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001-request.pem 398s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001-request.pem 398s + openssl ca -passin pass:random-intermediate-CA-password-20413 -config /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem 398s Using configuration from /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.config 398s Certificate Request: 398s Data: 398s Version: 1 (0x0) 398s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate Trusted Certificate 0001 398s Subject Public Key Info: 398s Public Key Algorithm: rsaEncryption 398s Public-Key: (1024 bit) 398s Modulus: 398s 00:d5:77:49:db:57:d9:7f:88:27:ee:3b:ad:07:ee: 398s c3:4e:d3:a3:71:2a:75:22:03:1e:cb:23:24:c8:30: 398s e3:29:1f:8a:85:b7:6d:86:0a:10:f4:9a:b6:ff:82: 398s 33:9f:8e:fc:1c:e0:e6:7c:4a:b2:b6:22:1f:f2:22: 398s 5a:17:14:ed:fc:3d:b2:9a:4f:e0:66:8d:7f:29:c5: 398s 59:f4:27:7b:34:f7:24:91:a6:0a:3a:c2:89:95:74: 398s 35:57:96:3f:8e:04:59:df:7d:9a:34:e2:85:8b:b3: 398s 58:b5:8c:2b:7a:57:70:44:98:b5:b2:a9:85:b0:8e: 398s 9a:6c:54:8c:1e:d2:2f:93:a7 398s Exponent: 65537 (0x10001) 398s Attributes: 398s Requested Extensions: 398s X509v3 Basic Constraints: 398s CA:FALSE 398s Netscape Cert Type: 398s SSL Client, S/MIME 398s Netscape Comment: 398s Test Organization Intermediate CA trusted Certificate 398s X509v3 Subject Key Identifier: 398s 33:94:C5:08:9C:3A:0B:4A:D4:D9:E2:09:CA:5C:B9:B6:11:3D:94:86 398s X509v3 Key Usage: critical 398s Digital Signature, Non Repudiation, Key Encipherment 398s X509v3 Extended Key Usage: 398s TLS Web Client Authentication, E-mail Protection 398s X509v3 Subject Alternative Name: 398s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 398s Signature Algorithm: sha256WithRSAEncryption 398s Signature Value: 398s 91:e2:1d:52:94:5b:b8:c3:db:0c:32:4f:8f:b9:60:d8:7e:6f: 398s 08:2f:ad:43:b4:12:a0:3e:28:a7:92:c0:1b:2d:e6:cd:3e:0f: 398s 2b:50:36:6e:08:f2:c0:ed:d1:18:b6:21:e2:38:09:5f:7b:41: 398s 58:1c:1c:26:3e:94:2f:06:7d:5f:13:fc:c6:be:a8:2f:ec:54: 398s 10:3d:54:82:88:32:49:ba:04:a1:33:39:15:d4:ba:59:58:1e: 398s 8d:27:7d:49:aa:c6:28:b0:e6:9f:29:69:0c:e6:54:a5:43:07: 398s a7:58:19:e0:e7:3f:a7:7c:93:81:1a:f5:93:7b:a9:d1:2c:35: 398s 7a:2e 398s Check that the request matches the signature 398s Signature ok 398s Certificate Details: 398s Serial Number: 4 (0x4) 398s Validity 398s Not Before: Jul 3 23:38:40 2025 GMT 398s Not After : Jul 3 23:38:40 2026 GMT 398s Subject: 398s organizationName = Test Organization 398s organizationalUnitName = Test Organization Unit 398s commonName = Test Organization Intermediate Trusted Certificate 0001 398s X509v3 extensions: 398s X509v3 Authority Key Identifier: 398s 87:E4:69:9D:B4:0A:65:CA:62:BA:44:3C:E9:0C:9D:5D:13:A0:91:DB 398s X509v3 Basic Constraints: 398s CA:FALSE 398s Netscape Cert Type: 398s SSL Client, S/MIME 398s Netscape Comment: 398s Test Organization Intermediate CA trusted Certificate 398s X509v3 Subject Key Identifier: 398s 33:94:C5:08:9C:3A:0B:4A:D4:D9:E2:09:CA:5C:B9:B6:11:3D:94:86 398s X509v3 Key Usage: critical 398s Digital Signature, Non Repudiation, Key Encipherment 398s X509v3 Extended Key Usage: 398s TLS Web Client Authentication, E-mail Protection 398s X509v3 Subject Alternative Name: 398s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 398s Certificate is to be certified until Jul 3 23:38:40 2026 GMT (365 days) 398s 398s Write out database with 1 new entries 398s Database updated 398s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem 398s This certificate should not be trusted fully 398s + echo 'This certificate should not be trusted fully' 398s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem 398s + local cmd=openssl 398s + shift 398s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem 398s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 398s error 2 at 1 depth lookup: unable to get issuer certificate 398s error /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem: verification failed 398s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem 398s /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem: OK 398s + cat 398s + sub_intermediate_ca_trusted_cert_0001_key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-24476 398s + openssl genrsa -aes256 -out /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -passout pass:random-sub-intermediate-ca-trusted-cert-0001-24476 1024 398s + openssl req -new -nodes -reqexts req_exts -passin pass:random-sub-intermediate-ca-trusted-cert-0001-24476 -key /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -config /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.config -out /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 398s + openssl req -text -noout -in /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001-request.pem 398s Certificate Request: 398s Data: 398s Version: 1 (0x0) 398s Subject: O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 398s Subject Public Key Info: 398s Public Key Algorithm: rsaEncryption 398s Public-Key: (1024 bit) 398s Modulus: 398s 00:9c:ec:40:95:55:a9:0e:39:07:36:18:8c:45:f3: 398s 37:82:e2:82:45:e8:99:5f:63:56:bf:ff:79:d7:76: 398s 56:7d:a8:64:02:61:d5:15:7b:eb:dc:9e:a8:a2:b9: 398s 0a:cb:d7:9c:9e:89:20:e3:f8:77:8e:bf:b9:d9:0a: 398s 56:6c:dc:21:0e:3e:d8:72:7e:68:5d:6a:ef:4c:9d: 398s fa:a7:07:77:e7:71:95:1b:f8:81:f6:70:5f:c3:5a: 398s 83:98:fa:0d:64:8f:03:ef:be:38:f6:c8:09:52:ff: 398s 37:de:ae:f9:07:d8:5f:fd:2c:f7:a2:c7:f2:0c:bb: 398s cc:15:d4:04:6e:9b:53:bd:fb 398s Exponent: 65537 (0x10001) 398s Attributes: 398s Requested Extensions: 398s X509v3 Basic Constraints: 398s CA:FALSE 398s Netscape Cert Type: 398s SSL Client, S/MIME 398s Netscape Comment: 398s Test Organization Sub Intermediate CA trusted Certificate 398s X509v3 Subject Key Identifier: 398s 45:37:E7:F0:08:44:0D:79:F2:0D:34:72:15:03:45:7A:34:B2:28:FA 398s X509v3 Key Usage: critical 398s Digital Signature, Non Repudiation, Key Encipherment 398s X509v3 Extended Key Usage: 398s TLS Web Client Authentication, E-mail Protection 398s X509v3 Subject Alternative Name: 398s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 398s Signature Algorithm: sha256WithRSAEncryption 398s Signature Value: 398s 25:06:00:16:64:f2:9d:97:a2:fb:40:63:9c:97:28:88:ca:04: 398s 7a:ad:77:36:49:e3:30:b0:21:2b:21:98:9a:b2:17:81:9b:83: 398s 20:94:5a:df:48:b8:73:be:a7:6f:3c:2d:a6:a0:91:9c:a7:c2: 398s 51:09:ca:e7:40:f9:c0:96:71:c2:a9:aa:09:cc:a6:42:5b:d1: 398s 4c:88:29:ae:14:1d:85:29:da:04:de:05:63:8f:5d:34:da:ae: 398s 72:dc:8e:6b:6a:a7:e6:45:9a:19:25:5a:53:7e:67:de:03:00: 398s c4:ef:18:64:2b:cd:46:9d:37:12:95:b5:01:d4:d8:9f:34:e6: 398s 3e:e4 398s + openssl ca -passin pass:random-sub-intermediate-CA-password-3959 -config /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.config -batch -notext -keyfile /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-key.pem -in /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001-request.pem -days 365 -extensions usr_cert -out /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem 398s Using configuration from /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.config 398s Check that the request matches the signature 398s Signature ok 398s Certificate Details: 398s Serial Number: 5 (0x5) 398s Validity 398s Not Before: Jul 3 23:38:40 2025 GMT 398s Not After : Jul 3 23:38:40 2026 GMT 398s Subject: 398s organizationName = Test Organization 398s organizationalUnitName = Test Organization Unit 398s commonName = Test Organization Sub Intermediate Trusted Certificate 0001 398s X509v3 extensions: 398s X509v3 Authority Key Identifier: 398s FB:95:57:C0:17:BD:D3:5B:90:27:98:64:C0:6D:6E:60:56:0B:5F:99 398s X509v3 Basic Constraints: 398s CA:FALSE 398s Netscape Cert Type: 398s SSL Client, S/MIME 398s Netscape Comment: 398s Test Organization Sub Intermediate CA trusted Certificate 398s X509v3 Subject Key Identifier: 398s 45:37:E7:F0:08:44:0D:79:F2:0D:34:72:15:03:45:7A:34:B2:28:FA 398s X509v3 Key Usage: critical 398s Digital Signature, Non Repudiation, Key Encipherment 398s X509v3 Extended Key Usage: 398s TLS Web Client Authentication, E-mail Protection 398s X509v3 Subject Alternative Name: 398s email:mail@3v1n0.net, URI:https://github.com/3v1n0/ 398s Certificate is to be certified until Jul 3 23:38:40 2026 GMT (365 days) 398s 398s Write out database with 1 new entries 398s Database updated 398s + openssl x509 -noout -in /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem 398s This certificate should not be trusted fully 398s + echo 'This certificate should not be trusted fully' 398s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem 398s + local cmd=openssl 398s + shift 398s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem 398s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 398s error 2 at 1 depth lookup: unable to get issuer certificate 398s error /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 398s + expect_fail openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem 398s + local cmd=openssl 398s + shift 398s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem 398s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 398s error 20 at 0 depth lookup: unable to get local issuer certificate 398s error /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 398s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem 398s /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 398s + expect_fail openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem 398s + local cmd=openssl 398s + shift 398s + openssl verify -partial_chain -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem 398s Building a the full-chain CA file... 398s O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate Trusted Certificate 0001 398s error 20 at 0 depth lookup: unable to get local issuer certificate 398s error /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem: verification failed 398s + echo 'Building a the full-chain CA file...' 398s + cat /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem 398s + cat /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem 398s + cat /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem 398s + openssl crl2pkcs7 -nocrl -certfile /tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem 398s + openssl pkcs7 -print_certs -noout 398s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 398s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 398s 398s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 398s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Root CA 398s 398s subject=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Sub Intermediate CA 398s issuer=O = Test Organization, OU = Test Organization Unit, CN = Test Organization Intermediate CA 398s 398s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem 398s /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA.pem: OK 398s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem 398s /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem: OK 398s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem 398s /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem: OK 398s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-root-intermediate-chain-CA.pem 398s /tmp/sssd-softhsm2-certs-ycAtJI/test-root-intermediate-chain-CA.pem: OK 398s + openssl verify -CAfile /tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem 398s /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem: OK 398s Certificates generation completed! 398s + echo 'Certificates generation completed!' 398s + [[ -v NO_SSSD_TESTS ]] 398s + [[ -v GENERATE_SMART_CARDS ]] 398s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem pass:random-root-ca-trusted-cert-0001-16645 398s + local certificate=/tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem 398s + local key_pass=pass:random-root-ca-trusted-cert-0001-16645 398s + local key_cn 398s + local key_name 398s + local tokens_dir 398s + local output_cert_file 398s + token_name= 398s ++ basename /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem .pem 398s + key_name=test-root-CA-trusted-certificate-0001 398s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem 398s ++ sed -n 's/ *commonName *= //p' 398s + key_cn='Test Organization Root Trusted Certificate 0001' 398s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 398s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-root-CA-trusted-certificate-0001.conf 398s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-root-CA-trusted-certificate-0001.conf 398s ++ basename /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-root-CA-trusted-certificate-0001.conf .conf 398s + tokens_dir=/tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-root-CA-trusted-certificate-0001 398s + token_name='Test Organization Root Tr Token' 398s + '[' '!' -e /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-root-CA-trusted-certificate-0001.conf ']' 398s + local key_file 398s + local decrypted_key 398s + mkdir -p /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-root-CA-trusted-certificate-0001 398s + key_file=/tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001-key.pem 398s + decrypted_key=/tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001-key-decrypted.pem 398s + cat 398s + softhsm2-util --init-token --label 'Test Organization Root Tr Token' --pin 123456 --so-pin 123456 --free 398s Slot 0 has a free/uninitialized token. 398s The token has been initialized and is reassigned to slot 407229012 398s + softhsm2-util --show-slots 398s Available slots: 398s Slot 407229012 398s Slot info: 398s Description: SoftHSM slot ID 0x1845d254 398s Manufacturer ID: SoftHSM project 398s Hardware version: 2.6 398s Firmware version: 2.6 398s Token present: yes 398s Token info: 398s Manufacturer ID: SoftHSM project 398s Model: SoftHSM v2 398s Hardware version: 2.6 398s Firmware version: 2.6 398s Serial number: eff796391845d254 398s Initialized: yes 398s User PIN init.: yes 398s Label: Test Organization Root Tr Token 398s Slot 1 398s Slot info: 398s Description: SoftHSM slot ID 0x1 398s Manufacturer ID: SoftHSM project 398s Hardware version: 2.6 398s Firmware version: 2.6 398s Token present: yes 398s Token info: 398s Manufacturer ID: SoftHSM project 398s Model: SoftHSM v2 398s Hardware version: 2.6 398s Firmware version: 2.6 398s Serial number: 398s Initialized: no 398s User PIN init.: no 398s Label: 398s + p11tool --provider=/usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 398s + openssl rsa -passin pass:random-root-ca-trusted-cert-0001-16645 -in /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001-key-decrypted.pem 398s writing RSA key 398s + p11tool --provider=/usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Root Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 398s + rm /tmp/sssd-softhsm2-certs-ycAtJI/test-root-CA-trusted-certificate-0001-key-decrypted.pem 398s + p11tool --provider=/usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so --list-all 398s Object 0: 398s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=eff796391845d254;token=Test%20Organization%20Root%20Tr%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Root%20Trusted%20Certificate%200001;type=cert 398s Type: X.509 Certificate (RSA-1024) 398s Expires: Fri Jul 3 23:38:39 2026 398s Label: Test Organization Root Trusted Certificate 0001 398s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 398s 398s + echo 'Test Organization Root Tr Token' 398s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem pass:random-intermediate-ca-trusted-cert-0001-32180 398s + local certificate=/tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem 398s + local key_pass=pass:random-intermediate-ca-trusted-cert-0001-32180 398s + local key_cn 398s + local key_name 398s + local tokens_dir 398s + local output_cert_file 398s + token_name= 398s Test Organization Root Tr Token 398s ++ basename /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem .pem 398s + key_name=test-intermediate-CA-trusted-certificate-0001 398s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem 398s ++ sed -n 's/ *commonName *= //p' 398s + key_cn='Test Organization Intermediate Trusted Certificate 0001' 398s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 398s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 398s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf 398s ++ basename /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf .conf 398s + tokens_dir=/tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-intermediate-CA-trusted-certificate-0001 398s + token_name='Test Organization Interme Token' 398s + '[' '!' -e /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-intermediate-CA-trusted-certificate-0001.conf ']' 398s + local key_file 398s + local decrypted_key 398s + mkdir -p /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-intermediate-CA-trusted-certificate-0001 398s + key_file=/tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001-key.pem 398s + decrypted_key=/tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 398s + cat 398s + softhsm2-util --init-token --label 'Test Organization Interme Token' --pin 123456 --so-pin 123456 --free 398s Slot 0 has a free/uninitialized token. 398s The token has been initialized and is reassigned to slot 591819795 398s Available slots: 398s Slot 591819795 398s Slot info: 398s Description: SoftHSM slot ID 0x23467413 398s Manufacturer ID: SoftHSM project 398s Hardware version: 2.6 398s Firmware version: 2.6 398s Token present: yes 398s Token info: 398s Manufacturer ID: SoftHSM project 398s Model: SoftHSM v2 398s Hardware version: 2.6 398s Firmware version: 2.6 398s Serial number: 04d38f5423467413 398s Initialized: yes 398s User PIN init.: yes 398s Label: Test Organization Interme Token 398s Slot 1 398s Slot info: 398s Description: SoftHSM slot ID 0x1 398s Manufacturer ID: SoftHSM project 398s Hardware version: 2.6 398s Firmware version: 2.6 398s Token present: yes 398s Token info: 398s Manufacturer ID: SoftHSM project 398s Model: SoftHSM v2 398s Hardware version: 2.6 398s Firmware version: 2.6 398s Serial number: 398s Initialized: no 398s User PIN init.: no 398s Label: 398s + softhsm2-util --show-slots 398s + p11tool --provider=/usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 398s + openssl rsa -passin pass:random-intermediate-ca-trusted-cert-0001-32180 -in /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 398s writing RSA key 398s + p11tool --provider=/usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 398s + rm /tmp/sssd-softhsm2-certs-ycAtJI/test-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 398s + p11tool --provider=/usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so --list-all 398s Object 0: 398s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=04d38f5423467413;token=Test%20Organization%20Interme%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Intermediate%20Trusted%20Certificate%200001;type=cert 398s Type: X.509 Certificate (RSA-1024) 398s Expires: Fri Jul 3 23:38:40 2026 398s Label: Test Organization Intermediate Trusted Certificate 0001 398s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 398s 398s Test Organization Interme Token 398s + echo 'Test Organization Interme Token' 398s + prepare_softhsm2_card /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem pass:random-sub-intermediate-ca-trusted-cert-0001-24476 398s + local certificate=/tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem 398s + local key_pass=pass:random-sub-intermediate-ca-trusted-cert-0001-24476 398s + local key_cn 398s + local key_name 398s + local tokens_dir 398s + local output_cert_file 398s + token_name= 398s ++ basename /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem .pem 398s + key_name=test-sub-intermediate-CA-trusted-certificate-0001 398s ++ openssl x509 -noout -subject -nameopt multiline -in /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem 398s ++ sed -n 's/ *commonName *= //p' 398s + key_cn='Test Organization Sub Intermediate Trusted Certificate 0001' 398s + '[' -v SOFTHSM2_ISOLATED_CONFIGS ']' 398s + export SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 398s + SOFTHSM2_CONF=/tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 398s ++ basename /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf .conf 398s + tokens_dir=/tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 398s + token_name='Test Organization Sub Int Token' 398s + '[' '!' -e /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf ']' 398s + local key_file 398s + local decrypted_key 398s + mkdir -p /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001 398s + key_file=/tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001-key.pem 398s + decrypted_key=/tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 398s + cat 398s + softhsm2-util --init-token --label 'Test Organization Sub Int Token' --pin 123456 --so-pin 123456 --free 398s Slot 0 has a free/uninitialized token. 398s The token has been initialized and is reassigned to slot 1519528365 398s + softhsm2-util --show-slots 398s + p11tool --provider=/usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so --write --no-mark-private --load-certificate=/tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001' --id 00112233445566778899FFAABBCCDDEEFF012345 398s Available slots: 398s Slot 1519528365 398s Slot info: 398s Description: SoftHSM slot ID 0x5a9229ad 398s Manufacturer ID: SoftHSM project 398s Hardware version: 2.6 398s Firmware version: 2.6 398s Token present: yes 398s Token info: 398s Manufacturer ID: SoftHSM project 398s Model: SoftHSM v2 398s Hardware version: 2.6 398s Firmware version: 2.6 398s Serial number: b36397395a9229ad 398s Initialized: yes 398s User PIN init.: yes 398s Label: Test Organization Sub Int Token 398s Slot 1 398s Slot info: 398s Description: SoftHSM slot ID 0x1 398s Manufacturer ID: SoftHSM project 398s Hardware version: 2.6 398s Firmware version: 2.6 398s Token present: yes 398s Token info: 398s Manufacturer ID: SoftHSM project 398s Model: SoftHSM v2 398s Hardware version: 2.6 398s Firmware version: 2.6 398s Serial number: 398s Initialized: no 398s User PIN init.: no 398s Label: 398s + openssl rsa -passin pass:random-sub-intermediate-ca-trusted-cert-0001-24476 -in /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001-key.pem -out /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 398s writing RSA key 398s + p11tool --provider=/usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so --write --load-privkey=/tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem --login --set-pin=123456 --label 'Test Organization Sub Intermediate Trusted Certificate 0001 Key' --id 00112233445566778899FFAABBCCDDEEFF012345 398s + rm /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA-trusted-certificate-0001-key-decrypted.pem 398s Object 0: 398s URL: pkcs11:model=SoftHSM%20v2;manufacturer=SoftHSM%20project;serial=b36397395a9229ad;token=Test%20Organization%20Sub%20Int%20Token;id=%00%11%22%33%44%55%66%77%88%99%FF%AA%BB%CC%DD%EE%FF%01%23%45;object=Test%20Organization%20Sub%20Intermediate%20Trusted%20Certificate%200001;type=cert 398s Type: X.509 Certificate (RSA-1024) 398s Expires: Fri Jul 3 23:38:40 2026 398s Label: Test Organization Sub Intermediate Trusted Certificate 0001 398s ID: 00:11:22:33:44:55:66:77:88:99:ff:aa:bb:cc:dd:ee:ff:01:23:45 398s 398s + p11tool --provider=/usr/lib/aarch64-linux-gnu/softhsm/libsofthsm2.so --list-all 398s Test Organization Sub Int Token 398s Certificates generation completed! 398s + echo 'Test Organization Sub Int Token' 398s + echo 'Certificates generation completed!' 398s + exit 0 398s + find /tmp/sssd-softhsm2-certs-ycAtJI -type d -exec chmod 777 '{}' ';' 398s + find /tmp/sssd-softhsm2-certs-ycAtJI -type f -exec chmod 666 '{}' ';' 398s + backup_file /etc/sssd/sssd.conf 398s + '[' -z '' ']' 398s ++ mktemp -d -t sssd-softhsm2-backups-XXXXXX 398s + backupsdir=/tmp/sssd-softhsm2-backups-Bw6MTX 398s + '[' -e /etc/sssd/sssd.conf ']' 398s + delete_paths+=("$1") 398s + rm -f /etc/sssd/sssd.conf 398s ++ runuser -u ubuntu -- sh -c 'echo ~' 398s + user_home=/home/ubuntu 398s + mkdir -p /home/ubuntu 398s + chown ubuntu:ubuntu /home/ubuntu 398s ++ runuser -u ubuntu -- sh -c 'echo ${XDG_CONFIG_HOME:-~/.config}' 398s Using CA DB '/tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem' with verification options: '' 398s + user_config=/home/ubuntu/.config 398s + system_config=/etc 398s + softhsm2_conf_paths=("${AUTOPKGTEST_NORMAL_USER}:$user_config/softhsm2/softhsm2.conf" "root:$system_config/softhsm/softhsm2.conf") 398s + for path_pair in "${softhsm2_conf_paths[@]}" 398s + IFS=: 398s + read -r -a path 398s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 398s + backup_file /home/ubuntu/.config/softhsm2/softhsm2.conf 398s + '[' -z /tmp/sssd-softhsm2-backups-Bw6MTX ']' 398s + '[' -e /home/ubuntu/.config/softhsm2/softhsm2.conf ']' 398s + delete_paths+=("$1") 398s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 398s + for path_pair in "${softhsm2_conf_paths[@]}" 398s + IFS=: 398s + read -r -a path 398s + path=/etc/softhsm/softhsm2.conf 398s + backup_file /etc/softhsm/softhsm2.conf 398s + '[' -z /tmp/sssd-softhsm2-backups-Bw6MTX ']' 398s + '[' -e /etc/softhsm/softhsm2.conf ']' 398s ++ dirname /etc/softhsm/softhsm2.conf 398s + local back_dir=/tmp/sssd-softhsm2-backups-Bw6MTX//etc/softhsm 398s ++ basename /etc/softhsm/softhsm2.conf 398s + local back_path=/tmp/sssd-softhsm2-backups-Bw6MTX//etc/softhsm/softhsm2.conf 398s + '[' '!' -e /tmp/sssd-softhsm2-backups-Bw6MTX//etc/softhsm/softhsm2.conf ']' 398s + mkdir -p /tmp/sssd-softhsm2-backups-Bw6MTX//etc/softhsm 398s + cp -a /etc/softhsm/softhsm2.conf /tmp/sssd-softhsm2-backups-Bw6MTX//etc/softhsm/softhsm2.conf 398s + restore_paths+=("$back_path") 398s + rm -f /etc/softhsm/softhsm2.conf 398s + test_authentication login /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-root-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem 398s + pam_service=login 398s + certificate_config=/tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-root-CA-trusted-certificate-0001.conf 398s + ca_db=/tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem 398s + verification_options= 398s + mkdir -p -m 700 /etc/sssd 398s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 398s + cat 398s + chmod 600 /etc/sssd/sssd.conf 398s + for path_pair in "${softhsm2_conf_paths[@]}" 398s + IFS=: 398s + read -r -a path 398s + user=ubuntu 398s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 398s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 398s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 398s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-root-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 398s + runuser -u ubuntu -- softhsm2-util --show-slots 398s + grep 'Test Organization' 398s Label: Test Organization Root Tr Token 398s + for path_pair in "${softhsm2_conf_paths[@]}" 398s + IFS=: 398s + read -r -a path 398s + user=root 398s + path=/etc/softhsm/softhsm2.conf 398s ++ dirname /etc/softhsm/softhsm2.conf 398s + runuser -u root -- mkdir -p /etc/softhsm 398s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-root-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 398s Label: Test Organization Root Tr Token 398s + runuser -u root -- softhsm2-util --show-slots 398s + grep 'Test Organization' 398s + systemctl restart sssd 399s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 399s + for alternative in "${alternative_pam_configs[@]}" 399s + pam-auth-update --enable sss-smart-card-optional 399s # 399s # /etc/pam.d/common-auth - authentication settings common to all services 399s # 399s # This file is included from other service-specific PAM config files, 399s # and should contain a list of the authentication modules that define 399s # the central authentication scheme for use on the system 399s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 399s # traditional Unix authentication mechanisms. 399s # 399s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 399s # To take advantage of this, it is recommended that you configure any 399s # local modules either before or after the default block, and use 399s # pam-auth-update to manage selection of other modules. See 399s # pam-auth-update(8) for details. 399s 399s # here are the per-package modules (the "Primary" block) 399s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 399s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 399s auth [success=1 default=ignore] pam_sss.so use_first_pass 399s # here's the fallback if no module succeeds 399s auth requisite pam_deny.so 399s # prime the stack with a positive return value if there isn't one already; 399s # this avoids us returning an error just because nothing sets a success code 399s # since the modules above will each just jump around 399s auth required pam_permit.so 399s # and here are more per-package modules (the "Additional" block) 399s auth optional pam_cap.so 399s # end of pam-auth-update config 399s + cat /etc/pam.d/common-auth 399s + echo -n -e 123456 399s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 399s pamtester: invoking pam_start(login, ubuntu, ...) 399s pamtester: performing operation - authenticate 399s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 399s + echo -n -e 123456 399s + runuser -u ubuntu -- pamtester -v login '' authenticate 399s pamtester: invoking pam_start(login, , ...) 399s pamtester: performing operation - authenticate 399s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 399s + echo -n -e wrong123456 399s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 399s pamtester: invoking pam_start(login, ubuntu, ...) 399s pamtester: performing operation - authenticate 403s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 403s + echo -n -e wrong123456 403s + runuser -u ubuntu -- pamtester -v login '' authenticate 403s pamtester: invoking pam_start(login, , ...) 403s pamtester: performing operation - authenticate 405s PIN for Test Organization Root Tr Token: Password: pamtester: Authentication failure 405s + echo -n -e 123456 405s + pamtester -v login root authenticate 405s pamtester: invoking pam_start(login, root, ...) 405s pamtester: performing operation - authenticate 408s Password: pamtester: Authentication failure 408s + for alternative in "${alternative_pam_configs[@]}" 408s + pam-auth-update --enable sss-smart-card-required 408s PAM configuration 408s ----------------- 408s 408s Incompatible PAM profiles selected. 408s 408s The following PAM profiles cannot be used together: 408s 408s SSS required smart card authentication, SSS optional smart card 408s authentication 408s 408s Please select a different set of modules to enable. 408s 408s + cat /etc/pam.d/common-auth 408s # 408s # /etc/pam.d/common-auth - authentication settings common to all services 408s # 408s # This file is included from other service-specific PAM config files, 408s # and should contain a list of the authentication modules that define 408s # the central authentication scheme for use on the system 408s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 408s # traditional Unix authentication mechanisms. 408s # 408s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 408s # To take advantage of this, it is recommended that you configure any 408s # local modules either before or after the default block, and use 408s # pam-auth-update to manage selection of other modules. See 408s # pam-auth-update(8) for details. 408s 408s # here are the per-package modules (the "Primary" block) 408s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 408s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 408s auth [success=1 default=ignore] pam_sss.so use_first_pass 408s # here's the fallback if no module succeeds 408s auth requisite pam_deny.so 408s # prime the stack with a positive return value if there isn't one already; 408s # this avoids us returning an error just because nothing sets a success code 408s # since the modules above will each just jump around 408s auth required pam_permit.so 408s # and here are more per-package modules (the "Additional" block) 408s auth optional pam_cap.so 408s # end of pam-auth-update config 408s + echo -n -e 123456 408s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 408s pamtester: invoking pam_start(login, ubuntu, ...) 408s pamtester: performing operation - authenticate 408s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 408s + echo -n -e 123456 408s + runuser -u ubuntu -- pamtester -v login '' authenticate 408s pamtester: invoking pam_start(login, , ...) 408s pamtester: performing operation - authenticate 408s PIN for Test Organization Root Tr Token: pamtester: successfully authenticated 408s + echo -n -e wrong123456 408s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 408s pamtester: invoking pam_start(login, ubuntu, ...) 408s pamtester: performing operation - authenticate 412s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 412s + echo -n -e wrong123456 412s + runuser -u ubuntu -- pamtester -v login '' authenticate 412s pamtester: invoking pam_start(login, , ...) 412s pamtester: performing operation - authenticate 415s PIN for Test Organization Root Tr Token: pamtester: Authentication failure 415s + echo -n -e 123456 415s + pamtester -v login root authenticate 415s pamtester: invoking pam_start(login, root, ...) 415s pamtester: performing operation - authenticate 418s pamtester: Authentication service cannot retrieve authentication info 418s + test_authentication login /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem 418s + pam_service=login 418s + certificate_config=/tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 418s + ca_db=/tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem 418s + verification_options= 418s + mkdir -p -m 700 /etc/sssd 418s Using CA DB '/tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem' with verification options: '' 418s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-ycAtJI/test-full-chain-CA.pem'\'' with verification options: '\'''\''' 418s + cat 418s + chmod 600 /etc/sssd/sssd.conf 418s + for path_pair in "${softhsm2_conf_paths[@]}" 418s + IFS=: 418s + read -r -a path 418s + user=ubuntu 418s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 418s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 418s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 418s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 418s + runuser -u ubuntu -- softhsm2-util --show-slots 418s + grep 'Test Organization' 418s Label: Test Organization Sub Int Token 418s + for path_pair in "${softhsm2_conf_paths[@]}" 418s + IFS=: 418s + read -r -a path 418s + user=root 418s + path=/etc/softhsm/softhsm2.conf 418s ++ dirname /etc/softhsm/softhsm2.conf 418s + runuser -u root -- mkdir -p /etc/softhsm 418s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 418s + runuser -u root -- softhsm2-util --show-slots 418s + grep 'Test Organization' 418s Label: Test Organization Sub Int Token 418s + systemctl restart sssd 418s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 418s + for alternative in "${alternative_pam_configs[@]}" 418s + pam-auth-update --enable sss-smart-card-optional 419s # 419s # /etc/pam.d/common-auth - authentication settings common to all services 419s # 419s # This file is included from other service-specific PAM config files, 419s # and should contain a list of the authentication modules that define 419s # the central authentication scheme for use on the system 419s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 419s # traditional Unix authentication mechanisms. 419s # 419s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 419s # To take advantage of this, it is recommended that you configure any 419s # local modules either before or after the default block, and use 419s # pam-auth-update to manage selection of other modules. See 419s # pam-auth-update(8) for details. 419s 419s # here are the per-package modules (the "Primary" block) 419s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 419s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 419s auth [success=1 default=ignore] pam_sss.so use_first_pass 419s # here's the fallback if no module succeeds 419s auth requisite pam_deny.so 419s # prime the stack with a positive return value if there isn't one already; 419s # this avoids us returning an error just because nothing sets a success code 419s # since the modules above will each just jump around 419s auth required pam_permit.so 419s # and here are more per-package modules (the "Additional" block) 419s auth optional pam_cap.so 419s # end of pam-auth-update config 419s + cat /etc/pam.d/common-auth 419s + echo -n -e 123456 419s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 419s pamtester: invoking pam_start(login, ubuntu, ...) 419s pamtester: successfully authenticated 419s pamtester: successfully authenticated 419s pamtester: performing operation - authenticate 419s PIN for Test Organization Sub Int Token: + echo -n -e 123456 419s + runuser -u ubuntu -- pamtester -v login '' authenticate 419s pamtester: invoking pam_start(login, , ...) 419s pamtester: performing operation - authenticate 419s PIN for Test Organization Sub Int Token: + echo -n -e wrong123456 419s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 419s pamtester: invoking pam_start(login, ubuntu, ...) 419s pamtester: performing operation - authenticate 422s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 422s + echo -n -e wrong123456 422s + runuser -u ubuntu -- pamtester -v login '' authenticate 422s pamtester: invoking pam_start(login, , ...) 422s pamtester: performing operation - authenticate 425s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 425s + echo -n -e 123456 425s + pamtester -v login root authenticate 425s pamtester: invoking pam_start(login, root, ...) 425s pamtester: performing operation - authenticate 429s Password: pamtester: Authentication failure 429s + for alternative in "${alternative_pam_configs[@]}" 429s + pam-auth-update --enable sss-smart-card-required 429s PAM configuration 429s ----------------- 429s 429s Incompatible PAM profiles selected. 429s 429s The following PAM profiles cannot be used together: 429s 429s SSS required smart card authentication, SSS optional smart card 429s authentication 429s 429s Please select a different set of modules to enable. 429s 429s + cat /etc/pam.d/common-auth 429s # 429s # /etc/pam.d/common-auth - authentication settings common to all services 429s # 429s # This file is included from other service-specific PAM config files, 429s # and should contain a list of the authentication modules that define 429s # the central authentication scheme for use on the system 429s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 429s # traditional Unix authentication mechanisms. 429s # 429s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 429s # To take advantage of this, it is recommended that you configure any 429s # local modules either before or after the default block, and use 429s # pam-auth-update to manage selection of other modules. See 429s # pam-auth-update(8) for details. 429s 429s # here are the per-package modules (the "Primary" block) 429s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 429s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 429s auth [success=1 default=ignore] pam_sss.so use_first_pass 429s # here's the fallback if no module succeeds 429s auth requisite pam_deny.so 429s # prime the stack with a positive return value if there isn't one already; 429s # this avoids us returning an error just because nothing sets a success code 429s # since the modules above will each just jump around 429s auth required pam_permit.so 429s # and here are more per-package modules (the "Additional" block) 429s auth optional pam_cap.so 429s # end of pam-auth-update config 429s + echo -n -e 123456 429s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 429s pamtester: invoking pam_start(login, ubuntu, ...) 429s pamtester: performing operation - authenticate 429s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 429s + echo -n -e 123456 429s + runuser -u ubuntu -- pamtester -v login '' authenticate 429s pamtester: invoking pam_start(login, , ...) 429s pamtester: performing operation - authenticate 429s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 429s + echo -n -e wrong123456 429s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 429s pamtester: invoking pam_start(login, ubuntu, ...) 429s pamtester: performing operation - authenticate 432s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 432s + echo -n -e wrong123456 432s + runuser -u ubuntu -- pamtester -v login '' authenticate 432s pamtester: invoking pam_start(login, , ...) 432s pamtester: performing operation - authenticate 435s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 435s + echo -n -e 123456 435s + pamtester -v login root authenticate 435s pamtester: invoking pam_start(login, root, ...) 435s pamtester: performing operation - authenticate 438s pamtester: Authentication service cannot retrieve authentication info 438s + test_authentication login /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem partial_chain 438s + pam_service=login 438s + certificate_config=/tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf 438s + ca_db=/tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem 438s + verification_options=partial_chain 438s + mkdir -p -m 700 /etc/sssd 438s Using CA DB '/tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem' with verification options: 'partial_chain' 438s + echo 'Using CA DB '\''/tmp/sssd-softhsm2-certs-ycAtJI/test-sub-intermediate-CA.pem'\'' with verification options: '\''partial_chain'\''' 438s + cat 438s + chmod 600 /etc/sssd/sssd.conf 438s + for path_pair in "${softhsm2_conf_paths[@]}" 438s + IFS=: 438s + read -r -a path 438s + user=ubuntu 438s + path=/home/ubuntu/.config/softhsm2/softhsm2.conf 438s ++ dirname /home/ubuntu/.config/softhsm2/softhsm2.conf 438s + runuser -u ubuntu -- mkdir -p /home/ubuntu/.config/softhsm2 438s Label: Test Organization Sub Int Token 438s + runuser -u ubuntu -- ln -sf /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /home/ubuntu/.config/softhsm2/softhsm2.conf 438s + runuser -u ubuntu -- softhsm2-util --show-slots 438s + grep 'Test Organization' 438s + for path_pair in "${softhsm2_conf_paths[@]}" 438s + IFS=: 438s + read -r -a path 438s + user=root 438s + path=/etc/softhsm/softhsm2.conf 438s ++ dirname /etc/softhsm/softhsm2.conf 438s + runuser -u root -- mkdir -p /etc/softhsm 438s + runuser -u root -- ln -sf /tmp/sssd-softhsm2-certs-ycAtJI/softhsm2-test-sub-intermediate-CA-trusted-certificate-0001.conf /etc/softhsm/softhsm2.conf 438s + runuser -u root -- softhsm2-util --show-slots 438s + grep 'Test Organization' 438s Label: Test Organization Sub Int Token 438s + systemctl restart sssd 438s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 438s + for alternative in "${alternative_pam_configs[@]}" 438s + pam-auth-update --enable sss-smart-card-optional 439s # 439s # /etc/pam.d/common-auth - authentication settings common to all services 439s # 439s # This file is included from other service-specific PAM config files, 439s # and should contain a list of the authentication modules that define 439s # the central authentication scheme for use on the system 439s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 439s # traditional Unix authentication mechanisms. 439s # 439s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 439s # To take advantage of this, it is recommended that you configure any 439s # local modules either before or after the default block, and use 439s # pam-auth-update to manage selection of other modules. See 439s # pam-auth-update(8) for details. 439s 439s # here are the per-package modules (the "Primary" block) 439s auth [success=3 default=ignore] pam_sss.so allow_missing_name try_cert_auth 439s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 439s auth [success=1 default=ignore] pam_sss.so use_first_pass 439s # here's the fallback if no module succeeds 439s auth requisite pam_deny.so 439s # prime the stack with a positive return value if there isn't one already; 439s # this avoids us returning an error just because nothing sets a success code 439s # since the modules above will each just jump around 439s auth required pam_permit.so 439s # and here are more per-package modules (the "Additional" block) 439s auth optional pam_cap.so 439s # end of pam-auth-update config 439s + cat /etc/pam.d/common-auth 439s + echo -n -e 123456 439s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 439s pamtester: invoking pam_start(login, ubuntu, ...) 439s pamtester: performing operation - authenticate 439s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 439s + echo -n -e 123456 439s + runuser -u ubuntu -- pamtester -v login '' authenticate 439s pamtester: invoking pam_start(login, , ...) 439s pamtester: performing operation - authenticate 439s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 439s + echo -n -e wrong123456 439s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 439s pamtester: invoking pam_start(login, ubuntu, ...) 439s pamtester: performing operation - authenticate 441s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 441s + echo -n -e wrong123456 441s + runuser -u ubuntu -- pamtester -v login '' authenticate 441s pamtester: invoking pam_start(login, , ...) 441s pamtester: performing operation - authenticate 444s PIN for Test Organization Sub Int Token: Password: pamtester: Authentication failure 444s + echo -n -e 123456 444s + pamtester -v login root authenticate 444s pamtester: invoking pam_start(login, root, ...) 444s pamtester: performing operation - authenticate 448s Password: pamtester: Authentication failure 448s + for alternative in "${alternative_pam_configs[@]}" 448s + pam-auth-update --enable sss-smart-card-required 448s PAM configuration 448s ----------------- 448s 448s Incompatible PAM profiles selected. 448s 448s The following PAM profiles cannot be used together: 448s 448s SSS required smart card authentication, SSS optional smart card 448s authentication 448s 448s Please select a different set of modules to enable. 448s 448s + cat /etc/pam.d/common-auth 448s # 448s # /etc/pam.d/common-auth - authentication settings common to all services 448s # 448s # This file is included from other service-specific PAM config files, 448s # and should contain a list of the authentication modules that define 448s # the central authentication scheme for use on the system 448s # (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the 448s # traditional Unix authentication mechanisms. 448s # 448s # As of pam 1.0.1-6, this file is managed by pam-auth-update by default. 448s # To take advantage of this, it is recommended that you configure any 448s # local modules either before or after the default block, and use 448s # pam-auth-update to manage selection of other modules. See 448s # pam-auth-update(8) for details. 448s 448s # here are the per-package modules (the "Primary" block) 448s auth [success=3 ignore=ignore default=die] pam_sss.so allow_missing_name require_cert_auth 448s auth [success=2 default=ignore] pam_unix.so nullok try_first_pass 448s auth [success=1 default=ignore] pam_sss.so use_first_pass 448s # here's the fallback if no module succeeds 448s auth requisite pam_deny.so 448s # prime the stack with a positive return value if there isn't one already; 448s # this avoids us returning an error just because nothing sets a success code 448s # since the modules above will each just jump around 448s auth required pam_permit.so 448s # and here are more per-package modules (the "Additional" block) 448s auth optional pam_cap.so 448s # end of pam-auth-update config 448s + echo -n -e 123456 448s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 448s pamtester: invoking pam_start(login, ubuntu, ...) 448s pamtester: performing operation - authenticate 448s PIN for Test Organization Sub Int Token: pamtester: successfully authenticated 448s + echo -n -e 123456 448s + runuser -u ubuntu -- pamtester -v login '' authenticate 448s pamtester: invoking pam_start(login, , ...) 448s pamtester: performing operation - authenticate 448s PIN for Test Organization Sub Int Token: + echo -n -e wrong123456 448s + runuser -u ubuntu -- pamtester -v login ubuntu authenticate 448s pamtester: successfully authenticated 449s pamtester: invoking pam_start(login, ubuntu, ...) 449s pamtester: performing operation - authenticate 452s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 452s + echo -n -e wrong123456 452s + runuser -u ubuntu -- pamtester -v login '' authenticate 452s pamtester: invoking pam_start(login, , ...) 452s pamtester: performing operation - authenticate 455s PIN for Test Organization Sub Int Token: pamtester: Authentication failure 455s + echo -n -e 123456 455s + pamtester -v login root authenticate 455s pamtester: invoking pam_start(login, root, ...) 455s pamtester: performing operation - authenticate 458s pamtester: Authentication service cannot retrieve authentication info 458s + handle_exit 458s + exit_code=0 458s + restore_changes 458s + for path in "${restore_paths[@]}" 458s + local original_path 458s ++ realpath --strip --relative-base=/tmp/sssd-softhsm2-backups-Bw6MTX /tmp/sssd-softhsm2-backups-Bw6MTX//etc/softhsm/softhsm2.conf 458s + original_path=/etc/softhsm/softhsm2.conf 458s + rm /etc/softhsm/softhsm2.conf 458s + mv /tmp/sssd-softhsm2-backups-Bw6MTX//etc/softhsm/softhsm2.conf /etc/softhsm/softhsm2.conf 458s + for path in "${delete_paths[@]}" 458s + rm -f /etc/sssd/sssd.conf 458s + for path in "${delete_paths[@]}" 458s + rm -f /home/ubuntu/.config/softhsm2/softhsm2.conf 458s + pam-auth-update --disable sss-smart-card-optional sss-smart-card-required 458s + '[' -e /etc/sssd/sssd.conf ']' 458s + systemctl stop sssd 458s + '[' -e /etc/softhsm/softhsm2.conf ']' 458s + chmod 600 /etc/softhsm/softhsm2.conf 458s + rm -rf /tmp/sssd-softhsm2-certs-ycAtJI 458s + '[' 0 = 0 ']' 458s + rm -rf /tmp/sssd-softhsm2-backups-Bw6MTX 458s Script completed successfully! 458s + set +x 459s autopkgtest [23:39:41]: test sssd-smart-card-pam-auth-configs: -----------------------] 459s autopkgtest [23:39:41]: test sssd-smart-card-pam-auth-configs: - - - - - - - - - - results - - - - - - - - - - 459s sssd-smart-card-pam-auth-configs PASS 460s autopkgtest [23:39:42]: @@@@@@@@@@@@@@@@@@@@ summary 460s ldap-user-group-ldap-auth PASS 460s ldap-user-group-krb5-auth PASS 460s sssd-softhism2-certificates-tests.sh FAIL non-zero exit status 2 460s sssd-smart-card-pam-auth-configs PASS